Burp Suite User Forum

Create new post

Is there a way for intruder to set a payload for the parameter name in a request?

custom | Last updated: Apr 09, 2019 05:57PM UTC

Is there a way to use intruder to set a parameter name as a payload position as well as the value? I'm trying to iterate through a few parameter names and values to go along with them but it seems like intruder only set payloads for the parameter values. If I'm just not using the right tool inside burp please let me know.

Burp User | Last updated: Apr 10, 2019 04:15AM UTC

Found the answer: Cluster bomb attack type on Intruder.

Liam, PortSwigger Agent | Last updated: Apr 10, 2019 08:17AM UTC

Thanks for letting us know.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.