Burp Intruder is a tool that allows us to replay a request automatically, altering parts of such request accordingly to lists of inputs that we can set or generate according to configurable rules.
Although it's not its main purpose, we can use Intruder to find existing yet nonreferenced files and folders as we can do with previously seen tools such as DirBuster and ZAP's Forced Browse.
In this recipe, we will undertake our first exercise with Burp Suite's Intruder and will use it to browse directories in our vulnerable virtual machine forcefully by using a name list included in Kali Linux.