The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

Payloads still encodes post unchecking 'URL-encode these characters'

Tev | Last updated: Jul 20, 2024 12:02AM UTC

The intruder is not encoding anything except . (dot) Original Payload: test@domain.com Once intruder attack begins, payload looks like this: test@domain%2ecom I have unchecked URL encoding under payloads tab already, but issue persists. It's messing with my results.

Hannah, PortSwigger Agent | Last updated: Jul 22, 2024 10:37AM UTC

Hi After unchecking "URL-encode these characters" on the "Payloads" tab, did you start a new attack? I've just tried to replicate this behavior, but after unchecking the Payload Encoding option, I no longer had the "." character URL encoded on subsequent attacks.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.