Burp Suite Enterprise Edition is now available in our secure Cloud  –  Learn more

ProfessionalCommunity Edition

Managing Burp Intruder attack tabs

  • Last updated: March 1, 2024

  • Read time: 2 Minutes

When you send a request to Burp Intruder, this creates a new attack tab, which is automatically populated with details of the request.

You can use the controls on the tab header to create new tabs and make various changes to existing ones:

  • Create an attack tab - click the add tab button to open a new tab. You can also send a request to Intruder from elsewhere in Burp to create a new tab. Set the opening attack configuration for new tabs in the Settings dialog.
  • Rename tabs - double-click the tab header and enter a new name for the tab.
  • Switch tab view - right-click a tab and select Tab view settings. You can choose from two different views:

    • Scrolling view - tabs are displayed in a single, scrollable row. To view a drop-down list of all open tabs, click the search icon .
    • Wrapped view - tabs wrap onto multiple rows so that they're all displayed on screen at once.
  • Close tabs - you can close tabs in multiple ways:

    • Close a single tab - click the close button by the tab header.
    • Close all tabs - click the Tabs options menu and select Close all tabs.
    • Close all tabs other than the selected tab - right-click the tab and select Close other tabs.
    • Close all tabs to one side of the selected tab - right-click the tab and select Close tabs to the left or Close tabs to the right.
  • Reopen the last tab you closed - right-click any tab and select Reopen closed tab.

Note

You can send a request to Intruder from a request that is already in Intruder - a new tab is created with another instance of the same request. This can help you organize your testing.

Was this article helpful?