Burp Suite User Forum

Create new post

Sending items to intruder breaks known behaviour

Michael | Last updated: May 30, 2018 04:12AM UTC

When you send a new item to repeater in burp suite a new tab is created and the content from the old one is preserved. This is especially useful since it allows you to keep a history of actions. The same cannot be said for intruder: When I send a new item to intruder the current tab is overwritten and the requests/payloads used in a previous attack is lost. This makes comparing burp suite files back to old reports incredibly difficult to decipher since I then have to find the proofs for this in burp suite proxy history instead of looking at named tabs in intruder for a history. The behaviour of intruder would be a lot more useful if it was treated the same as repeater and created a new tab each time a request is sent over with "send to intruder" menu.

Liam, PortSwigger Agent | Last updated: May 30, 2018 08:59AM UTC

Burp Intruder should have the same tab behaviour as Burp Repeater. Which version of Burp are you using? In the final screenshot in this tutorial, you can see the tab system working correctly inside the Intruder tab: - https://support.portswigger.net/customer/portal/articles/1783129-configuring-a-burp-intruder-attack If you are experiencing something different, to help us investigate, would it be possible to send a screenshot or a video file to us displaying the issue ? You can send any relevant files to support@portswigger.net.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.