Turbo Intruder – Burp Plugin to Send Mass HTTP Requests

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results. It’s intended to complement Burp Intruder by handling attacks that require extreme speed or complexity. 

 

Turbo Intruder - Burp Extension to Send Mass HTTP Requests

 Turbo Intruder – Burp Extension to Send Mass HTTP Requests

  


  • Python. This enables handling of complex requirements such as signed requests and multi-step attack sequences. Also, the custom HTTP stack means it can handle malformed requests that break other libraries.
  • Scalable – The extension can achieve flat memory usage, enabling reliable multi-day attacks. It can also be run in headless environments via the command line.
  • Convenient – Boring results can be automatically filtered out by an advanced diffing algorithm adapted from Backslash Powered Scanner

To use this extension, simply highlight the area you want to inject over, then right click and ‘Send to Turbo Intruder’. This will open a window containing a Python snippet which you can customize before launching the attack.

You can read more about this burp extension over here:

 https://github.com/PortSwigger/turbo-intruder


TwitterFacebookGoogle PlusLinkedInRSS Feed

Komentar

Postingan populer dari blog ini

OWASP Top 10 Security Risks and Vulnerabilities