Burp Suite User Forum

Create new post

Burp Intruder doesn't accept IP address ending in 0

Daniel | Last updated: Apr 25, 2022 10:55PM UTC

Hello! Today to my chagrine I discovered that Burp Intruder refuses to launch an attack against a host ending in .0, complaining "Invalid target". While this would be the case if it was your run-of-the-mill /24, I'm on a /23, and this is a valid host. Repeater and Burp Proxy work totally fine with it.

Liam, PortSwigger Agent | Last updated: Apr 26, 2022 09:23AM UTC

Thanks for this report. We've created a ticket to get this fixed.

Ben, PortSwigger Agent | Last updated: Sep 08, 2022 08:18AM UTC

Hi Daniel, We just wanted to let you know that the recent 'early adopter' 2022.9 release should now fix the issue you were experiencing in Intruder with IP addresses ending in 0.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.