Burp Suite User Forum

Create new post

Do BurpSuite have a API Vulnerability Scanning Feature

Sagar | Last updated: Jan 18, 2021 10:54AM UTC

I would like know if Burpsuite have a API Vulnerability Scanning feature and on the other does enterprise version does not support pen testing?

Michelle, PortSwigger Agent | Last updated: Jan 18, 2021 03:48PM UTC

Thanks for your message. You might find this information on scanning APIs useful as a starting point, please let us know if you have any questions: https://portswigger.net/burp/documentation/desktop/scanning/api-scanning Burp Suite Enterprise is designed to automate scanning at scale across multiple applications, so does not include the same manual tools as you will find in Burp Suite Professional. Both products use the same underlying Burp Scanner. This link will give you an overview of some of the key differences between the products. Again, if you have any questions, please let us know. https://portswigger.net/burp/enterprise/resources/enterprise-edition-vs-professional

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.