Burp Suite User Forum

Create new post

Show Return Trip Time in Intruder Results

Andrew | Last updated: Oct 29, 2021 07:33PM UTC

It would be very beneficial in showing a column for the Request Trip Time (RTT) in the Intruder window. This is a critical tool for blind attacks in seeing what kind of a response time a web-application has. OWASP ZAP is currently the go-to solution for this as it very clearly shows the RTT value and offers easy ways to sort by this value, but it is less user-friendly when quick payload changes are needed to test against the web-app.

Michelle, PortSwigger Agent | Last updated: Nov 01, 2021 09:57AM UTC

Thanks for your message. When you have the Intruder results menu open you can go to the Columns menu to display the Response Received and Response Completed columns in the results table, would that help?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.