Burp Suite User Forum

Create new post

audit paused

Luigi | Last updated: Nov 17, 2021 05:13PM UTC

How can I get the scan to continue without having to manually restart after it has paused for too many consecutive errors as shown in the image. https://helpdeskautem.it/allegati/pausedportswingert.png Thank you.

Ben, PortSwigger Agent | Last updated: Nov 18, 2021 12:13PM UTC

Hi Luigi, Pressing the 'play' button against the scan on the Dashboard will resume it. The more pertinent question is why are these errors occurring - the default error handling settings are really in place to stop Burp from issuing requests to a site that it is having problems connecting to or receiving a response from. We obviously want a fail safe in place to pause the scan after a number of consecutive errors have occurred in order to prevent Burp from continuously sending out requests to a site that it is having issues interacting with and the default error handling settings have been set up to do this whilst also allowing some leeway for transient networking issues. If Burp is having genuine issues with interacting with the site then you may well find that simply resuming the scan will not solve the issue because another set of consecutive errors will be encountered. Solving the cause of the errors is probably a better approach for this issue. What errors are being shown in the Event log for this particular scan?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.