Burp Suite User Forum

Create new post

In Intruder grep in redirects

Philipp | Last updated: Oct 24, 2023 12:17PM UTC

Hey, I've recently stumbled upon a problem that seemed like something more people could benefit from. When using the Intruder I have the option to follow redirects and I have the option to grep-match for specific output. When combining both together though the grep only applies to the first response. In my case there have been two redirects before the relevant response and grep-match was therefore not useful. I would have expected grep to look for my string in every response. Best, Philipp

Michelle, PortSwigger Agent | Last updated: Oct 25, 2023 08:33AM UTC

Hi When using Intruder and following redirects, we'd expect the grep results to show the details from the final response. Can you tell us more about your setup and what you're seeing? Feel free to send screenshots to support@portswigger.net if this helps to explain things. Can you also tell us more about the use case where you need to search all responses? One tricky aspect of this scenario is that if all responses were searched then as the results are displayed in a table it would be hard to show which response had resulted in the match.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.