The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

Does the "Burp Suite Pro Scan on Business Live Website" cause any issues?

Monzur | Last updated: May 13, 2024 11:31PM UTC

Hello-Greetings! Does the "Burp Suite Pro Scan on Business Live Website" cause any issues? I am using the Pro version at work. Like to make sure that it would not create any issues on Business Live Website if I run a scan overnight. Thank you

Ben, PortSwigger Agent | Last updated: May 14, 2024 07:03AM UTC

Hi Monzur, Like any security testing software, Burp contains functionality that can damage target systems. Testing for security flaws inherently involves interacting with targets in non-standard ways that can cause problems in some vulnerable targets. You should take due care when using Burp, read all documentation before use, back up target systems before testing, and not use Burp against any systems for which you are not authorized by the system owner, or for which the risk of damage is not accepted by you and the system owner.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.