1. Support Center
  2. Documentation
  3. Desktop editions
  4. Scanning web sites
  5. Live scans

Live scans

Live scans can be used to perform some scanning operations automatically on requests and responses that are processed by Burp's tools.

You can use live scans to audit for vulnerabilities, or add observed resources to Burp's Target site map.

You can create live scans via the "New live task" button on the Burp Dashboard. Some default live tasks are created automatically in new projects.

Live scan configuration

All types of live scanning task must be configured with the following options:

Live audit

This type of live task performs an audit of the items that are selected by the live scan configuration. You can select the audit configuration to be used.

Common uses for live audit tasks are to perform passive auditing of all traffic via the Proxy, or active auditing of only in-scope items.

Live passive crawl

This type of live task analyses HTTP messages and adds entries to the Target site map.

In the task configuration, you can select which types of observed items to add: links and form submissions.

You can also select which items are added based on URL. You can choose to include everything, the item itself, items on the same domain as the requested URL, and items within the defined suite scope, or items within a custom scope.