Burp Suite User Forum

Create new post

Intruder Payload processing

Viacheslav | Last updated: Jul 03, 2023 12:16PM UTC

if i use Payload processing: hash:MD5 on result page i see hashed payloads. One of them "good" but i can't see in "raw" only hashed. Screenshot: https://i.imgur.com/X0Mxku3.png p.s. in this task i must brute-force login page in CTF. Password must be md5. Payload settings: https://imgur.com/DPJTcBx.png Pls fix me or soft :) TY!

Hannah, PortSwigger Agent | Last updated: Jul 03, 2023 01:11PM UTC

Hi Thanks for the feedback! We have an ongoing feature request for this functionality, to which I have added your +1. If there's anything else we can help with, then please let us know.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.