Burp Suite User Forum

Create new post

Allow Repeater to execute a request several times

bok | Last updated: Dec 22, 2016 08:53AM UTC

The Intruder option does not work for multipart/form-data requests with binary data. The Intruder tries to interpret the § symbols within the binary data and thinks these are payload locations. The Repeater should have a simple option to execute the request several times (with a possible pause between them, fixed or variable), instead of just once, without all the additional functionality offered by Intruder (which is an overkill on many occasions).

PortSwigger Agent | Last updated: Dec 22, 2016 09:19AM UTC

This is a known issue with Intruder in that the payload marker character cannot be used literally within the request. We chose this character because it does not normally appear within HTTP request. The exception is one with binary content in the body, which can of course contain anything. In this event, you'll need to either edit the message body to get rid of the character or use a different tool.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.