PortSwigger / turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
https://portswigger.net/blog/turbo-intruder-embracing-the-billion-request-attack
Apache License 2.0
1.42k stars 207 forks source link

race.py script can still be used? #140

Closed Cmisl closed 9 months ago

Cmisl commented 9 months ago

I found that when I use it, I will find an error saying that my engine is not defined Or does the new version have a script to replace the race.py

albinowax commented 9 months ago

You can use race-single-packet-attack.py