Burp Suite User Forum

Create new post

one web browser action but two request sending from client to server (session with tokens)

Pawel | Last updated: Feb 10, 2019 05:30PM UTC

Hello Friends I have two questions. First: I would like to do bruteforce for user's password. I know how to set burp suite for it but the website which I testing, after I add username and password the request to server is sending and I get back "token". Second request to server is sending with the token only. After that the server give me te reply. Do you know how to configure burb suite to use it for brute the password of username? Second: Similar situation if I download the file. After I click download by webbrowser, the reqest to server is sending with IDfiles in POST method, servr give me the token, after this the second request is sending in GET with token and than server give me reply (file is dowloaded). I would like to check other IDfiles if exist ;). Can you tell my how to configure burb suite to use it for test of it? Thanks in advance Pawel

PortSwigger Agent | Last updated: Feb 11, 2019 09:08AM UTC

The Burp feature that helps with situations like this is session handling rules. There's a general introduction to these here: - https://support.portswigger.net/customer/portal/articles/2363088-configuring-burp-s-session-handling-rules In the first situation, I would send request 1 to Intruder, and set it up to brute force the user name. Create a macro containing request 2, and a session handling rule, scoped to the URL of request 1, with the action "Run a post request macro". You should be able to do something similar for the second situation as well. While crafting the rules, both Session Tracer and the Logger++ extension are useful.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.