Burp Suite User Forum

Create new post

Make saving Intruder attacks more intuitive

Sally | Last updated: Apr 19, 2022 03:49AM UTC

When user saves Intruder attacks in project file, it saves with a default name and number, which doesn't provide much context It would be good if: - Burp requests for the name to save the intruder attack as, in the project file - Currently, user has to double-click a intruder attack name to rename it, but this is not intuitive, would be good if users can right-click the name and choose rename, or put a rename/edit button there, as not everyone knows it can be renamed just by double-clicking it

Ben, PortSwigger Agent | Last updated: Apr 20, 2022 06:47AM UTC

Hi Sally, Each Intruder attack should be being saved to the Dashboard with the name of the target site and some details of the attack and payload types involved, so that there is some level of distinction already applied to the attacks. From your request, I assume you would like to see an additional dialog pop up (when a user requests that an Intruder attack is saved) that would allow some control over these details? With regards to double clicking versus right-clicking - this sounds like something that we possibly need to improve on in terms of documentation (by making users more aware that you can rename Dashboard tasks and how this is carried out) unless you believe that right-clicking and renaming a task is inherently more intuitive/useful?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.