Burp Suite User Forum

Create new post

Burp Query

Nishma | Last updated: Aug 08, 2016 03:44PM UTC

Hi, When i run a authenticated scan through Burp for a website ,the website gets timed out even though am active in the page. can you please let me know what could be the reason. Thanks Nishma

PortSwigger Agent | Last updated: Aug 09, 2016 10:43AM UTC

Do you mean that requests made by the Scanner are timing out and failing, while the application is still responsive when you use a browser? This can happen for various reasons due to the requests made during scanning. Some applications, or WAF-like devices in front of them, might silently drop requests containing some unexpected data that Burp sends in its request payloads. This can lead to requests timing out because Burp doesn't receive a response. Alternatively, some of Burp's payloads are designed to trigger time delays when executed on the server, as a way of detecting that a vulnerability is present. If this occurs, then some requests might actually time out at the network level as a result of the delay.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.