PortSwigger / turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
https://portswigger.net/blog/turbo-intruder-embracing-the-billion-request-attack
Apache License 2.0
1.42k stars 207 forks source link

Turbo Intruder Can't Install in Burp Suite #135

Closed sajjadmd closed 10 months ago

sajjadmd commented 10 months ago

Requires later version of burp. I have upgrade version of Burp 2023.1.1 with Jython 2.7.3

I need help.

albinowax commented 10 months ago

You need to update Burp Suite. Either use the auto-update, or grab the installer from here: https://portswigger.net/burp/releases