Burp Suite User Forum

Create new post

How to Use ExtendedMacro with Intruder?

Aidan | Last updated: Feb 25, 2022 01:01PM UTC

Hi, I've been directed by a PortSwigger agent to use ExtendedMacro over the base macro editor. I've looked at the documentation for ExtendedMacro but I'm struggling to use it with the Intruder. Basically, I want to test some payloads against a request that takes in a session ID that I need refreshed periodically. I'm able to update the session ID parameter in the sequence of the macro but not in the actual request that triggers its execution, which is what I need to send to the Intruder. How do I set this up so that the parameter in the requests I make from the Intruder will update based off the macro execution? Thanks

Liam, PortSwigger Agent | Last updated: Feb 25, 2022 01:58PM UTC

Hi Aidan. Is the application you are testing publicly accessible? If so, could we give this a try remotely?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.