PROFESSIONAL

Automated scanning

  • Last updated: July 6, 2023

  • Read time: 1 Minute

Burp Scanner is an automated dynamic application security testing (DAST) web vulnerability scanner that powers scans in Burp Suite Professional.

Designed to replicate the actions and methodologies of a skilled manual tester, Burp Scanner can handle virtually any target. Advanced features such as state management and JavaScript analysis enable it to deal with the challenges that scanning modern web applications can pose.

By default, scans use browser-powered scanning to ensure maximum scan coverage, even for complex sites or single-page applications. You can also provide sets of user credentials or specify full login sequences so that Burp Scanner can discover and audit content that is only accessible to authenticated users.

Was this article helpful?