Burp Suite User Forum

Create new post

How to run active scan from burp command line for burp 2.1

karun | Last updated: Nov 14, 2019 10:15AM UTC

I am taking help of headless burp extension and running the below command java -jar -Xmx1g -Djava.awt.headless=true "C:\Program Files\BurpSuitePro\burpsuite_pro.jar" --project-file=project.burp -c config.xml but this will only triggers crawl it does not perform crawl and audit. Please could you let me know how to perform both crawl and audit.

Liam, PortSwigger Agent | Last updated: Nov 14, 2019 11:39AM UTC

Have you tried using the new REST API: - https://portswigger.net/blog/burps-new-rest-api The extension does let you run scans straight from the command line, but it doesn't utilize all of the new Burp 2 features. If you do want to use the extension, you could try contacting the authors.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.