Burp Suite User Forum

Create new post

Crawl / Audit requests not getting responses

Anthony | Last updated: Nov 12, 2020 02:34PM UTC

If I'm manually browsing the proxy is effective at showing the requests/responses. Same if I'm using Intruder or Repeater. When I try to initiate a scan with Craw or Audit the requests go out, get logged in Logger++ but never receive responses, just time out. I'm using Burp pro 2020.11, Java 8 update 271. It's not the site that's having issues, my colleagues are having successful scans by placing a second instance of Burp in front of the main instance. Other colleagues using older versions (one of them is using 2020.4) of Burp pro are also having successful scans. Thank you for your assistance.

Uthman, PortSwigger Agent | Last updated: Nov 12, 2020 02:51PM UTC

Hi Anthony, Can you please provide further information on the below? - Which version of Java you are using. You mentioned that you are using 8 with the latest version of Burp but this is not compatible. Only Java 9 and above will work - How are you launching Burp? Are you using the standalone JAR? Or the platform version? (e.g. .exe) - Are all requests timing out? Or only after, for example, 100 or so requests? - Are requests timing out during the crawl? Or the audit? If the audit, which stage? - Your colleagues that are chaining two Burp installations, which versions are they chaining together?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.