Burp Suite User Forum

Create new post

Remove URLs from Running "Active Scan".

Jauhar | Last updated: Mar 06, 2018 11:24AM UTC

How can I remove or exclude the URLs from the running "Active Scan". If it is not there, it would be appreciated to add.

Liam, PortSwigger Agent | Last updated: Mar 06, 2018 11:27AM UTC

The target scope configuration lets you tell Burp, at a suite-wide level, exactly what hosts and URLs constitute the target for your current work. You can think of the target scope as, roughly, the items that you are currently interested in and willing to attack. The scope definition uses two lists of URL-matching rules - an "include" list and an "exclude" list. When Burp evaluates a URL to decide if it is within the target scope, it will be deemed to be in scope if the URL matches at least one "include" rule and does not match any "exclude" rules. This enables you to define specific hosts and directories as being generally within scope, and yet exclude from that scope specific subdirectories or files (such as logout or administrative functions). - https://portswigger.net/burp/help/target_scope

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.