Burp Suite User Forum

Create new post

Burp consumes 300% CPU

Richard | Last updated: May 05, 2020 01:27PM UTC

Hi, re Burp Suite Professional v2020.4 When browsing through the Proxy History pane and selecting a request that has a response >1Mb, Burp appears to hang, with CPU usage going >300%. Eventually, after >5 mins or so, Burp finally displays the response. This generally occurs for JSON data in the response. Many thanks, -Richard

Fabian | Last updated: May 05, 2020 01:48PM UTC

Hello, this problem seem to affect any big files. I got those "crashes", waiting several minutes isn't an option, too. Burp sometimes simply freeze on clicking huge JavaScript files like jQuery. I got this even without any active extensions. Greetings Fabian

Uthman, PortSwigger Agent | Last updated: May 05, 2020 01:56PM UTC

Thanks for reporting this. We are aware of the issue with large JSON responses and the development team is working on a fix. Fabian, can you please provide more detail on your issue? How big is the response? Can you share the request/response pair via email, please? Or steps to reproduce the issue? You can reach us on support@portswigger.net

Fabian | Last updated: May 05, 2020 04:43PM UTC

Hi, here are some more detailed information on this issue. When searching a page containing a big JavaScript-file like “jquery.min.js” or huge ".map", clicking on file leads to small freezes. Sometimes Burp begin to use 100% on one CPU-core and stop responding to input on UI. This could be a problem with a “search inside a document” with many hits and “Pretty Print”. To reproduce this Problem: 1. Open a page with JavaScript-Libraries like jQuery. 2. Open search-window and search for “jQuery” 3. Click on big JavaScript files, some of them produce a small freeze. Repeat this step with another big files/entries. In some cases, Burp freezes and stop working. I'm very successful freezing Burp using a 4.7MB JavaScript ".map" file. Most times just clicking the file is enough. Greetings Fabian

Uthman, PortSwigger Agent | Last updated: May 05, 2020 04:53PM UTC

Thanks for that information Fabian. I will let our development team know. You will be notified when a fix is implemented.

Ben, PortSwigger Agent | Last updated: May 20, 2020 09:45AM UTC

Hi, We just wanted to let that we have recently released Burp, Version 2020.4.1 which should hopefully have fixed the performance issues you were experiencing when Burp was dealing with large responses.

Andrew | Last updated: May 28, 2020 07:56AM UTC

I've still got the same problem with 2020.4.1 Its possible this is a plugin. How can i can i determine what is eating up all the CPU and causing the hang.

Andrew | Last updated: May 28, 2020 07:56AM UTC

I've still got the same problem with 2020.4.1 Its possible this is a plugin. How can i can i determine what is eating up all the CPU and causing the hang.

Andrew | Last updated: May 28, 2020 07:56AM UTC

I've still got the same problem with 2020.4.1 Its possible this is a plugin. How can i can i determine what is eating up all the CPU and causing the hang.

Andrew | Last updated: May 28, 2020 07:56AM UTC

I've still got the same problem with 2020.4.1 Its possible this is a plugin. How can i can i determine what is eating up all the CPU and causing the hang.

Andrew | Last updated: May 28, 2020 07:56AM UTC

I've still got the same problem with 2020.4.1 Its possible this is a plugin. How can i can i determine what is eating up all the CPU and causing the hang.

Uthman, PortSwigger Agent | Last updated: May 28, 2020 09:51AM UTC

Have you tried disabling all extensions? Does the issue still persist? How large is the Response? What format is it? Do you have any scans running at the same time?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.