Burp Suite User Forum

Create new post

steps to configure the brupsuite enterprise into azure cicd pipeline

sandy | Last updated: Aug 06, 2019 10:12AM UTC

Am asking the very basic question but am looking to configure first build for security test , can you share sample script to configure the brup suite enterprise scanner into azure using powershell ..thank you I know you will help me

Liam, PortSwigger Agent | Last updated: Aug 06, 2019 10:19AM UTC

I'm only passingly familiar with Azure Devops, but I would use a Batch Script Task. There's some information here: https://docs.microsoft.com/en-us/azure/devops/pipelines/tasks/utility/batch-script You'd need to write a simple batch file that runs Burp CI Driver: https://portswigger.net/burp/documentation/enterprise/how-do-i/integrate-with-ci Burp has a REST API, which can be used by other tools to integrate with Burp Suite: - https://portswigger.net/blog/burps-new-rest-api There are native Burp CI plugins for Jenkins and TeamCity, and a generic CI driver that can be used for any other platform: - https://portswigger.net/burp/extender/ci-integration

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.