Burp Suite User Forum

Create new post

java.net.socketexception:connection reset

Ranjith | Last updated: Apr 27, 2015 08:16AM UTC

Hi, i'm using the licensed version of burp suite Pro. when the scanner is triggered, the following error message is listed in 'Alert' tab. java.net.socketException:Connection reset. The occurrence of this issue is in huge numbers, it increased based on the number of request sent from Burp scanner. Does it affect the scanning? Please guide. Regards, Ranjith

PortSwigger Agent | Last updated: Apr 27, 2015 08:55AM UTC

This alert indicates that network errors are affecting some/many of the Scanner's requests, and this will definitely affect the usefulness of the scan. You can view the details of the active scan queue to see which items have been affected. It's possible that this is happening due to overload on the target application or your own system. We would suggest modifying the settings at Scanner / Options / Active scan engine, to reduce the number of threads and increase the delay on network failure. Even try a single thread with a long delay interval at first. If you can find some settings that let you scan more slowly without the problem recurring, then that is the solution. If even this doesn't work, then the problem probably isn't due to overloading and might be due to network connections just being dropped somewhere.

Burp User | Last updated: Apr 28, 2015 05:53AM UTC

Hi need more details on what exactly you scanning, but i can tell you that when i tried intercepting requests on an SSL pinned app i got the same error message until i bypassed the SSL pinning. i am still receiving that same error when i browse a microsoft silverlight web app

jefryarch | Last updated: Jan 06, 2021 06:20AM UTC

Connection reset simply means that a TCP RST was received. This happens when your peer receives data that it can't process, and there can be various reasons for that. A reset packet is simply one with no payload and with the RST bit set in the TCP header flags. The simplest is when you close the java socket, and then write more data on the output stream. By closing the socket, you told your peer that you are done talking, and it can forget about your connection. When you send more data on that stream anyway, the peer rejects it with an RST to let you know it isn't listening. There are several possible causes. The other end has deliberately reset the connection. Writing to a connection that the other end has already closed Closing a socket when there is unread data in the socket receive buffer. In Windows, 'software caused connection abort', which is not the same as 'connection reset', is caused by network problems sending from your end. http://net-informations.com/java/err/reset.htm

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.