Burp Suite User Forum

Create new post

Burp Intruder

GAWD | Last updated: Jul 31, 2020 11:12AM UTC

I am using Burp Suite for bruteforcing weak/default password in a hacking lab. The problem is when a successful combination is input by burp all the combinations after that shows the same response (logged in successfully) even though there are a number of correct and incorrect combinations present.

Uthman, PortSwigger Agent | Last updated: Jul 31, 2020 12:53PM UTC

Can you send us further details and screenshots via email, please? You can reach us on support@portswigger.net Details about the attack, an example of the responses, and any Intruder options you have set would be helpful.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.