Burp Suite User Forum

Create new post

Issues with burp scanner

Mani | Last updated: Nov 02, 2018 01:31PM UTC

For one of my scan, I noticed that the scan threads request/response doesn't look like a actual captured request/response which were captured while crawling the application, Cookie part was removed from the requests for most of the scan threads during scan and got 302 Found, 404 not found, 401 Unauthorized and for some 200 ok. How to resolve this issue?

Liam, PortSwigger Agent | Last updated: Nov 05, 2018 10:11AM UTC

Mani, would it be possible to send us some examples demonstrating you issue? You can send any relevant information to support@portswigger.net.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.