Burp Suite User Forum

Create new post

Scanner Cookies Error

Marco | Last updated: Apr 11, 2018 04:56PM UTC

Hi, I'm using Burp Professional 1.7.33. MacOS ver. Burp suite logged the first cookies for Scanner. I logout from website and I sign in with different membership. After I'm using Scanner. But cookies not true, because payloads have first cookies. So, scanner not working true. I'm sorry for my bad English. Thanks :)

PortSwigger Agent | Last updated: Apr 12, 2018 08:54AM UTC

Hi Marco, In the scenario you describe, the cookies should be updated before the requests are sent. It would be worth installing the Flow extension and monitoring the HTTP traffic that Scanner is generating. If Burp is not updating the cookie, first check if the new cookie is in the cookie jar. Look in Project options > Sessions > Open cookie jar. If it's there, please check the Session Handling Rule for "Use cookies from Burp's cookie jar" - you need to have this enabled for Scanner.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.