Burp Suite User Forum

Create new post

Burp report Analysis

S | Last updated: Jul 24, 2018 12:53PM UTC

Hi All, We run BURP scans regularly and have to analyse a lot of false positive due to various payloads included in the burp tool. We need a way to identify the false positive which we have analysed earlier in the new report we generate. For example we have ran the tool on 30th Jun 2018 and have got the report generated and it pointed some 2000 issues which turned out to be false positive, now when running the tool today if there is a way to eliminate those 2000 issues (false positive) it will reduce a lot of analysis time. Thanks

PortSwigger Agent | Last updated: Jul 24, 2018 01:17PM UTC

Unfortunately there isn't a good way to do this at present. One option is to repeat the scan in the same project. Delete all the issues that are not false positives, then run the scan again. We are working on more major improvements to Burp that will better handle repeat scans as we're aware that many people use Burp in this way.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.