Professional

Creating live tasks

  • Last updated: March 1, 2024

  • Read time: 2 Minutes

Burp Suite's Live tasks feature enables you to perform some scanning operations automatically. You can use live tasks to audit for vulnerabilities, or add resources to Burp's Target site map.

Related pages

Automated scanning - Gives further information around how live tasks work.

To create a new live task:

  1. From the Dashboard, click New live task to display a dialog.

  2. Select a Task type:

    • Live audit.
    • Live passive crawl.
  3. Select the Tools scope. You can set the task to inspect the traffic from the following tools:

    • Proxy.
    • Repeater.
    • Intruder.
  4. Select the URL scope. You can set the task to process the following items for the selected tools:

    • Everything - Includes all URLs.
    • Suite scope - Includes all URLs covered by the current suite-wide scope.
    • Custom scope - Enables you to specify your own URLs for the task to match. Live tasks use Burp Suite's standard URL matching and advanced scope control rules. See URL matching for more details.
  5. If required, select Ignore duplicate items based on URL and parameter names to reduce the number of items processed by the task.

  6. If required, click the Scan configuration tab and select a scan configuration for the task. Note that live tasks must use a custom scan configuration rather than a preset scan mode. For more information, see Scan configurations in the Burp Scanner docs.

  7. If required, and if you are creating an audit task, click the Resource pool tab and configure the resource pool that the task runs in. For more information on configuring resource pools, see Managing resource pools for scans.

  8. Click OK to start the task.

You can also add a pre-configured live task. Choose a task from the Choose predefined task drop-down in the Scan details tab. The available options are:

  • Passively scan all traffic through Proxy.
  • Actively scan all in-scope traffic through Proxy.
  • Add all items requested through Proxy to site map.
  • Add all links observed in traffic through Proxy to site map.

Was this article helpful?