Brup Suite: Configuring a Burp Intruder Attack

From OnnoWiki
Revision as of 10:21, 5 May 2018 by Onnowpurbo (talk | contribs)
Jump to navigation Jump to search

Sumber: https://support.portswigger.net/customer/portal/articles/1783129-configuring-a-burp-intruder-attack


Menu UI untuk Intruder memungkinkan anda mengonfigurasi beberapa serangan secara bersamaan, masing-masing di tabnya sendiri. Ketika anda mengirim permintaan ke Intruder, masing-masing dibuka di tab bernomor sendiri. Setiap tab konfigurasi serangan berisi beberapa sub-tab yang digunakan untuk mengkonfigurasi serangan.

Gunakan tautan di bawah ini untuk informasi lebih detail tentang setiap tab konfigurasi Intruder:

  • Target - Ini digunakan untuk mengonfigurasi detail server target untuk serangan tersebut.
  • Positions - Ini digunakan untuk mengkonfigurasi template permintaan untuk serangan, bersama dengan posisi muatan, dan jenis serangan (ini menentukan cara di mana muatan ditugaskan ke posisi payload).
  • Payloads - Ini digunakan untuk mengonfigurasi satu atau lebih set muatan, yang akan ditempatkan ke dalam posisi muatan selama serangan.
  • Options - Ini digunakan untuk mengkonfigurasi banyak opsi lain yang mempengaruhi serangan. Ini digunakan untuk mengonfigurasi satu atau beberapa set muatan, yang akan ditempatkan ke dalam posisi muatan selama serangan.

The easiest way to create a new Intruder attack is to select the relevant base request within another Burp tool. (such as the Proxy history or Target site map). Right click on the relevant request and use the "Send to Intruder" option in the context menu.


This will create a new attack tab within the "Intruder" tab, and automatically populate the Target and Positions tabs with the relevant details about the base request. You can then modify the automatic payload positions if required, and configure suitable payloads and other attack options.

You can see that Burp has automatically made a guess at where you would like to position payloads. By default, payloads are placed into the values of all request parameters and cookies. Each pair of payload markers defines a single payload position, and may enclose some text from the base request, which will be replaced with the contents of the payload when that payload position is used. For further details, see the payload markers help.


The buttons next to the request editor can be used to "add" and "clear" the payload markers. Try adding payload markers in new locations within the request, and removing other markers, and see the effects. When you have understood how the payload markers work, click the "Auto §" button to revert to the default payload positions that Burp configured for you.


Next, go to the "Payloads" tab. This lets you define the payloads that will be placed into the defined payload positions. Keep the default setting (to use a "Simple list" of payloads), and add some test strings to the list. You can enter your own strings by typing into the "Enter a new item" box and clicking "Add". Or you can use the "Add from list" drop-down and choose "Fuzzing - quick" from the list of built-in payload strings [Pro version].


Burp Intruder has a number of functions to help you manage attack configurations. These functions are available via the Intruder menu:


You can save the attack configuration for the current tab, and reload it later. When loading or saving, you can optionally include or exclude the payload positions settings.

Including the payload positions settings lets you save the full configuration for a specific attack. Excluding the payload positions settings lets you save a generic attack configuration that can be reused for another base request template and payload positions - for example, your preferred configuration for fuzzing a particular type of request.


You can copy attack configurations between two existing tabs, or into a new tab.

Again, you can optionally include or exclude the "payload positions" settings.


You can control how Intruder handles attack configurations when you open a new attack tab. You can choose to use the default attack configuration, or to copy the configuration from the first or last open tab.

Using the latter options lets you create a generic attack configuration (e.g. for fuzzing), and automatically apply this to each new request that you send to Intruder.


The attack tabs themselves are easy to manage. You can:

  • Rename tabs by double-clicking the tab header.
  • Reorder tabs by dragging them.
  • Open a new tab by clicking on the right-most "..." tab.
  • Close tabs by clicking the X button in the tab header.


Referensi