Burp Suite User Forum

Create new post

Stop scan from pausing irrespective of the number of errors

Noman | Last updated: Mar 29, 2020 03:45PM UTC

Hi Team, While trying to run a scan against a large number of urls my scan keeps getting paused as some of the urls are not reachable. `Task 4 Paused due to error: Failed to lookup host site.com while auditing.` This the event message for the same. I also tried fiddling with the settings under `Handling Application Errors During Audit` section, But that too didn't helped.This is my current setting https://i.ibb.co/qJWqfkm/unknown.png Could someone please point out if/what I am doing wrong and how to avoid this case. -- Regards, Noman

Ben, PortSwigger Agent | Last updated: Mar 30, 2020 01:57PM UTC

Hi Noman, If you want to completely disable audit error handling from Burp you would need to remove the values present in the remaining three fields in your configuration (leaving the follow-up passes parameter should be ok and should not result in the scan pausing).

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.