The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

How do i extract data from Inrtuder and use in next request in Burp Intruder?

Newvol | Last updated: Apr 09, 2020 01:51PM UTC

Hi there When we make request to server we will get response "Wrong code" or {"status":"OK","token":"43107ec60cae6717e2635cf6df095c0f"} I must copy this token and use it on other Intruder Window, how shall i do it? because if this token is valid user will see his account data, how we can automate it? 1. Send request 2. wait for valid token 3. copy valid token 4. paste in new Intruder 5. start Intruder with valid token how to do it Thanks

Liam, PortSwigger Agent | Last updated: Apr 14, 2020 08:28AM UTC

You can use Burp's Session Handling Rules with Burp Intruder: - https://portswigger.net/burp/documentation/desktop/options/sessions#session-handling-rules - https://portswigger.net/support/using-burp-suites-session-handling-rules-with-anti-csrf-tokens Alternatively, you can use the Turbo Intruder extension: - https://portswigger.net/bappstore/9abaa233088242e8be252cd4ff534988 Attacks are configured using Python. This enables the handling of complex requirements such as signed requests and multi-step attack sequences. Also, the custom HTTP stack means it can handle malformed requests that break other libraries.

Matt | Last updated: Aug 02, 2023 06:31PM UTC