Burp Suite User Forum

Create new post

Can't add large wordlists to Burp Pro Intruder

Mike | Last updated: Nov 24, 2018 02:46AM UTC

Hi I have Burp Suite Pro on Windows 10. I am trying to use Intruder Cluster Bomb to crack my passwords. I can load rockyou.txt and run it but I can't use larger wordlists. Specifically I'd like to use 2 of Crackstation's, Weakpass 2.0 A, or another from GitHub to follow a book I'm reading. When I try to "load" the large crackstation, It starts loading for 20 minutes but then goes blank and shows nothing in the 2nd Cluster Bomb payloads (passwords.) If I try the smaller crackstation, it loads in 5 minutes and shows up in payloads (with some words and some weird symbols.) When I click start attack it just loads for 1 minute and then doesn't start. The "load" button is grayed out for a minute while loading and then nothing happens. I can click it and wait but it never starts Intruder. So how do I add a large password list? Is there a limit? Please reply. Thanks

PortSwigger Agent | Last updated: Nov 26, 2018 11:07AM UTC

Intruder isn't really designed to such large wordlists. It's intended as an interactive application, where you'll be manually working with the results. For really large wordlists you're generally better using dedicated brute force software like Hydra.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.