The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Retry requests in Intruder

Sunil | Last updated: Aug 05, 2023 01:40AM UTC

Hi, Lets say I am running intruder (for some payload) and if there is failed response (500, 401 etc), I want to retry the request a few times with the same payload before abandoning that and moving ahead with the next payload. How can I do that in Burp? Thanks

Michelle, PortSwigger Agent | Last updated: Aug 07, 2023 07:31AM UTC

Hi Thanks for your message. This wouldn't currently be possible during a Burp Intruder attack. You could send these requests to Burp Repeater and resend them manually. Can you tell us more about why this would be useful during the Intruder attack and why you would not want to move on to the next payload before the payload that resulted ina. 500 or 401 had been retried?

Pentester | Last updated: Aug 26, 2023 03:15PM UTC