Burp intruder probleme

A request in repeater return the status code 200 the same request in intruder give 401 (same payload same headers) what s the reason for that Second thing usng intuder with a wordlist of 500pyloads would t put problemes to the server right

submitted by /u/Brilliant_Fall8987
[link] [comments]

from hacking: security in practice https://ift.tt/K3EJzVi

Comments