Burp Suite User Forum

Create new post

Mixed results in intruder attack

Andrej | Last updated: Feb 28, 2023 11:59AM UTC

Hi, Iam using Burp Pro version 2023.2.1 19050 (Early Adopter). I have found that when I have two intruder attacks running at the same time (using same resource pool), I get mixed results from both of these intruder attacks in results list. This has happened to me more than once. I can provide you with screenshots if you want. Thanks, BR Andrej

Michelle, PortSwigger Agent | Last updated: Feb 28, 2023 04:21PM UTC

Hi Thanks for getting in touch to report this. This possibly links to a bug we already have raised with the developers. So we can confirm this, can you email support@portswigger.net with a few more details, please? - Are you starting the intruder attacks from the same Intruder tab? - What attack configurations are you using? Does the second attack contain more payloads? - Are you using a custom resource pool or the default one? - Has the first attack completed before you start the second one? If you can send us the screenshots too, that would be very helpful :)

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.