Burp Suite User Forum

Create new post

How i can autheticate the user for crawaling and scanning the application . useing macros and other ways . can you explain each way

Sukhwinder | Last updated: Jun 18, 2021 02:05PM UTC

How i can autheticate the user for crawaling and scanning the application . useing macros and other ways . can you explain each way

Hannah, PortSwigger Agent | Last updated: Jun 18, 2021 04:05PM UTC

Hi For authenticating a crawl, we would recommend using the "Application login" functionality. This can be found by clicking "New scan" on your Dashboard, and going to the "Application login" section. You can either provide a username and password or if you have a more complex authentication mechanism you can use the recorded login mechanism. Further details can be found here: - https://portswigger.net/burp/documentation/desktop/scanning - https://portswigger.net/burp/documentation/desktop/scanning/recorded-logins

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.