Burp Suite User Forum

Create new post

Manual crawling the application to perform the scan.

Michael | Last updated: Oct 05, 2021 06:40AM UTC

Hi Team, After the active authenticated(authentication is recorded) scan of the application, we noticed that tool is not covering all paths/API of the application in the scan. so that we want to crawl the entire application manually to cover all locations/paths/API of the application in the scan. Thanks Ramesh

Michelle, PortSwigger Agent | Last updated: Oct 05, 2021 12:03PM UTC

Thanks for your message. Could you email support@portswigger.net and tell us a bit more about the site you are trying to scan, please? It would be good to know more details on which parts of the site are not being found. For example, do they all relate to the API? If so, does the API definition use the OpenAPI version 3.x.x specification and does it contain any external references?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.