Burp Suite User Forum

Create new post

How do I automate Burp Intruder ?

nivedha | Last updated: Jan 28, 2016 04:56AM UTC

How can I select each and every request from HTTPproxy tab and send to Intruder and start attack button through burp extender API? And, how can I filter 200 OK from intruder attack result box through burp extender API?

PortSwigger Agent | Last updated: Jan 28, 2016 09:22AM UTC

You can use the API to send a request to Intruder, ready for configuration by the user. There isn't currently full automation via the API to completely configure and initiate the Intruder attack. There is no API integration with the Intruder attack results, but you can easily isolate items based on features like status code by sorting on the relevant column.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.