Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Burpa command to run active scan on Target Sitemap #16

Open
ganesh2183 opened this issue Oct 10, 2022 · 2 comments
Open

Burpa command to run active scan on Target Sitemap #16

ganesh2183 opened this issue Oct 10, 2022 · 2 comments

Comments

@ganesh2183
Copy link

ganesh2183 commented Oct 10, 2022

Hi @tristanlatr,

Do we have burpa command to initiate active scan the URLs from Target sitemap in-scope URL specified. Can we have authenticated scan from session handling rules.

@ganesh2183 ganesh2183 changed the title Burpa command to run customized active scan Burpa command to run active scan on Target Sitemap Oct 10, 2022
@ganesh2183
Copy link
Author

@tristanlatr How to run authenticated active scan (using session handling rules, stepper etc).

@ganesh2183
Copy link
Author

@tristanlatr Kindly help me on this issue

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant