Professional Community
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results. It's intended to complement Burp Intruder by handling attacks that require extreme speed or complexity. The following features set it apart:
On the other hand it's undeniably harder to use, and the network stack isn't as reliable and battle-tested as core Burp's.
Basic use
To use it, simply highlight the area you want to inject over, then right click and 'Send to Turbo Intruder'. This will open a window containing a Python snippet which you can customise before launching the attack.
For full usage instructions, please refer to the documentation.
Copyright © 2018-2023 PortSwigger Ltd.
Author |
Author
James 'albinowax' Kettle, PortSwigger |
---|---|
Version |
Version
1.42 |
Rating |
Rating |
Popularity |
Popularity |
Last updated |
Last updated
20 September 2023 |
Estimated system impact |
Estimated system impact
Overall impact: Medium
Memory
Low
CPU
Medium
General
Low
Scanner
Low
|
You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.
|
You can view the source code for all BApp Store extensions on our GitHub page. |
|
Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates. |
Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.
Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.