How to Use Burp Suite for Manual and Automated Vulnerability Scanning

Written By:
Founder & CTO
June 23, 2025

Burp Suite, commonly referred to as Burp, is one of the most trusted tools in the field of web application security testing. Developed by PortSwigger, Burp Suite has become an indispensable asset for penetration testers, application security engineers, and increasingly, for developers who want to build secure applications from the ground up. In today’s fast-paced development environment where security breaches can lead to massive reputational and financial losses, integrating security into your development workflow is no longer optional, it’s a necessity. This is where Burp Suite shines.

Burp is not just a vulnerability scanner; it is a comprehensive web security testing platform. It allows developers to inspect and manipulate traffic between the client and server, perform both manual testing and automated vulnerability scanning, simulate malicious user behavior, and evaluate how their applications stand up to various types of attacks. Whether you're working on a single-page application, REST or GraphQL APIs, or traditional web forms, Burp Suite equips you with the tools to identify and fix weaknesses before attackers can exploit them.

What Makes Burp Suite So Effective?
All-in-One Modular Design

Burp Suite stands out because of its modular yet unified architecture. At its core, it consists of tools like Proxy, Repeater, Intruder, Scanner, and Extender, each of which serves a specific role in the vulnerability assessment process. The Burp Proxy intercepts HTTP(S) traffic between your browser and the target application, enabling you to analyze requests and responses. Burp Repeater allows you to manually modify and resend requests to test input validation. Burp Intruder can be used to perform fuzzing and brute force attacks on input parameters. Burp Scanner, available in the Professional and Enterprise editions, automates the discovery of vulnerabilities like XSS, SQL Injection, CSRF, and more.

What makes this ecosystem unique is that all these components are seamlessly integrated into a single interface. This allows developers to switch between tools with minimal friction, use manual tools to explore edge cases, and automate repetitive scanning tasks, all from within the same environment. This comprehensive feature set, unified UI, and high performance make Burp Suite an ideal choice for developers who need a tool that scales with their security needs.

Smart Automation With Manual Control

One of Burp’s most powerful aspects is its hybrid approach. While many tools focus solely on either manual penetration testing or automated scanning, Burp Suite merges both in a highly intuitive workflow. Developers can start with a fully automated crawl and audit scan, which intelligently explores the application and identifies common web vulnerabilities. Then, they can seamlessly transition into manual testing, using Repeater and Intruder to dig deeper into application logic, test bypasses, and handle edge cases that automated scanners often miss.

For instance, while the scanner might flag a reflected XSS in a URL parameter, a developer could use Repeater to manually test whether this vulnerability is also present in POST bodies or custom headers. This combination ensures both breadth and depth of testing, making Burp Suite a reliable and developer-centric security testing platform.

Highly Extensible Through BApps, BChecks, and Custom Scripts

Burp Suite is also known for its extensibility, which is a major advantage for developers working on complex or niche applications. The built-in BApp Store includes dozens of community-built extensions that enhance Burp’s capabilities, such as ActiveScan++ for deeper scanning logic or Logger++ for extended traffic inspection.

For more customization, Burp Pro users can create BChecks, which are reusable scan checks written in a domain-specific language, and Bambdas, lightweight functions written in JavaScript that can be injected at runtime. Developers can also use the Burp Extender API to build Java or Python-based plugins that interact directly with the scanning engine, request/response handlers, or UI.

This extensibility ensures that Burp Suite can evolve with your application stack, whether you're working with WebSockets, JSON APIs, or encrypted payloads. By leveraging community-driven and custom-built add-ons, developers can tailor Burp to fit their exact security testing requirements.

Developer-Focused Workflow

Burp Suite isn’t just for seasoned pentesters, it’s increasingly optimized for developers. With native support for modern web technologies like HTTP/2, WebSockets, GraphQL, and complex JavaScript applications, Burp enables developers to effectively test contemporary app architectures. It supports parsing and interacting with OpenAPI and Swagger specifications, automatically generating requests based on API contracts.

Moreover, Burp Suite offers context-aware scanning, which means it analyzes the structure and behavior of the application to improve detection accuracy. It can handle complex authentication flows using session handling rules, macro recording, and even headless browsers.

In a CI/CD pipeline, Burp Enterprise Edition allows integration with platforms like Jenkins, GitLab CI, or GitHub Actions. This enables automated security testing during the build or deployment phase, ensuring that security is baked into your development lifecycle.

Setting Up Burp: From Proxy to Scanner
Proxy Configuration

Getting started with Burp begins by configuring your Burp Proxy. This proxy sits between your browser and the target web server, intercepting and logging HTTP/S traffic. After launching Burp Suite, navigate to the “Proxy” tab, ensure “Intercept is on,” and configure your browser to send traffic through 127.0.0.1:8080. This can be done manually or by installing the Burp CA certificate and using the Burp browser (Chromium-based) that comes bundled with the suite.

Once configured, every HTTP/S request your browser makes is captured and displayed within the “HTTP history” section. This forms the basis of your site map and scanning targets. Developers can observe request headers, cookies, parameters, and responses in real-time, making it easier to debug and secure their applications.

Crawling Your Application

After setting up the proxy and building an initial site map, developers can use Burp’s crawler to automatically explore the web application. The crawler follows links, submits forms, interacts with JavaScript, and identifies all reachable content and endpoints.

You can run a crawl-only scan to passively map out your application or combine it with an audit to perform vulnerability scanning simultaneously. Burp’s AJAX Spider is particularly effective for crawling dynamic, client-side rendered applications that rely on JavaScript frameworks like React, Angular, or Vue.

Burp Suite not only discovers HTML pages but also finds and enumerates REST endpoints, GraphQL queries, and non-standard parameters. This comprehensive crawling capability ensures that no significant attack surface is left untested.

Automated Scanning

Once the crawl is complete, you can move on to automated scanning. This is where Burp Suite’s vulnerability scanner comes into play. Developers can configure scans to audit the entire site map or target specific URLs and parameters. Burp’s active scanner sends various attack payloads to identify vulnerabilities such as:

  • Cross-Site Scripting (XSS)

  • SQL Injection (SQLi)

  • XML External Entity Injection (XXE)

  • Cross-Site Request Forgery (CSRF)

  • Server-Side Request Forgery (SSRF)

Each finding is reported with severity level, confidence score, proof of concept, and remediation advice, helping developers understand and fix the vulnerabilities efficiently.

Burp also performs passive scans, which analyze intercepted traffic without modifying requests. These are useful for detecting issues like missing security headers, outdated components, and information leakage.

Manual Injection + Automated Scanning: Best of Both Worlds
Scan Specific Requests

One of the best features for developers is the ability to target specific HTTP requests. Any request from the site map, Proxy, Repeater, or Logger can be right-clicked and sent to the Scanner. This enables focused testing of endpoints that are particularly sensitive or have changed recently.

For example, if you just modified a login endpoint, you can isolate and scan just that endpoint without needing to crawl the entire app. This saves time and lets you validate changes immediately.

Focus Insertion Points

Burp Suite allows developers to highlight insertion points, specific parts of a request that should be tested. Instead of blindly scanning every parameter, you can target areas like user input fields, custom headers, or JSON keys that are more likely to be vulnerable. This reduces noise and improves the precision of your scans.

Non-Standard Data Support

Modern web apps often send data in non-traditional formats, such as nested JSON, Base64-encoded payloads, or custom binary blobs. Burp handles this complexity by allowing users to mark areas of interest within the request manually. These custom insertion points ensure that even deeply nested or obfuscated data structures are properly scanned, giving developers a powerful tool to tackle even the most complex data formats.

Why Developers Should Care: Advantages Over Traditional Tools
Speed and Scale

Unlike traditional static analyzers or heavy dynamic scanners that require elaborate configuration and take hours to run, Burp Suite provides quick turnaround with minimal setup. Developers can test applications during early stages of development, during staging, or in QA, without requiring separate infrastructure.

The built-in smart crawl and audit engine automatically adjusts depth and intensity based on application behavior, offering speed when needed and thoroughness when required. This enables rapid feedback, which is essential in Agile and DevOps workflows.

Deeper Accuracy

Traditional scanners often produce high volumes of false positives or miss vulnerabilities due to lack of context. Burp Suite’s combination of context-aware scanning and manual inspection allows for more accurate results. Each scan is tied directly to the observed application behavior, ensuring higher confidence in findings.

Moreover, with advanced scan policies and the ability to modify request headers, cookies, and payloads, Burp ensures developers get results that are actionable and relevant.

Modern Web Support

Today’s web apps are increasingly reliant on JavaScript frameworks, real-time APIs, and dynamic rendering. Burp Suite supports testing of these environments with:

  • GraphQL introspection and mutation scanning

  • OpenAPI spec-based request generation

  • HTTP/2 and WebSocket support

  • Authenticated session management using macro recordings

This makes it a suitable tool not just for legacy apps but for modern single-page applications and microservices architectures.

CI/CD Friendly

With Burp Suite Enterprise Edition, automated scanning can be added directly into CI/CD pipelines using tools like Jenkins, GitHub Actions, GitLab, and more. Developers can define scan triggers, track issue regressions, and ensure new code meets security standards without manual intervention.

This deep integration brings DevSecOps to life, embedding security right where it belongs: in the development lifecycle.

Real-World Benefits for Dev Teams
  • Faster feedback loop: By incorporating Burp scans into local dev workflows or staging pipelines, teams get immediate feedback on security bugs.

  • Actionable insights: Burp provides detailed explanations, exact request/response pairs, and remediation steps for every vulnerability.

  • Team efficiency: Developers spend less time triaging vague scanner results and more time fixing real issues.

  • High ROI: Even the free Community Edition offers powerful manual testing tools, while the Pro and Enterprise editions provide automation and integrations worth every cent for a dev team serious about security.

Common Challenges
Steep Learning Curve

Burp Suite is deep and powerful, which means new users can feel overwhelmed. The key to overcoming this is to start with the basics: Proxy and Repeater. Use Burp’s own tutorials, and most importantly, enroll in the PortSwigger Web Security Academy, a free, interactive learning platform that teaches both security principles and Burp techniques.

Scan Speed vs Thoroughness

Burp offers scan profiles to balance speed and depth. For routine scans, use lightweight profiles. For comprehensive testing, customize scan configurations to cover everything. Developers can also restrict scope to key URLs and endpoints to avoid unnecessary delays.

False Positives

While no scanner is perfect, Burp allows users to manually verify and replay scanner findings. This eliminates guesswork and ensures only real issues get escalated.

Need for Security Expertise

Burp is incredibly powerful, but it takes practice. Developers should partner with AppSec engineers early in their journey. Over time, security testing becomes a natural extension of QA and dev testing.

Build Safer Apps with Burp Suite

Burp Suite gives developers full visibility into how their applications behave and where they are most vulnerable. From manual testing using tools like Repeater and Intruder, to automated scanning with custom policies, Burp equips you to handle modern application threats. Its extensibility, developer-centric features, and CI/CD compatibility make it the ideal tool for web application security in Agile environments. The best way to secure your app is to think like an attacker, and with Burp, developers can do exactly that.