Burp Suite User Forum

Create new post

Scan configs not getting picked for future scans

Hardik | Last updated: Jun 30, 2020 01:04PM UTC

I am Loading Burp with configuration through config library. I have changed handling error during audit settings as follows: Pause the task if: 100 consecutive audit items failed. But when I scan things, the default value get set to 10 again. Therefore I need to again change the scan configs for that particular scan. Shouldn't if I configure in beginning, future scans should take the changed values.(in my case 100 consecutive audit items failed. )

Uthman, PortSwigger Agent | Last updated: Jun 30, 2020 01:44PM UTC

Hi Hardik, Unfortunately, you cannot currently set a default configuration for the Crawl and Audit in Burp Pro. This is possible in Burp Enterprise since the scan configuration is configured at the site level. We have a request for this in our backlog so this thread will be updated when the capability is added.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.