Burp Suite User Forum

Create new post

Control of the Intruder Engine

Sujit | Last updated: Apr 12, 2017 02:18PM UTC

Does the present version of burp suite provides any API to control the Intruder engine that means using custom scheduler and firing each packets. Every thing we found till now is to custom payload.

PortSwigger Agent | Last updated: Apr 13, 2017 03:22PM UTC

There isn't currently any API integration with Intruder, sorry. (Other than the ability to programmatically send a request to Intruder, and have it appear in the Burp UI as a new Intruder tab.)

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.