PortSwigger / turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
https://portswigger.net/blog/turbo-intruder-embracing-the-billion-request-attack
Apache License 2.0
1.47k stars 207 forks source link

Turbo Intruder shows 0 data on screen #102

Closed Zeytrixx closed 2 years ago

Zeytrixx commented 2 years ago

No data appears on the screen. The request runs in the background as is it visible from underneath as it shows complete after a few seconds.

unknown (2)

albinowax commented 2 years ago

It looks like you're not calling table.add to put requests in the table.