Burp Suite User Forum

Create new post

Scan consuming all available memory

Sean | Last updated: Dec 14, 2018 08:40PM UTC

I'm currently running a scan on Burp Suite Professional v2.0.13beta and all available memory (2.99GB) is being used up by the scan. I've even throttled the scan down to 2 consecutive threads only and the memory is still being used up.

PortSwigger Agent | Last updated: Dec 17, 2018 08:27AM UTC

Thanks for letting us know about this. A few questions to help us understand your situation: - Are you doing a crawl & audit? - Did you notice if the scan was in the crawl phase, or audit phase? - How many locations crawled? (this is in the task information) - Are you running any extensions like Flow or Logger++ that record all your HTTP requests? 3GB is not a huge amount of memory; is it possible for you to try again on a system with more?

Burp User | Last updated: Jan 06, 2019 02:42PM UTC

Hey portswigger, im have this issue every time! If im crawl & audit a site with huge content, my burp leak my memory every time, im noticed that's come every time on crawler state, im use last MacBook with 16 gb RAM, and burp eat it all :D And yes im use Logger++. Im make more tests and will feedback here! Im love your product but this issue frustrating me every time( Because im freeze every time.

Liam, PortSwigger Agent | Last updated: Jan 09, 2019 12:03PM UTC

Moorene, How many locations crawled? (this is in the task information). Do you encounter the same issue if you disable Logger++?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.