Burp Suite User Forum

Create new post

Intruder Fails to Receive Responses (Professional v2020.11.2)

Ryan | Last updated: Dec 17, 2020 04:52PM UTC

This issue has occurred multiple times to myself and colleagues. System: Ubuntu 20 (VMWare) with OpenJDK 11. While running an Intruder attack, the attack will - at some point - stop receiving responses, continuing the attack, but showing only the requests with response times of 0. I proxied such an attack to an upstream Burp instance and found that the requests were still properly sent and the responses were received by at least the proxy. After the issue begins occurring within a Burp instance, all Intruder attacks will fail to receive/display responses until Burp is restarted. It is not clear if any particular action triggers this behavior. While I'm here, related to this issue, I would like to request that Intruder tabs be saved within project files so when this bug occurs, tabs are simply saved between restarts.

Uthman, PortSwigger Agent | Last updated: Dec 21, 2020 12:06PM UTC

Hi Ryan, Thanks a lot for reporting this. Can you please send us an email with your diagnostics (Help > Diagnostics) and the steps to replicate the issue? Screenshots or a screen recording would be great too. You can reach us on support@portswigger.net In terms of persisting attack data, this will be a feature when the new version of the Intruder is released (we are very close!).

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.