1N3 / IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
https://xerosecurity.com
3.65k stars 1.18k forks source link

How to import BurpBountyPayloads ? #9

Closed chppppp closed 4 years ago

chppppp commented 4 years ago

I am struggling to import the BurpBountyPayloads. They appear to be ACTIVE/PASSIVE scan configs but I cannot figure out where to import them. They do not import into Intruder, I get errors Error loading saved configuration and Error opening saved attack: File is not in correct format.

Your help is appreciated :) Thank you.

chppppp commented 4 years ago

Do you need the Burp Bounty extension for this?????

1N3 commented 4 years ago

@chppppp Yes, you need the burp bounty extension for the active/passive scan configs.