Burp Suite User Forum

Create new post

BUPR Suite Enterprise - Scan Customization

McGee, | Last updated: Jan 17, 2019 01:52PM UTC

Hi, We have a Burp Suite Enterprise Edition with agents. We are trying to customize the scan configuration, but unable to do it with Enterprise edition. Does Burp Suite Enterprise Edition support the below mentioned scenarios. 1. Limit the scan to few of the links/pages in the application. 2. Few application require client certificates to login to application. Does Burp Enterprise edition support this login. As per our understanding if we need to make any scan configuration changes or tweak requests we can't do that with Enterprise edition. Do we need Professional license to do the tweaks or changes on scan configuration. Please confirm the understanding. Thanks, Jerry

PortSwigger Agent | Last updated: Jan 18, 2019 04:34PM UTC

You can control the scope to some extent using the included and excluded URLs. But Enterprise is set up for doing full site scans – you may do better to use Burp Pro if you want more control. To do more advanced scan configuration, you do need Burp Pro. You can set the options you want in Pro, then save the config as JSON and import it into Enterprise. You can use that approach to configure a client certificate. You need to put the certificate on a network share that the agents can access.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.