The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Burp Intruder

GAWD | Last updated: Jul 31, 2020 11:12AM UTC

I am using Burp Suite for bruteforcing weak/default password in a hacking lab. The problem is when a successful combination is input by burp all the combinations after that shows the same response (logged in successfully) even though there are a number of correct and incorrect combinations present.

Uthman, PortSwigger Agent | Last updated: Jul 31, 2020 12:53PM UTC