The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Intruder tab

Elias | Last updated: May 11, 2020 06:42PM UTC

Hi, I don't know what I am doing wrong, but when I try to use intruder, it doesn't work for me. e.g. I set up the scope, I send the proxy capture to intruder (after setting position and payloads. i.e. sniper attack, simple list, etc. however, when I launch "start attack", it doesn't work, I mean, the attack is launched, you can see when the tool performing the comparison with the user account and the password list, but you can't see in the window result any change in the values "status" or "length". I' am using Burp Pro v2020.4, I am new user of Burp. Is there any additional setting ot patching that need to be applied? I have followed the instruction video in Bugcrowd, or youtube videos about how to do it, however, in all this videos it works but not in my Burp. Thanks

Ben, PortSwigger Agent | Last updated: May 12, 2020 10:49AM UTC