PortSwigger / turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
https://portswigger.net/blog/turbo-intruder-embracing-the-billion-request-attack
Apache License 2.0
1.42k stars 207 forks source link

Null payload #131

Closed happeecoder closed 1 year ago

happeecoder commented 1 year ago

Hello, Normal burp Intruder has an option called "null payload", Does Turbo intruder have that? I just want to send a request repeatedly without changing any parameters.

happeecoder commented 1 year ago

examples/race-benchmark.py script helped.