PROFESSIONAL

Launching scans

  • Last updated: July 6, 2023

  • Read time: 1 Minute

This section explains how to configure and run scans manually in Burp Suite.

Burp Scanner enables you to launch scans in a variety of ways:

  • Full crawl and audit. This is useful if you want to get information on a target's overall security posture.
  • Scan a specific HTTP message. This is useful if you want to perform a focused scan on a few select items of HTTP traffic.
  • Configure scans to run automatically as a live task. This is useful if you want to automatically scan traffic that passes through a particular tool or has a particular URL.

This section focuses on launching individual automated scans. For information on running scans via live tasks, see Live tasks.

Was this article helpful?