Burp Suite User Forum

Create new post

Use Recorded Login feature using Burp Enterprise 2020.10.1-5542

Tometich, | Last updated: Oct 26, 2020 08:07PM UTC

Hello, we are having to support scanning multiple sites within our FEMA NFIP National Flood Insurance program for website vulnerabilities. A vast majority of our sites have access restricted using username/password, hence the reason for this post. I downloaded and installed the 2020.10.1 software, and in checking the Release Notes documentation, I did not see this feature being listed as being included in it. My colleague had previously been in touch with the support team several weeks ago, his name is Andrew Kelley. Andrew was receiving regular support from Uthman Eqbal, but I recently took over Andrew's responsibilities for Burp installation and I have not been able to hear anything from Uthman. Is he still available to help?

Ben, PortSwigger Agent | Last updated: Oct 27, 2020 11:31AM UTC

Hi Kurt, Uthman is currently on annual leave. If you have any additional questions or issues then we are available to help in his absence. We are still aiming for the recorded login feature to be fully implemented within Burp Enterprise in the next couple of weeks.

Ben, PortSwigger Agent | Last updated: Nov 20, 2020 09:16AM UTC

Hi Kurt, Just to confirm that we released the recorded login functionality in Burp Enterprise, Version 2020.11.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.