

You can also enable or disable some of Burp Scanner's miscellaneous features, such as browser-powered scanning and API scanning. These options control behavior like maximum link depth, how the crawler optimizes for speed versus coverage, and limits on the extent of the crawl. There are two types of custom configuration in Burp Suite: Using a custom scan configuration enables you to fine-tune Burp Scanner's behavior to meet your needs. If you select the Remember my choice for future scans checkbox, then Burp Suite remembers the selected scan mode the next time you open the scan launcher. To select a preset scan mode, ensure that the Use a preset scan mode radio button is selected and click one of the available options.īurp Scanner offers four preset scan modes, listed from the fastest to the greatest coverage: They offer a quick way to adjust how the scan balances speed and coverage. To manage configuration for a scan, select the Scan Configuration tab.īurp Scanner's preset scan modes are predefined collections of scan settings.

When configuring scans in Burp Suite, you can either select a preset scan mode or define a custom configuration. Alternatively, you can configure hotkeys for triggering instant scans. You can access these options by right-clicking on a request. This means you can quickly check for vulnerabilities without having to open the scan launcher. You can also launch instant active or passive scans from the context menu. This will open the live scan launcher which lets you configure details of the task. To do this, go to the Burp Dashboard, and click the New live task button. You can configure precisely which requests are processed, and whether they should be scanned to identify content or audit for vulnerabilities. You can use live scans to automatically scan requests that are processed by other Burp tools, such as the Proxy or Repeater tools. This will open the scan launcher which lets you configure details of the scan. To do this, select one or more requests anywhere within Burp, and select Scan from the context menu. This lets you perform an audit-only scan (no crawling) of specific HTTP requests. To do this, go to the Burp Dashboard, and click the New scan button. This performs a scan by crawling the content within one or more provided URLs, and optionally auditing the crawled content. Scans can be launched in a variety of ways: Testing for asynchronous vulnerabilities using Burp Collaborator.Credential stuffing using Burp Intruder.

Spoofing your IP address using Burp Proxy match and replace.Testing for reflected XSS using Burp Repeater.Viewing requests sent by Burp extensions using Logger.Enumerating subdomains with Burp Intruder.Brute forcing a login with Burp Intruder.Resending individual requests with Burp Repeater.
BURP SUITE VULNERABILITY SCANNER MANUAL
