Burp Suite User Forum

Create new post

Burp Pro v2.1.03 - Crawl and Audit Scan with Authentication (Node.JS application)

Raghu | Last updated: Sep 17, 2019 03:40PM UTC

I'm using Burp Pro V2.1.03 to test Node.JS application (OWASP Juice Shop) and configured New Scan with Crawl and Audit with Application Login, but Crawl and Audit is only happening without authentication, scanner is not doing an authenticated Crawl and Scan, tried with Macro but no luck. Am I missing anything over here?

Liam, PortSwigger Agent | Last updated: Sep 18, 2019 12:45PM UTC

OWASP Juice Shop is written entirely in JavaScript. Burp's crawler doesn't currently handle JavaScript heavy applications. Burp won't perform the authentication on this application. We're currently working on this functionality. We'll update you when it is released. Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.