Burp Suite User Forum

Create new post

scanning ip ranges ?

Anurag | Last updated: Dec 21, 2021 07:13PM UTC

Hello, given we have set of ip ranges to scan. how i can do with burp to set different ip ranges in the target scope ? can someone advise ?

Liam, PortSwigger Agent | Last updated: Dec 22, 2021 08:17AM UTC

Hi Anurag Thanks for your message. If you go to Target > Scope > Use advanced scope controls, you should see an option for Host or IP range. Please let us know if you need any further assistance. Cheers Liam Tai-Hogan PortSwigger Web Security

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.