Burp Suite User Forum

Create new post

How can I run authenticated scan with 3 parameters on login page?

Vaidehi | Last updated: Jun 26, 2019 09:40PM UTC

I am currently working on an automation and for that I need to run authenticated scan on our company's internal url with 3 parameters to login. I am using Enterprise edition and I would like to know the solution specific to Enterprise edition. Thanks

Burp User | Last updated: Jun 27, 2019 07:15AM UTC

Define all the parameters which are dynamic in nature. Define them in project options > session> macros Create macro for passing parameters used in your project and test it After successfully tested you will get 200 OK response code. Then start to scan. NOTE:This is done on Burp Pro. Hope its there in burp enterprise.

Liam, PortSwigger Agent | Last updated: Jun 27, 2019 08:03AM UTC

Swapnilkumar, thanks for providing the solution. It's worth noting that this will only work with Burp 1. Currently, this isn’t possible using Burp Enterprise. We have a feature in this years roadmap to provide a “record login” feature to support non-standard logins. We’ll update you when we release the feature.

Mike, PortSwigger Agent | Last updated: Aug 15, 2019 11:55AM UTC

Unfortunately we can't provide ETA's on new product features, this is something that has been highly requested so it is in our product road-map. We will notify this thread once it has been released.

Burp User | Last updated: Sep 03, 2019 05:35PM UTC

Is there any update to this feature? As we are also looking forward to it. This is a high wanted feature for organizations which do in house production of variety of applications. Hoping to hear from you soon.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.