PortSwigger / turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
https://portswigger.net/blog/turbo-intruder-embracing-the-billion-request-attack
Apache License 2.0
1.47k stars 207 forks source link

Turbo Intruder + IP Rotate extension #100

Closed ryanckulp closed 2 years ago

ryanckulp commented 2 years ago

hi team, excellent work with TI. i absolutely love it.

today i'm needing to use the IP Rotate extension on a brute force project due to a Wordpress login that blocks 3+ attempts from the same IP: https://github.com/RhinoSecurityLabs/IPRotate_Burp_Extension

anyway, while the default Burp Suite Intruder works fine, it's obviously very slow. when i attempt to start an attack from TI, the engine "warms up," requests queue, then nothing:

TI-request-queue

i've even tried turning off the IP Rotate library just to see if i can get 2-3 attack requests to go through on a single IP, same results. thanks for reading.

albinowax commented 2 years ago

Can you try disabling all extensions, then following the steps in examples/debug.py? Thanks.

Praveenprajith commented 2 years ago

try new turbo intruder version, and add this line engine=Engine.BURP like -> image

ryanckulp commented 2 years ago

sorry @albinowax, i missed this. i only had Turbo Intruder and IP Rotate installed + enabled at the time. but @Praveenprajith this worked, thank you. although i'm not sure what you mean by "new" version, i just see Nov 2021.