1N3 / IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Home Page:https://xerosecurity.com

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

How to import BurpBountyPayloads ?

chppppp opened this issue · comments

commented

I am struggling to import the BurpBountyPayloads. They appear to be ACTIVE/PASSIVE scan configs but I cannot figure out where to import them. They do not import into Intruder, I get errors Error loading saved configuration and Error opening saved attack: File is not in correct format.

Your help is appreciated :) Thank you.

commented

Do you need the Burp Bounty extension for this?????

@chppppp Yes, you need the burp bounty extension for the active/passive scan configs.