The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Add custom XSS Payloads in Scanner

Javier | Last updated: Apr 04, 2019 12:08PM UTC

Hi, Is it possible to add custom XSS payloads in version 2 (scanner)? someone asked something similar a long time ago https://support.portswigger.net/customer/portal/questions/16176647-can-i-add-more-scans-to-sqli-or-xss-scans-which-are-run-by-scanner- something new? Regards!!

Liam, PortSwigger Agent | Last updated: Apr 04, 2019 12:11PM UTC

You can still use the same method. Alternatively, you can use the Custom Scan Check Builder from the BApp store: - https://portswigger.net/bappstore/618f0b2489564607825e93eeed8b9e0a Please let us know if you need any further assistance.

Burp User | Last updated: Apr 04, 2019 02:26PM UTC

Useful information!! Thanks you!!!

Burp User | Last updated: Aug 22, 2019 06:15PM UTC