Burp Suite User Forum

Create new post

How do I set a number of requests for intruder with the payload recursive grep

quacks | Last updated: Aug 01, 2021 01:19PM UTC

How do I set a number of requests for intruder with the payload recursive grep?

Uthman, PortSwigger Agent | Last updated: Aug 02, 2021 09:31AM UTC

Hi, Have you tried using Turbo Intruder? - https://portswigger.net/bappstore/9abaa233088242e8be252cd4ff534988 - https://portswigger.net/research/turbo-intruder-embracing-the-billion-request-attack You could try writing some code to add a stop condition. You can also find more information on the recursive grep here: - https://portswigger.net/burp/documentation/desktop/tools/intruder/payloads/types#recursive-grep - https://portswigger.net/blog/using-recursive-grep-for-harvesting-data

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.