Burp Suite User Forum

Create new post

2.0.0beta20 crashes due to Out of Memory error

Lea | Last updated: Apr 25, 2019 09:40AM UTC

I just started using beta20 and it has now crashed on me twice in two days. Once in the scan phase and just now while being a plain proxy (although with Active Scan++ enabled). hs_err log says Out of Memory Error. This VM has 4GB of memory, which is the minimum required. I've used several previous 2.0.0 series beta versions on this VM before and this hasn't happened with them. Is there a memory leak somewhere or did beta 20 just change the memory requirements to >4GB? (Yes, I fully understand 4GB isn't a lot and I've already configured more for the VM in question, but my interest is in the change of behaviour).

Liam, PortSwigger Agent | Last updated: Apr 25, 2019 09:52AM UTC

Do you have performance feedback enabled (User options > Misc > Performance feedback)? If so, could you provide us with your diagnostics (Help > Diagnostics)?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.