Burp Suite User Forum

Create new post

Active Scan issues

ARPIT | Last updated: Nov 04, 2022 08:50AM UTC

Hi Team, I am using Burp Suite Professional version. The application which I am testing has a multifactor authentication which is quite complex. So, as to scan the application I have used recorded login sequence. While scanning, I chose "Crawl and Audit" and "Balanced configuration" along with a sequence. As soon as the scan starts, it shows "Recorded Sequence Started". But, just after that it shows, "Failed to find additional locations after recorded sequence". Later, it says: "Retrying failed requests: Locating authenticated functionality" and the crawling stops right there! ISSUE: The application is not crawled in an authenticated manner. What should I do? Thanks. Arpit

Liam, PortSwigger Agent | Last updated: Nov 04, 2022 01:54PM UTC

Hi Arpit Thanks for your message. Could you provide us with further information on your multifactor authentication? What does it involve? Cheers Liam Tai-Hogan PortSwigger Web Security

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.