Burp Suite User Forum

Create new post

Up stream proxy + intruder bug

Tomer | Last updated: May 15, 2024 02:07PM UTC

Running on macbook pro: using the intruder with more than 1 concurrent requests in the resource pool setting with a upstream proxy configured, causes the requests sent to the upstream to be all the same for every N concurrent requests. let's say if using 2 concurrent thread and 4 requests to example.com/{1..4} than it would probably sent the upstream something like example.com/1 twice and example.com/3 twice. Contact me on mail if u cant reproduce the bug.

Michelle, PortSwigger Agent | Last updated: May 16, 2024 09:45AM UTC

Hi Thanks for getting in touch. I've just tried this out with the latest Stable release of Burp and I'm not seeing the same issue. Can you email support@portswigger.net with the version of burp you are using, some screenshots of the Intruder attack you've set up and the results you're seeing, so I can compare our setups?

Tomer | Last updated: May 19, 2024 12:31PM UTC

hi, apparently i miss configured my upstream proxy, now it works just fine. thanks!

Michelle, PortSwigger Agent | Last updated: May 20, 2024 07:40AM UTC

Thanks for the update :)

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.