Burp Suite User Forum

Create new post

Crawl and Audit Scan with Authentication

Santosh | Last updated: Aug 28, 2019 09:37AM UTC

I'm using Burp Pro and configured New Scan with Crawl and Audit with Application Login , but Crawl and Audit is only happening without authentication , scanner is not doing an authenticated Crawl and Scan inspite of giving auth credentials during configuration. Am I missing anything over here

Liam, PortSwigger Agent | Last updated: Aug 29, 2019 09:25AM UTC

Could you provide details of the login mechanism and your authentication settings? You can email us at support@portswigger.net. Thanks.

Liam, PortSwigger Agent | Last updated: Sep 11, 2019 06:38AM UTC

Mohammad, could you provide details of the login mechanism and your authentication settings? You can email us at support@portswigger.net. Thanks.

Burp User | Last updated: Oct 03, 2019 05:53AM UTC

I have the exact same problem. Is there a solution yet?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.