Burp Suite User Forum

Create new post

Scanning abandoned due to too many errors

Siddharth | Last updated: Sep 21, 2016 07:46AM UTC

Hi, I am trying to scan and almost all the requests are getting abandoned due to errors and when checked in Alerts tabs it says "Timeout in transmission from xyz.com" What is missing here?

Liam, PortSwigger Agent | Last updated: Sep 21, 2016 08:20AM UTC

Hi Siddharth Thanks for your message. When you are scanning the application and Burp is producing this alert, can you still access the application manually using your browser? Is the application still responsive?

Burp User | Last updated: Sep 21, 2016 02:29PM UTC

Yes, I am able to access the application manually without any issues.

Liam, PortSwigger Agent | Last updated: Sep 21, 2016 02:29PM UTC

It may be that the amount of traffic that the scanner sends is causing this issue. Have you tried throttling the Scanner? You can do this via Scanner > Options > Active Scanning Engine.

Burp User | Last updated: Jul 31, 2018 07:10AM UTC

Hello, am getting the following error often... 1. While I initiate active scanning , an error is shown at the alerts tab - "Failed[1]to connect abc.com." and sometimes "Failed to connect:443" (as the number get increases) and Another error on scanning phase - "abandoned too many errors" Below are the following methods I have tried to solve : 1. Adding the CA certificate 2. Increasing the throttle, reducing the thread count and increasing the number of retries This happens to all the website I scan... Can anyone Please provide me a solution??

Liam, PortSwigger Agent | Last updated: Jul 31, 2018 07:45AM UTC

If you see connection failure messages for every request, then this suggests that Burp isn't able to connect to the destination server. Do you normally use a LAN proxy server to access the web? If so, you will need to configure details of this in Burp at Options > Connections > Upstream proxy servers. There's some more information here: - https://support.portswigger.net/customer/en/portal/articles/2363078-burp-suite-options-upstream-proxy-servers When you are scanning the application and Burp is producing this alert, can you still access the application manually using your browser configured with Burp? Is the application still responsive?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.