The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

not comparing username and password at the time of performing attack

rachana | Last updated: Aug 27, 2017 07:11PM UTC

Hey, When I perform brute force attack with DVWA and burp suit, some times HTTP request can not be shown. and another problem is after performing final step and click in "start attack" user name and password is not match all result shold be same no checkboxes are checked all are unchecked when it comparing from the file. what shoud i do? please guide me who has solution.

Liam, PortSwigger Agent | Last updated: Aug 29, 2017 09:15AM UTC