Burp Suite User Forum

Create new post

Burp Enterprise Scan Failed

Eve | Last updated: Sep 22, 2019 07:41AM UTC

The burp enterprise scan sometimes results in failed scan. The two of the most common errors : 1. Lost communication with BurpSuite 2. 10 consecutive audit items have failed What's the troubleshooting and problem detecting process if it happens? For the second one adding options : never stop crawl and audit due to network can mark the scan as completed but ideally it doesn't complete. How can we avoid failed scans from our side , considering the web app we're scanning isn't at fault? where to look at for troubleshooting. I'm more focused on the troubleshooting part and knowing why that happens. Thanks

Liam, PortSwigger Agent | Last updated: Sep 23, 2019 10:50AM UTC

If possible, we'd like some further information on your installation. You can send any sensitive data to support@portswigger.net. Please get back to us with the following: The Burp Suite Enterprise version. The operating system on which you installed Burp Suite Enterprise. The database type and version you are using. Whether the Enterprise Agent installations are on the same machine on which you installed Burp Suite Enterprise, or elsewhere. The log files: By default these are in C:\ProgramData\BurpSuiteEnterpriseEdition on Windows and /var/log/BurpSuiteEnterpriseEdition/ on Linux. There is a separate log file for each day, and the current day's log file doesn't contain a date. If you can, please replicate the issue then send us the latest log files. The agent log files can be found on the agent machine.

Burp User | Last updated: Oct 24, 2019 06:26AM UTC

I have the same issue with my first scan. Everything running on one machine. Enterprise 1.1.03 Scanner 2.1.04 I want the scan to continue. possible skipping the audit items that failed. I am not sure if this i a summary at the end or if scanning is really aborted. Scan details Status: Failed Start time: Yesterday, at 2:00PM End time: Yesterday, at 6:31PM Duration: 4h 30m Problem: 10 consecutive audit items have failed. Requests made: 187396 Network errors: 3057 Number of locations: 932

Liam, PortSwigger Agent | Last updated: Oct 24, 2019 12:36PM UTC

It looks like the scan has failed due to 10 consecutive audit items failing. There is a scan configuration within Burp Enterprise called “Never stop audit due to application errors” this should prevent the default consecutive error failure from occurring.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.