Burp Suite User Forum

Create new post

Lab: Username enumeration via account lock

gama | Last updated: May 02, 2022 11:18AM UTC

i repeatedly tried to sole the lab with the exact solution. however, the password list provided does not generate any differences in response times. all settings are the same as the solutions and community solutions. am using community version. tried different network (wifi or different wireline). latest updated kali linux os. thanks

Ben, PortSwigger Agent | Last updated: May 03, 2022 08:56AM UTC

Hi, I have just run through this lab and been able to solve it using the solution provided, so it does look as though it is working as expected. If you are using Burp Community, you may have to split up your attacks into smaller subsets in order to get round the throttling that happens within Intruder in the Community version of Burp i.e. rather than running a single attack using all of the usernames at once, run several attacks with six or seven usernames at a time.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.