ProfessionalCommunity Edition

Configuring Burp Intruder attacks

  • Last updated: March 1, 2024

  • Read time: 1 Minute

When you send an HTTP request to Burp Intruder, it opens in a new attack tab. Burp Intruder enables you to insert payloads into defined positions in an HTTP request, then send each version of the request to the target server. You can configure various aspects of the attack:

You can use the top-level Intruder menu to save the attack configuration, or load it in a future attack. Alternatively you can copy the attack configuration into any open tab. For each function you can choose whether to include the payload positions.

Once you have configured the attack, click Start attack to send the request to the target server.

Related pages

Was this article helpful?