ProfessionalCommunity Edition

Burp Intruder

  • Last updated: March 1, 2024

  • Read time: 1 Minute

Burp Intruder is a tool for automating customized attacks against web applications. It enables you to configure attacks that send the same HTTP request over and over again, inserting different payloads into predefined positions each time.

Was this article helpful?