Burp Suite User Forum

Create new post

Is there anyway to automatic resend request with 5xx Status in Intruder module.

Alan | Last updated: Nov 02, 2018 05:29PM UTC

Is there anyway to automatic resend request with 5xx Status & "no response" in Intruder module. I always have to manual resend 100k or more request with 5xx Status or "no response" after 10m request. Which is very exhausting, is there any way to automatic that?

Burp User | Last updated: Nov 02, 2018 05:50PM UTC

And sometime resend request function is also Completely useless, since it won't follow the rule in Intruder Options. So I have to export those results and make a new Intruder Task which is even more exhausting.

Burp User | Last updated: Nov 02, 2018 06:00PM UTC

And there is the 3rd issue which make everything even more exhausting than even more exhausting. Burp suite do not have the capacity to handle any result tables more than 10k or so. So if it will take hundreds of hours(if not crashed in the in the process) to filtering those result. Which means I have to export all the results and do regex myself manual every time before I can resend those request with proper setting.

Liam, PortSwigger Agent | Last updated: Nov 06, 2018 12:33PM UTC

Alan, thanks for your message. Have you discovered why the Intruder is generating so many 5xx responses? If the server is struggling with the load then we would suggest throttling the Intruder via Intruder > Options > Request Engine. Additionally, you can increase the number of retires on network failure in the same settings. We don't currently have a way of automatically resending requests in the manner you describe. This might be a feature we add in future. In the meantime you could code up an extension that would perform this functionality.

Burp User | Last updated: Nov 07, 2018 09:16PM UTC

Hi Liam Tai-Hogan, Your reply just revealed the fourth issue cause this problem, Burp will not consider 5xx status is a network failure. So it won't even try twice to get a different result no matter what number of retries you set in the setting.

Liam, PortSwigger Agent | Last updated: Nov 08, 2018 12:17PM UTC

Hi Alan We're currently working on an extension that will perform this functionality (retry 5xx requests). It will be available in the near future, so keep an eye on our blog and Twitter.

Burp User | Last updated: Nov 08, 2018 10:25PM UTC

Hi Liam, Thanks for the update.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.