Authenticated scanning

What authentication methods does the web application scanner support?

The web application scan engine supports mutiple authentication scan methods. These methods allows scanning the inside of an application, behind a login.  

Authentication using Web Recorder plugin:

How do I record a login sequence using the Web Recorder plugin?

Authentication using Basic Auth:

How do I run an authenticated web application scan using HTTP Basic?

Authentication using HTML Form:

How do I run an authenticated web application scan using HTML Form?

Authentication using HTML Dynamic Form:

How do I run an authenticated web application scan using HTML Dynamic form?

Authentication using Header Injection:

How do I use header injections in a web application scan?