Burp Suite User Forum

Create new post

Burp suite pro is not crawling all paths in our application

Abanoub | Last updated: Nov 01, 2021 02:28PM UTC

Hello - Our application is built with angular framework and Type script. when we try to scan both crawl and Audit through app URL, Burp Suite Professional doesn't crawl 95% of the HTTP paths. it only crawls around 5% of them. Could you please advise ? Thanks, Abanoub.

Ben, PortSwigger Agent | Last updated: Nov 02, 2021 08:37AM UTC

Hi Abanoub, Firstly, is the scan being reported as completing successfully or are errors being reported for this scan on the Dashboard tab of Burp? Secondly, is the majority of the website content behind a login function? If so, is authentication to the site being successfully performed during the scan - the 'Event log' on the Dashboard tab should provide some indication of this. Finally, is the site in question a public facing site that we could take a look at ourselves? If not, are you able to provide us with some more details about how navigation is handled on this particular site? On a general note, it might be useful for you to email us at support@portswigger.net and include some screenshots of the scan (screenshots of the Dashboard tab and screenshots of the scan itself by clicking the 'View details' link on the Dashboard tab against the scan).

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.