Burp Suite User Forum

Create new post

more flexible scanning

Chris | Last updated: Sep 07, 2017 11:41AM UTC

Imagine this scenario: I have 5 applications and sent many requests for test by repeater, proxy etc. Now they are accumulated 100 requests in the scanner waiting for the scanner to start. I would like to run 10 threads to each server so I dont want the requests in the scanner proccessed serially. One solution would be to have 2 options in the options tab. One for total threads and one for threads per server.

PortSwigger Agent | Last updated: Sep 07, 2017 12:37PM UTC

Hi Chris, Thanks for your message. You may be interested to try the Distribute Damage extension which has some relevant features. We do have a work plan for a more advanced execution engine, which will feature what you mentioned and more. That's quite a big job however. Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.