Burp Suite User Forum

Create new post

enterprise edition passive scanning vs professional edition passive edition

Jan, | Last updated: Oct 13, 2021 08:47PM UTC

Hi i have started using enterprise edition. Curious how enterprise edition runs passive scan as compared to professional edition. What kind of requests will be made by enterprise edition as there will not be any set of base requests that will be available at the start? will it use other scan configuration internally?

Jan, | Last updated: Oct 13, 2021 08:52PM UTC

Please consider the title to be "enterprise edition passive scanning vs professional edition passive scanning"

Uthman, PortSwigger Agent | Last updated: Oct 14, 2021 08:42AM UTC

Hi Umer, Can you provide some more detail on your question, please? The passive scan configuration is available in Enterprise too but this is not in the context of a live task (like it is in Burp Pro). In Burp Pro, the traffic coming in from the proxy is analyzed with the passive scan checks. In Enterprise, you can use the 'Audit checks - passive' scan configuration but this is based on your seed URL and any Included/Excluded URLs. If you are looking for a similar live task function in Enterprise that uses a proxy like Burp Pro then this is not available, unfortunately.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.