Burp Suite User Forum

Create new post

Burp Intruder Bruteforcing too slowly

Hello | Last updated: Feb 08, 2016 06:10PM UTC

Hi, I see that Burp Intruder is bruteforcing at the rate of 1-5 seconds per request. This means that in a minute I can do roughly 12-60 requests. This seems to be way too slow, is there any way to speed up bruteforcing? Best regards

PortSwigger Agent | Last updated: Feb 09, 2016 09:09AM UTC

Are you using free edition of Burp? The Intruder in the free edition is a demo version that is time throttled, as per the dialog that shows when you launch an attack. The version in the Pro edition has no restrictions and is blinding fast given sufficient resources.

Burp User | Last updated: Feb 10, 2016 09:48AM UTC

Ic. For the free version how many seconds is the throttling for Intruder?

Liam, PortSwigger Agent | Last updated: Feb 10, 2016 10:01AM UTC

The Intruder in the free edition gradually slows down.

Burp User | Last updated: Feb 17, 2016 07:40AM UTC

After it has reached the bottom speed, how many seconds does one request take then?

PortSwigger Agent | Last updated: Feb 17, 2016 09:23AM UTC

I think trial and error is your friend if you really need this information.

Liam, PortSwigger Agent | Last updated: Feb 17, 2016 09:24AM UTC

The Intruder in the free edition is a demo version that is time throttled.

Burp User | Last updated: Dec 26, 2016 08:41PM UTC

Intruder in the free edition is slow.

Burp User | Last updated: Jan 29, 2017 11:09PM UTC

Burb Suite free edition runs about 1 intruder attempt per second, after a minute it drops to about 1 per five seconds and after 150 attempts, it runs at 1 per 15 second. What I'd like to find out is how fast the paid version runs at, it's not cheap and I really don't want to pay for something that will be slow.

Liam, PortSwigger Agent | Last updated: Jan 30, 2017 09:18AM UTC

Hi Prof Thanks for your message. You can check out the speed of the professional version by requesting a two week trial license. - https://portswigger.net/requestfreetrial/ Please let us know if you need any further assistance.

Arnanda | Last updated: Feb 16, 2023 06:28AM UTC

I use Burp suite profesional Free Trial, but i feel Burp intruder still Slow. What is this problem ? before use burp suite profesional free trial im use burp free edition, does this have any effect ?

Ben, PortSwigger Agent | Last updated: Feb 16, 2023 05:36PM UTC

Hi Arnanda, The trial versions of our products are fully functional so the Intruder tool should perform the same as it would do in a paid for version of the software. Are you able to clarify the behaviour that you are experiencing - are your Intruder attacks slow from the outset or are you finding that they gradually get slower the longer the attack takes? Are you finding this happens for all targets that you attack or just certain ones? Finally, what response status are you receiving back from your target during the attack?

Falokun | Last updated: Feb 20, 2023 04:18AM UTC

i just started learning on portswigger and one of the labs i'm trying to solve has about 10,000 requests to be worked on by the intruder which would take forever with the community edition. Does this mean i really need the pro edition to solve the lab and subsequent ones ??? what are the chances of completing the labs with just the community edition of burpsuite please

Ben, PortSwigger Agent | Last updated: Feb 20, 2023 09:10AM UTC

Hi Falokun, There are a very small handful of labs that absolutely require the use of Burp Professional due to the need to use Burp Collaborator (which is a Professional only tool). I assume you are referring to the brute force labs? You can solve these using Burp Community but you may have to break up your attack into smaller subsets in order to try and circumvent the throttling that is in place in Intruder in the Community edition. Which lab are you attempting to solve?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.