Burp Suite User Forum

Create new post

Burp Pro in Kali VM keeps crashing

Simmons, | Last updated: Jan 13, 2022 10:12PM UTC

Hello, I am using Burp Pro in a Kali VM on a Win10 machine inside of VirtualBox. I have issues with my instance of Burp crashing pretty regularly. There doesn't seem to be any set condition causing it to crash, as it will crash during an intruder scan, or even while just sitting and not actively running anything. I have tried reinstalling and always make sure to upgrade to the newest version. I am currently running v2021.12.1. My laptop has 16GB of RAM and I have 4GB allocated to this VM. I have 2 CPUs allocated, as well as 64MB of Video Memory. I've tried allocating between 4GB and 8GB of RAM and get the same results. My Host is not maxing out on RAM utilization when the crashes occur. The only thing I have running on Kali is Burp and it still crashes. Sometimes, when it crashes, I can open Burp up and work just fine for a while and then it will crash again. Other times, it crashes immediately upon opening, and I have to try restarting the program several times for it to finally open. I can reboot the Kali VM and I get the same results. I have tried this on a fresh VM with the same results, however I have not tried this on another physical host. Any thoughts on how to keep Burp from crashing?? I don't seem to have issues with any other programs crashing on my VM. Thanks!

Uthman, PortSwigger Agent | Last updated: Jan 14, 2022 10:31AM UTC

Hi Matthew,

Thanks for reporting this.

I think we'll want to gather some consistent replication steps first. 4GB RAM should be okay but I would definitely allocate more since Burp, by default, will be using 50% of what is available on your system. You can configure this in the VMOPTIONS file in your installation directory or by launching Burp from the command line (https://portswigger.net/burp/documentation/desktop/getting-started/launching/command-line) with the -Xmx parameter.

Can you please email support@portswigger.net with the information below?

  • Replicate the issue and share diagnostics (Help > Diagnostics) and a screen recording
  • Have you tried increasing the specs of your VM further?
  • Is there any antivirus software on the VM that could be affecting the behavior you are seeing?
  • Can you try launching Burp from the command-line with more RAM allocated (please ensure that your VM has enough RAM to allow the value you pass to -Xmx)

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.