Burp Suite User Forum

Create new post

Attacking Multiple IP Addresses

Salcybercat | Last updated: May 15, 2017 08:02AM UTC

I would like to run the same set of brute-force password-dictionary attack using the same set of parameters on a list of IP addresses. Is there a way to automate that using the GUI in Burp Suite? Thank you.

PortSwigger Agent | Last updated: May 15, 2017 09:40AM UTC

There isn't a ready way to do this, sorry. You could do it easily enough with an extension that knows the list of IP addresses you want to target. The extension could register a custom context menu item, and when this is selected the extension could send the item to Intruder for each IP address you are targeting. You would then need to launch each attack in the Intruder UI.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.