Burp Suite User Forum

Create new post

'Name/Rename' Burp Intruder saved attacks

M | Last updated: Apr 28, 2023 01:29PM UTC

Hi, It can be the case that pentesters would run many intruder attacks for different reasons, and it could be quite helpful if there is an option to 'name' the performed attacks - same as what one might do in the 'Repeater' tab. To be more specific, I would like an option to provide a name to attacks shown in the 'Dashboard' under 'Tasks', instead of the default one: ``` <ID>. Intruder attack on https://example.com ``` Cheers, Mina

Ben, PortSwigger Agent | Last updated: May 01, 2023 07:06AM UTC

Hi Mina, If you double click the name of the Intruder attack on the Dashboard tab of Burp then you should be able to rename it i.e. if you double click the '3. Intruder attack on https://example.com' name then this allows you to rename it as you wish.

Anthony | Last updated: Aug 03, 2023 04:18PM UTC

That's super helpful, thanks!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.