Burp Suite User Forum

Create new post

Multiple host and multiple payloads for brute forcing

Sijn | Last updated: Dec 17, 2019 09:28AM UTC

I want to test multiple web pages at once with multiple payloads (username and password field). I tried different ways, also with Turbo Intruder but cannot find a way to combine those. Only one at the time has been succeeded. Someone who can help me out or has experience with this problem?

Ben, PortSwigger Agent | Last updated: Dec 17, 2019 02:42PM UTC

Hi, Can you not create multiple Burp Intruder tabs and run your brute force attacks that way? Each tab would be configured to test a separate webpage and have its own payload, is that what you are trying to achieve?

أنس | Last updated: Dec 27, 2020 02:49PM UTC

I was also looking for this, is there any way to brute-force the host as well? The scenario is like I have a list of 100 subdomains, and I want to retrieve all of their robots.txt files. Is there a way to do this in the current version, if so, how? if not, by any way will it be available in the future?

Liam, PortSwigger Agent | Last updated: Dec 29, 2020 10:46AM UTC

Have you tried using Turbo Intruder? - https://portswigger.net/bappstore/9abaa233088242e8be252cd4ff534988

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.