Burp Suite Shorts | Automatic Session Handling

Поделиться
HTML-код
  • Опубликовано: 27 окт 2024

Комментарии • 3

  • @javeleyjaveley
    @javeleyjaveley Год назад +2

    In these various scanning methods, how can I quickly determine which scanning method to choose for a website without missing vulnerabilities? I can't use a deep scan every time because an active scan may discover the same issues without the long time consumption.

  • @ontimebasethomascreation6091
    @ontimebasethomascreation6091 11 месяцев назад

    Nice functionality, but we have the case that it is breaking the authenticated scan unfortunately and going into the loop of logging in --> losing session --> logging back in, how to prevent / overcome this issue?