Burp Suite User Forum

Create new post

Too many duplicate requests generated by Burp Enterprise while scanning

chandraveer | Last updated: Dec 06, 2018 08:05AM UTC

Hi, I am scanning a site using Burp Enterprise. Checking the logs of request and response in Logger++ using an upstream proxy, I observed that there are a huge number of duplicate requests are being made; and thus increasing the total time duration of a scan. These requests differ only differ in JSESSIONID. Can I avoid this? if yes- how?

PortSwigger Agent | Last updated: Dec 06, 2018 10:01AM UTC

Burp sends these requests to assess the stability to target URLs. This helps us cope with stateful apps that will return different responses to different JSESSIONID values. There isn't a way to disable this behavior.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.