Burp Suite User Forum

Create new post

...address these error messages when doing an audit and crawl?

Daniel | Last updated: Jan 12, 2022 02:05PM UTC

1) Paused due to error: 10 consecutive audit items have failed 2) Discarding log entries as logger memory limit reached 3) Your system is running low on physical memory, yo may experience problems 4) [6] Communication error: {somedomain}.com Thanks in advance!

Ben, PortSwigger Agent | Last updated: Jan 13, 2022 08:22AM UTC

Hi, Please see our answers below: 1. The default error handling settings within Burp mean that it will pause after 10 consecutive errors have occurred (this is to prevent Burp from needlessly sending out requests when, for example, the target site is no longer up and running and Burp is not receiving any responses). Also see point 4 below. 2. The Logger component has an initial fixed memory of 100MB - once the number of log entries exceed this limit then the older entries will be discarded. It is not an error, as such, just a warning that this is happening. You can also increase the memory allocated for the logging process if you wish to capture more information. 3. Scanning is quite a resource intensive process and we would recommend that you have a machine with at least 8GB RAM (at the very minimum). If you are performing large scale scanning then you may need to increase this. Another point to consider is whether you are using temporary or disk-based projects when performing your work with Burp. Temporary projects hold their information in RAM memory so again, if you are performing vulnerability scanning, this can quickly use up your system resource. Disk-based projects write their information to disk so are likely to use up less RAM and will, instead, store it in file. 4. This error means that Burp has not received a response back from the target site. This is usually indicative of some kind of issue with the site (maybe the site has gone down or there is some kind of transient network issue preventing the normal request/response process). If you are receiving a number of these types of error it can cause the scan to be paused due to the consecutive error handling described in point 1.

Daniel | Last updated: Jan 19, 2022 01:24PM UTC

Ben: Your advise is noted above. 1) I created a disk project for crawl and audit which started at 8:06:00 2) paused at 8:06 for 10 AND 11 consecutive audit failures. Since BURP is pausing 6 seconds into a crawl and audit, --where would I change the time variable and --to what should I change it in order to get a complete crawl and audit?

Ben, PortSwigger Agent | Last updated: Jan 20, 2022 08:10AM UTC

Hi Daniel, Are you able to send us an email at support@portswigger.net and include some screenshots from your scan (if you click the 'View details' link next to the scan on the Dashboard tab of Burp this should open up a new dialog - could we get screenshots of the 'Details' tab, the 'Event log' tab and the 'Logger' tab)? By default, Burp will pause a scan after 10 consecutive errors - the fact that your scan is only running for six seconds (and has already moved onto the audit phase) would seem to suggest that something is not quite right so it would be useful to obtain some more information about what is happening.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.