Interface Intruder


public interface Intruder
Provides access to the functionality of the Burp Intruder tool.
  • Method Details

    • registerPayloadProcessor

      Registration registerPayloadProcessor(PayloadProcessor payloadProcessor)
      Register a custom Intruder payload processor. Each registered processor will be available within the Intruder UI for the user to select as the action for a payload processing rule.
      Parameters:
      payloadProcessor - An object created by the extension that implements the PayloadProcessor interface.
      Returns:
      The Registration for the payload processor.
    • registerPayloadGeneratorProvider

      Registration registerPayloadGeneratorProvider(PayloadGeneratorProvider payloadGeneratorProvider)
      Register a provider for Intruder payloads. Each registered provider will be available within the Intruder UI for the user to select as the payload source for an attack. When this is selected, the provider will be asked to provide a new instance of an PayloadGenerator object, which will be used to generate payloads for the attack.
      Parameters:
      payloadGeneratorProvider - An object created by the extension that implements the PayloadGeneratorProvider interface.
      Returns:
      The Registration for the payload generator provider.
    • sendToIntruder

      void sendToIntruder(HttpService service, HttpRequestTemplate requestTemplate)
      Send an HTTP request to the Burp Intruder tool. The request will be displayed in the user interface, and markers for attack payloads will be placed into the locations specified in the provided HttpRequestTemplate object.
      Parameters:
      service - An HttpService object that specifies the hostname, port and protocol of a remote server.
      requestTemplate - An HTTP request template containing insertion point offsets.
    • sendToIntruder

      void sendToIntruder(HttpRequest request)
      Send an HTTP request to the Burp Intruder tool. The request will be displayed in the user interface.
      Parameters:
      request - The full HTTP request.