Burp Suite User Forum

Create new post

How to find vulnerabilities in Burp Scan

NaokiMaki | Last updated: Aug 10, 2022 07:00AM UTC

In Burp Scan, is there any way to check for vulnerabilities in URLs in addition to the HTTP request/response content? e.g. How do I find vulnerabilities parts in source code instead of the contents of HTTP request/response in URLs? Need to extend functions for that?

Ben, PortSwigger Agent | Last updated: Aug 10, 2022 10:33AM UTC

Hi Naoki, I have just responded to the email that you have also sent us about this - it might be easier to stick to one method of communication to discuss this so we will await your reply.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.