Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results. It's intended to complement Burp Intruder by handling attacks that require extreme speed or complexity. The following features set it apart:

On the other hand it's undeniably harder to use, and the network stack isn't as reliable and battle-tested as core Burp's.

Basic use

To use it, simply highlight the area you want to inject over, then right click and 'Send to Turbo Intruder'. This will open a window containing a Python snippet which you can customise before launching the attack.

For full usage instructions, please refer to the documentation.

Copyright © 2018-2023 PortSwigger Ltd.