Introducing HTTP Anomaly Rank #1569
Closed
+46
−4
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
🤖 Automated Content Update
This PR was automatically generated by the HackTricks News Bot based on a technical blog post.
📝 Source Information
🎯 Content Summary
What
HTTP Anomaly Rank is a response-triage algorithm by PortSwigger (announced November 11, 2025, 14:41 UTC) that automatically prioritizes anomalous HTTP responses. It is integrated into Turbo Intruder and exposed via the Burp Suite API in release 2025.10, making it suitable for large result sets and AI-driven features.
Why
Manually sorting Intruder/...
🔧 Technical Details
Stability-weighted diffing for large response sets: Compute many attributes per response (status, content type, word/line counts, CRC32, exact byte sequences). Assign each attribute a weight from its stability across the batch: few unique values → high weight; invariant or per-response-unique → near-zero. Compare responses only on these weighted, stable attributes to reduce noise and highlight meaningful differences.
Rarity-driven anomaly scoring: For each response, sum contributions from attributes where the response’s value is rare, scaled by that attribute’s stability weight. Responses with rare values on highly stable attributes rank highest, quickly revealing authz edges, error paths, or input-handling quirks (e.g., a lone 200 among 403s, or an off-by-one word count).
Efficient triage workflow: Defer computation until batch completion to save CPU during bursts, then auto-sort by the anomaly score. Manually override with
table.setSortOrder(...🤖 Agent ActionsI analyzed the blog and HackTricks repository and added the technique where it best fits: the Web Methodology page that already covers web discovery, brute-forcing, and vulnerability checks. The new content documents how to triage large fuzzing/bruteforce result sets using Burp/Turbo Intruder’s HTTP Anomaly Rank, including algorithm internals, a worked example, and practical usage guidance.
What I did
Why here and not in Generic Methodology
Notes
Changes committed
This PR was automatically created by the HackTricks Feed Bot. Please review the changes carefully before merging.
📚 Repository Maintenance
All .md files have been checked for proper formatting (headers, includes, etc.).