The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Turbo Intruder usage

IBIFUBARA | Last updated: Feb 16, 2022 12:59PM UTC

Please, I'm currently learning Turbo Intruder and Burpsuite session management with Macro. First - Is it possible to use my macro rules on Turbo Intruder, I've tried but to no avail. Second - How do I use Turbo Intruder for session management (i.e, getting sessions from previous calls). I've tried using the Turbo Intruder partialReadCallBack but I'm not able to navigate through ( I guess this is what the script was meant to do). Third - How do I use Turbo Intruder for CSRF token recall from previous session, so as to get correct token while bruteforcing. Fourth - I've tried using the burb turbo Intruder to bruteforce a character in the header of my request, but it doesn't seem to work correctly. Finally - Please, where can I get the library documentation used to write the burb Turbo Intruder script examples. Thank you so much.

Liam, PortSwigger Agent | Last updated: Feb 16, 2022 02:12PM UTC