Burp Suite User Forum

Create new post

BurpSuite Pro crashes when using Grep feature in burp intruder after 1.6.33

Merk | Last updated: Jan 18, 2016 03:58PM UTC

After restoring a Burp Intruder attack from version =< 1.6.32, burp crashes if you try to use the Grep features in Intruder Options.

PortSwigger Agent | Last updated: Jan 18, 2016 04:13PM UTC

Thanks for this report. We've reproduced this problem and will get it fixed soon.

PortSwigger Agent | Last updated: Jan 21, 2016 01:28PM UTC

This issue should be fixed in today's release (1.6.36). Thanks again for your feedback.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.