Burp Suite User Forum

Create new post

Cookies are not added to crawl and audit

Tengri | Last updated: Jan 16, 2022 10:17AM UTC

Hi, Burp Suite failed badly at scanning the entire site. Why not integrate current cookies into crawl and audit? Application login feature is the world's worst app. Instead of defining cookies, there is an obligation to install a chrome browser add-on. Spider feature is no more. I will not renew my license again.

Liam, PortSwigger Agent | Last updated: Jan 17, 2022 01:17PM UTC

You shouldn't have to install an extension to use the Application Login. If you mean the Recorded Login, then this is preloaded to the Burp Embedded browser. Burp Spider has been replaced by Burp Crawler - https://portswigger.net/burp/documentation/scanner/crawling You can still use Burp's Session Handling rules - https://portswigger.net/burp/documentation/desktop/options/sessions#session-handling-rules Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.