This section explains how to configure the way Burp Suite Enterprise Edition handles false positives, accepted risks, and issues with edited severities. You can configure whether Burp Suite Enterprise ...
This topic explains how to mark issues as false positives, mark issues as accepted risks, and edit issue severity. If Burp incorrectly identifies an issue, you can mark that issue as a false positive.
When you create a new site, the Scan settings > Scan configuration tab enables you to specify one or more configurations to use to scan the site. You must select a scan configuration in order to be ...
Adding authentication credentials for web app sites enables Burp Scanner to discover and audit content that is only accessible to authenticated users.
Hands-on security testers need the best tools for the job. Tools you have faith in, and enjoy using all day long. Burp Suite has long been that tool, and now, it's faster than ever. We’ve listened to ...
Performance is a critical factor in the usability and efficiency of any software, and Burp Suite is no exception. We've recently focused on enhancing Burp Suite's performance across several key areas ...
URL validation bypasses are the root cause of numerous vulnerabilities including many instances of SSRF, CORS misconfiguration, and open redirection. These work by using ambiguous URLs to trigger URL ...
This release introduces the ability to manually create issues, easier testing functionality for match and replace rules, and the option to save requests derived from an OpenAPI definition to the site ...
While manually testing, you may identify vulnerabilities that aren't automatically detected by Burp. You can create issues for these to make sure that they are included in your report. The issue is ...
You can set the type of payload that you want to inject into the base request. Burp Intruder provides a range of options for auto-generating different types of ...
JSON Web Tokens (JWT4B) lets you decode and manipulate JSON web tokens on the fly, check their validity and automate common attacks. Please note that JavaScript must ...
The modern web is constantly developing, with new potential vulnerabilities emerging all the time. Ensuring your web applications are secure in the face of this evolving threat is a constant challenge ...