Burp Suite User Forum

Create new post

Automated scanning

Hridyadas | Last updated: Mar 07, 2023 07:16AM UTC

If I'm doing an automated scanning, will you provide all the inputs/test cases for testing different types of attacks or vulnerabilities. OR is it needed to be provided by us?

Ben, PortSwigger Agent | Last updated: Mar 07, 2023 09:40AM UTC

Hi Hridya, To confirm, Burp uses its own set of payloads in order to attempt to identify different vulnerabilities so you do not have to supply anything during a scan.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.