Burp Suite User Forum

Create new post

Burp Suite Professional 2020.2.1 - Paused Scans

Pentester | Last updated: Mar 27, 2020 05:04AM UTC

Hello, Running Burp Suite Professional 2020.2.1 on Kali Linux 2020.1. I noticed a potential bug. I've got a scan running with the built in "Never stop audit due to application errors" configuration, and noticed that it paused for the following reason - "Paused due to error: Failed to lookup host <REDACTED> while auditing." Is this expected behavior? I verified I have Pause the task if consecutive audit items fail, % of audit items fail set with no values so that it should never pause for any reason.

Pentester | Last updated: Mar 27, 2020 05:06AM UTC

It's paused multiple times over the duration of the scan due to this error.

Uthman, PortSwigger Agent | Last updated: Mar 27, 2020 11:28AM UTC

Hi, Can you browse to the site normally once you notice the pause? Were there any intermittent network issues around the time the scan pauses? It looks like a DNS issue. Can you perform a DNS lookup from the same machine the scan is running on if this happens again? The network connectivity issues will override any error handling you have set up.

Pentester | Last updated: Mar 27, 2020 11:11PM UTC

Uthman, My apologies, your assessment is correct. My network was acting up, although I did have some connectivity to lead me to believe it was an application issue. Thanks!

Uthman, PortSwigger Agent | Last updated: Mar 30, 2020 07:01AM UTC

You are welcome. Please reach out if you need any further assistance!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.