Burp Suite User Forum

Create new post

How to auto load payloads for all intruder attack at one time through Burp Extender API

ragu | Last updated: Feb 03, 2015 08:18AM UTC

I have a payload file with 25 payloads. Can anybody help in sorting out how to auto load payloads through API. IIntruderPayload Generator generates only exetension payload which i need to again manually select from UI. Requirement is to directly load payloads.pay(my custom file) while invoking sendToIntruder menthod from BURP EXTENDER API.

PortSwigger Agent | Last updated: Feb 03, 2015 09:02AM UTC

There isn't currently an API to configure the details of an Intruder attack - you can only use an API to send an item to Intruder, where it will appear in the UI ready for configuration by the user. If you want to repeat an attack numerous times using the same payload list on a different base request template, you can use the Option at Intruder menu / New tab behavior / Copy configuration from first tab, and then configure your payloads and other settings once in the first tab. They will be copied to each newly created tab.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.