Burp Suite User Forum

Create new post

Intruder attacks

sarmed | Last updated: Jan 14, 2022 12:55PM UTC

I want to insert 2 payloads in the web request in intruder. let the 1st payload be 60 passwords and the second payload contains 5 values only. I want to change the second payload after each 12 passwords in payload 1 but for newer payload in 2nd position the passwords in first position should continue from 13th password. So how to do this. Because when I do this using cluster bomb attack, upon new payload in 2nd position the payloads in 1st position restarts from first value rather continuing from 13 value.

Uthman, PortSwigger Agent | Last updated: Jan 17, 2022 09:49AM UTC

Hi Sarmed,

It sounds like you may want to check out the Turbo Intruder extension since none of the default attack types will achieve what you are trying to do.

Can you give this a go and let us know if you have any issues?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.