Burp Suite User Forum

Create new post

Why Burp is running get requests if any url is given without specifying its http method .

Hardik | Last updated: Jul 23, 2020 07:13AM UTC

I have provided a url to burp to scan. Burp is blindly running get requests on that though it is intelligent enough to know which all http methods are allowed for that request.

Hannah, PortSwigger Agent | Last updated: Jul 23, 2020 08:36AM UTC

Burp will either scan using HTTP & HTTPS, or scan using your specified protocols depending on the options that you configured when launching the scan. Could you provide some more detail on the issue you are seeing?

Hardik | Last updated: Jul 23, 2020 04:49PM UTC

I am passing a url to scanner without specifying method. so it is setting the get method for that request and running the scan.

Hannah, PortSwigger Agent | Last updated: Jul 24, 2020 12:14PM UTC

Could you provide an example of the URL you are passing to the Scanner and how you are going about doing this? For example, are you right-clicking on an item in your HTTP history and selecting scan, or launching a new scan from the dashboard, etc

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.