Burp Suite User Forum

Create new post

Burp Suite Enterprise Crawling

Nathan | Last updated: Jan 25, 2019 02:41PM UTC

How do I verify that it is actually crawling the website and finding the correct logins or resources? We have a site that hosts a variety of different tools with the need to login. Where do I see if it gets to the subdomain, and then attempts a login. I want to make sure it is testing all aspects of the application.

Liam, PortSwigger Agent | Last updated: Jan 25, 2019 02:45PM UTC

Do you have access to Burp Pro? If not we can offer you a free trial. Burp Pro and Enterprise use the same crawler. You can run the crawl on Burp Pro and assess the Target > Site map to view exactly what Burp crawler maps.

Burp User | Last updated: Jan 25, 2019 03:17PM UTC

I do have Burp Pro. There isn't a log file though with what it crawled? If not, no worries I will do what you have asked. Thanks!

PortSwigger Agent | Last updated: Jan 25, 2019 03:35PM UTC

That's right, the agents don't keep a log file, but they use the same crawler technology as Burp Pro, so that's the way to check it out.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.