Burp Suite User Forum

Create new post

Burp Closes Randomly.

Callum | Last updated: Sep 14, 2015 01:41PM UTC

Hi There! I'm a user of Burp Pro, I have recently switched to a Virtualized Environment (VirtualBox) running Kali Linux. Every so often Burp will randomly close. It can happen from using the Intruder or just capturing HTTP requests. As you can imagine it's quite an annoyance, especially when testing. A colleague of mine also has this issue, however it's less frequent on his Kali 2.0 base install (non-virtualised). Do you have any ideas that I could try to make Burp more stable and reliable? Regards Callum IRM

PortSwigger Agent | Last updated: Sep 14, 2015 03:40PM UTC

Burp should run fine in normal virtualization environments. Exiting abnormally can sometimes be caused by memory outages. Please can you: 1. Run Burp from the command line, with suitable memory assigned (see here for details: https://support.portswigger.net/customer/en/portal/articles/1783038-launching-burp-suite) 2. If the problem persists, let us know any error messages that are printed to the console, or appear in the Burp alerts tab.

Burp User | Last updated: Sep 15, 2015 08:44AM UTC

Hi There, On a test this morning and exactly the same thing happens, I was hopeful that the memory tweak would solve things! I had given it 4Gb, I will try and up it a tad more but here's the error log: java -jar -Xmx4G /usr/bin/burpsuite # # A fatal error has been detected by the Java Runtime Environment: # # SIGSEGV (0xb) at pc=0x00007f23954e698b, pid=3948, tid=139790557415168 # # JRE version: 6.0_36-b36 # Java VM: OpenJDK 64-Bit Server VM (23.25-b01 mixed mode linux-amd64 compressed oops) # Derivative: IcedTea6 1.13.8 # Distribution: Debian GNU/Linux 7.8 (wheezy), package 6b36-1.13.8-1~deb7u1 # Problematic frame: # J java.awt.Container.validate()V # # Failed to write core dump. Core dumps have been disabled. To enable core dumping, try "ulimit -c unlimited" before starting Java again # # An error report file with more information is saved as: # /root/hs_err_pid3948.log # # If you would like to submit a bug report, please include # instructions how to reproduce the bug and visit: # http://icedtea.classpath.org/bugzilla # Aborted

PortSwigger Agent | Last updated: Sep 15, 2015 11:22AM UTC

Thanks for the follow-up. This is a native crash in the JVM process. It shouldn't normally be possible for application-level Java code (however buggy or badly written) to make the JVM crash in this way. The most likely explanation is either a bug in Java, or a compatibility issue with some drivers installed on your system (for example, network or display drivers). In terms of avoiding the issue, we would suggest: - Try reinstalling Java on your current system. - Try a different type of Java (version 6/7/8 and Oracle vs. OpenJDK). Hopefully one of those approaches will fix the problem.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.