Burp Suite User Forum

Create new post

Burp Enterprise Questions

Rafael | Last updated: Oct 02, 2019 05:20PM UTC

-In Burp enterprise is there any other way to extract a more detailed report besides the HTML Scan summary report obtained like with the one of Burp Pro? -Regarding scanning capabilities :Which are the differences if any from enterprise and pro versions?. will the find the same vulnerabilities if just running the audit functions? - Is there a way to retest vulnerabilities found in pro and import them into enterprise for re-scanning purposes? - Will Scan Enterprise support manual insertion points scans?

Liam, PortSwigger Agent | Last updated: Oct 03, 2019 07:22AM UTC

1. We have a scan remediation report function in this year's roadmap. We'll update you when we release this feature. 2. Burp Pro and Enterprise use the same crawl and scan engine. 3. There is no import method between tools. We are exploring the possibility of importing Burp Site maps from Pro to Enterprise. 4. No, this feature isn't currently available. Please let us know if you need any further assistance.

Burp User | Last updated: Oct 04, 2019 03:55AM UTC

Since pro and enterprise version using same scan engine, May I know the additional benefit or feature enterprise version can provide compared with pro version?

Mike, PortSwigger Agent | Last updated: Oct 04, 2019 08:09AM UTC

We have a new product page at the following location that highlights the benefits of Burp Suite Enterprise: https://portswigger.net/burp/enterprise

Burp User | Last updated: Oct 14, 2019 02:59AM UTC

Is there tentative date to develop the report module with more detailed report besides the HTML Scan summary report obtained like with the one of Burp Pro?

Mike, PortSwigger Agent | Last updated: Oct 14, 2019 08:03AM UTC

Hi Rafael, we have a provisional target to have that functionality implemented by the end of this year.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.