Burp Suite User Forum

Create new post

Eliminate Duplicates in Active Scan

Dan | Last updated: Aug 17, 2021 04:08PM UTC

When creating a "New Scan" and configuring a URL to be crawled/audited I notice that the scan detects/adds the same exact sub-URL multiple times (dozens of times) to the Audit Items list. Is there any reason that the same exact URL should be detected and added this many times? To me there does not appear to be any difference between the listed items. Lastly, is there anyway to eliminate these duplicates as I suspect they are causing my scan to take much longer than it should.

Uthman, PortSwigger Agent | Last updated: Aug 18, 2021 07:09AM UTC

Hi Dan, For a default crawl & audit, this occurs automatically. The endpoints may look the same under the Audit items tab of your scan task but if you double-click them individually then you should see that the request itself is different (thus the scanner sees it as an audit item). You can find more information on this below: - https://portswigger.net/burp/documentation/desktop/scanning/audit-items If you are running individual active scans (selecting a few requests > right-click > scan), you should see a 'Consolidate items...' option in the scan wizard.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.