Burp Suite User Forum

Create new post

Burp Suite Bruteforce with a Combo List ?

Bacs | Last updated: Sep 05, 2020 08:32PM UTC

Hello .. I want to Bruteforce Login Page but i want to use a Combo List is it Possible ? Example Usernames:1 2 3 4 Passwords:5 6 7 8 I want Burp suite To test Combonation 1:5 2:6 3:7 4:8 i dont want to test all Combinbations only this ...

Ben, PortSwigger Agent | Last updated: Sep 07, 2020 01:04PM UTC

Hi, Have you tried to use the Pitchfork attach type within Burp Intruder? This should allow you to provide two payload sets (one for usernames and one for passwords) and the attack will try the first entry in both sets, then the second entry and so on. You can find out more information on the following page: https://portswigger.net/burp/documentation/desktop/tools/intruder/positions#attack-type

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.