Burp Suite User Forum

Login to post

Retry requests in Intruder

Sunil | Last updated: Aug 05, 2023 01:40AM UTC

Hi, Lets say I am running intruder (for some payload) and if there is failed response (500, 401 etc), I want to retry the request a few times with the same payload before abandoning that and moving ahead with the next payload. How can I do that in Burp? Thanks

Michelle, PortSwigger Agent | Last updated: Aug 07, 2023 07:31AM UTC

Hi Thanks for your message. This wouldn't currently be possible during a Burp Intruder attack. You could send these requests to Burp Repeater and resend them manually. Can you tell us more about why this would be useful during the Intruder attack and why you would not want to move on to the next payload before the payload that resulted ina. 500 or 401 had been retried?

Pentester | Last updated: Aug 26, 2023 03:15PM UTC

Hi, I can help answer the question but it doesn't give the 500 or 401. This is because there are some request whereby when you send multiple of it with one payload it can bypass the captcha option set as a bot verifying tool for some website.

You need to Log in to post a reply. Or register here, for free.