Burp Suite User Forum

Create new post

Request to override "Paused due to error: Failed to lookup <FQDN>" while crawling

Peter | Last updated: Jan 16, 2021 07:10PM UTC

Can we put in an override of failed DNS lookups? Not something that would put it in an infinite loop, but something like "Failed to lookup <FQDN> after X tries: Moving on to next target (target will be flagged in error messages)." I try to run scans overnight and I come back in the morning with like 5% of the scan complete because it burped (pardon the pun) on one of the first sites in the target list.

Hannah, PortSwigger Agent | Last updated: Jan 19, 2021 04:22PM UTC

Hi Can I confirm you are using Burp Suite Professional? If so, are you putting your separate targets in different scan tasks, or have you put them all in one scan task?

Michael | Last updated: Feb 05, 2021 02:18PM UTC

Hey Peter, we have run into this too and have found a few burps as well in the way that Burp Pro handles the scan configuration settings. There are currently two built-in settings that will help with this, but they have to be set from the start of the scan, as changing them midstream has no effect (bug). The settings are called "Never stop crawl due to application errors" and "Never stop audit due to application errors". These settings have helped us to get past a single site failure in a list of sites.

Me | Last updated: Oct 20, 2021 08:18PM UTC

I currently get this issue on pro 2021.8.4 its failing because the hosts its trying to connect were discovered in JS and they are internal hosts. Is there a way to make burp ignore these errors or try then move on. constantly hitting resume on the scan becomes frustrating

Hannah, PortSwigger Agent | Last updated: Oct 21, 2021 08:31AM UTC

Hi Have you tried using the built-in "Never stop crawl/audit due to application errors" scan configurations, as Michael has suggested?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.