Burp Suite User Forum

Create new post

Intruder Attack Results missing?

random | Last updated: Jan 07, 2022 05:22PM UTC

I was using Intruder this morning (and past month) and after a few attacks this morning the results pane is no longer showing the requests. Even on same site I was using in previous attacks. I am trying to do the PortSwigger Lab "Basic SSRF against another back-end system" I tried rebooting, using a new profile, different sites.. still no more results in Intruder Attack page. Anyone have any suggestions?

random | Last updated: Jan 07, 2022 05:27PM UTC

To add more info I just tried Saving the results table and the CSV that was saved does have the attack data in it, yet the results grid is empty still. Bug in the Intruder app?

random | Last updated: Jan 07, 2022 05:36PM UTC

Forgot to mention this is ONLY in Burp Suite Pro, I just confirmed Burp community is still working A-OK. :(

random | Last updated: Jan 07, 2022 05:54PM UTC

I just tried uninstalling Burp Pro using the uninstall script under the BurpSuitePro folder and removing the ~/.BurpSuite folder but after re-installing Pro still does the same as reported issue. I also found it interesting that after I removed and re-installed Burp Pro it still had my lic. This tells me that there might be more config files hiding than what was in ~/.BurpSuite folder. I am going to stop messing with Pro for now and hope that someone from PortSwigger or another informed community member can lend some help.

random | Last updated: Jan 07, 2022 05:54PM UTC

I just tried uninstalling Burp Pro using the uninstall script under the BurpSuitePro folder and removing the ~/.BurpSuite folder but after re-installing Pro still does the same as reported issue. I also found it interesting that after I removed and re-installed Burp Pro it still had my lic. This tells me that there might be more config files hiding than what was in ~/.BurpSuite folder. I am going to stop messing with Pro for now and hope that someone from PortSwigger or another informed community member can lend some help.

Liam, PortSwigger Agent | Last updated: Jan 10, 2022 08:14AM UTC

It might be that the Intruder attack window table has resized. Can you drag the table down inside the attack window to view it?

random | Last updated: Jan 13, 2022 08:33PM UTC

Liam, thank you for that... I totally missed the little dots.. That is exactly what was going on for anyone who comes across this.

Ganesh | Last updated: Aug 04, 2022 05:24AM UTC

I tried to resize the window, still its not working.

Liam, PortSwigger Agent | Last updated: Aug 04, 2022 06:01AM UTC

Could you email us with your diagnostics and a screenshot of the issue, please, Ganesh? (support@portswigger.net) You can find your diagnostics by going to "Help > Diagnostics" within Burp.

Alf2z | Last updated: Apr 03, 2023 08:56AM UTC

what should i do

Alf2z | Last updated: Apr 03, 2023 08:56AM UTC

what should i do

Liam, PortSwigger Agent | Last updated: Apr 03, 2023 09:44AM UTC

Hi Alf2z. Are you having an issue with Burp Suite? If so, could you provide us with some detail, please?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.