Burp Suite User Forum

Create new post

How do I run the Authenticated Web Application Vulnerability scan in Burp Enterprise ? How to track the session cookie in it ?

Anubhav | Last updated: May 28, 2020 08:17AM UTC

I want to run authenticated Web application scan in Burp Enterprise. However , there is no option for tracking session cookie or recording session. Kindly help

Uthman, PortSwigger Agent | Last updated: May 28, 2020 01:15PM UTC

Hi, Can you clarify what you mean by "tracking session cookie"? Do you want to supply a custom cookie to be used for your scans? What type of authentication is your application/site using? What does the login process look like? Can you send us an email on support@portswigger.net with the Event log for a successful scan? You can find this by clicking a new scan > More actions > Download event log. This will help determine whether the login page is found and the credentials are being used successfully.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.