Professional

Scanning web applications

  • Last updated: March 1, 2024

  • Read time: 1 Minute

This section explains how to configure and run scans manually in Burp Suite.

Burp Scanner enables you to launch web application scans in the following ways:

  • Full crawl and audit. This is useful if you want to get information on a target's overall security posture.
  • Scan a specific HTTP message. This is useful if you want to perform a focused scan on a few select items of HTTP traffic.

Note

This section focuses on launching individual automated scans. Alternatively, you can run web application scans as live tasks. This enables you to automatically scan traffic that passes through a particular tool or has a particular URL. For more information, see Live tasks.

Was this article helpful?