1N3 / IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
https://xerosecurity.com
3.65k stars 1.18k forks source link

How to add #3

Closed decker78 closed 6 years ago

decker78 commented 6 years ago

Alowa,

What is the correct way to add these extension to Burp?

1N3 commented 6 years ago

Hi,

Go to the Intruder tab, click the Intruder menu and go to "Load attack config" > "Without payload positions" and select the attack config file from this repo. After, just be sure to change the "Host" field under the "Target" tab in intruder to the correct target host.