PortSwigger / turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
https://portswigger.net/blog/turbo-intruder-embracing-the-billion-request-attack
Apache License 2.0
1.42k stars 207 forks source link

Does the hackvertor tag not work in turbo intruder? #130

Closed JaveleyQAQ closed 1 year ago

albinowax commented 1 year ago

To use hackvertor, set engine=Engine.BURP