Burp Suite User Forum

Create new post

How throttled is intruder in the community edition of burpsuite?

Aar0n | Last updated: Mar 27, 2020 07:17PM UTC

Hi all, As per the title. I am using the lockdown time to improve my web app hacking with portswigger's first class labs (thanks very much they are definitely helping bridge the gap between my current knowledge and my ability to tackle my WAHH. Anyway, I am stuck on this tutorial: https://portswigger.net/web-security/sql-injection/blind/lab-conditional-responses. I have managed to recover one character of the password once but I am sure I am doing everything to the letter, so am wondering if intruder is being throttled to such a degree that it is holding me up? If it is I'll happily move on. Thanks

Ben, PortSwigger Agent | Last updated: Mar 30, 2020 12:47PM UTC

Hi Aaron, This lab should still be solvable using the Burp Community edition (the Community edition is limited to single threading within Intruder but this should only make the sending of requests slightly slower in this lab). Have you checked out the solution to see if it matches the steps that you are trying to use?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.