Burp Suite User Forum

Create new post

Scans are pausing due to error

Cordell | Last updated: Feb 05, 2021 04:50PM UTC

I have an error message that reads: "Failed to connect to the configured Collaboration Server. What configurations may I apply to continue scanning?

Ben, PortSwigger Agent | Last updated: Feb 08, 2021 11:10AM UTC

Hi Cordell, Are you running a private Collaborator server or are you using the default public version? If you navigate to Project options -> Misc -> Burp Collaborator Server within Burp then this should provide you with this information. In addition to this, if you click the Run health check button in the same location within Burp what output is returned? Ultimately, you can switch off the use of the Burp Collaborator service, by selecting the 'Don't use Burp Collaborator' option in the location mentioned above.This will, however, limit the potential discovery of certain vulnerabilities, so a better approach might be to determine why this is not working for you.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.