Burp Suite User Forum

Create new post

Saved/Personalized Intruder Attacks

Matthew | Last updated: Aug 31, 2023 11:14AM UTC

Hi there! I think it would be very useful/helpful if Burp had an option to save custom intruder settings. For example, if as a researcher I tend to scan IP ranges using a sniper attack with numbers ranging from 1-255, I could save that as a saved attack and run it via a drop down, instead of having to configure the attack every single time. Happy to elaborate more on this idea if necessary :)

Ben, PortSwigger Agent | Last updated: Sep 01, 2023 06:46AM UTC

Hi Matthew, Are you able to provide some more details of how you envisage that this would work so that we have a better understanding of your requirements (if it is easier to do this via email then please feel free to send us an email to support@portswigger.net and we can take a look from there)? In the mean time, I assume that the current save/load attack config option within Intruder is not doing exactly what you require?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.