Burp Suite User Forum

Create new post

burp scanner doesn't work with embedded browser

David | Last updated: Oct 14, 2020 03:15PM UTC

When running scans using the embedded browser the scan sends a few request while crawling (usually less than 50), then stalls indefinitely and doesn't continue running. I don't get any errors in the event logs and the scan doesn't pause. Embedded browser health check is successful. The scan runs as expected if I disable the embedded browser usage, but I'm then unable to use the recorded login sequence. I've tried on 2 different machines and experience the same behavior. Burp Suite Pro v2020.9.2 Systems: 1) Windows, 32GB ram, & 8 core CPU 2) Kali Linux, 12GB ram, 4 core CPU

Uthman, PortSwigger Agent | Last updated: Oct 15, 2020 07:33AM UTC

Hi David, We will be able to help you better via email (support@portswigger.net). Can you please send the information below? - Have you changed any crawl/audit config from default? - Can you run a new crawl with the crawl debug logs enabled? You can do this in your scan configuration by selecting the cog icon under crawl optimization - Is it the progress bar that is not moving, the request counter, or both? - Does pausing/unpausing start it back up again? - Was there any system activity that lined up with the lockup, such as it going to sleep? - Can we have the diagnostics taken while it's stuck? (Help > Diagnostics) - How many URLs have you configured in the scan task? Is the issue occurring for every site you scan?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.