Burp Suite User Forum

Create new post

Burp Suite Pro to test 35 different websites

Krishna | Last updated: Jun 26, 2019 09:23AM UTC

Hi , I got trail licence of BurpPro to explore more on Burp and was happy to use the rich features of Burp. My requirement is to perform scanning for 35 different WebApplication with more or less similar functionality. Can I configure Intruder/ Repeater once and use the same configurations for remaining 35 websites . Kindly help!! Regards Krishna

Liam, PortSwigger Agent | Last updated: Jun 26, 2019 10:11AM UTC

When you have run an attack in Burp Intruder, use the Save menu and select Attack configuration. What configuration would you like to save in Burp Repeater? Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.