Burp Suite User Forum

Create new post

Burp Suite consume all the Memory

Sekar | Last updated: Feb 06, 2020 06:41AM UTC

Hello Team, I'm using Burp Suite Professional Version 2020.1. When I run Burp Suite, not able to crawl all the pages. It consumes full RAM and machine goes to hung state. We are facing this issue from Profession Version 2.1.07.

Ben, PortSwigger Agent | Last updated: Feb 06, 2020 08:23AM UTC

Hi, Are you able to provide us with some details of the machine that you are running Burp on (Operating System, RAM etc). In addition, does this happen with every site that you try to scan or just one in particular?

Burp User | Last updated: Feb 06, 2020 02:38PM UTC

Hi Ben, Thanks for replying. For every scan Burp consumes all the memory (4GB) OS : Windows 7 and Windows 10 System RAM : 8GB Regards, Sekar.

Ben, PortSwigger Agent | Last updated: Feb 07, 2020 08:37AM UTC

Hi Sekar, By default, Burp is given access to half of the available RAM on the machine. On Windows there is a BurpSuitePro.vmoptions file that can be altered to change the amount of RAM assigned to Burp on start up (on default installations this will be in the C:\Program Files\BurpSuitePro directory). You could try changing the -Xmx4096m parameter in this file but it is worth bearing in mind that scans can be quite resource intensive by their very nature. Please let us know if you require any further assistance.

Sekar | Last updated: Feb 17, 2020 12:11PM UTC

Hi Ben, We increased the RAM to 6GB, still we are facing the issue. Burp not able to crawl and audit full application. We didn't face the memoryy consumption issues in previous versions like 2.1.04, 2.1.05.. Please provide the solution ASAP Regards, Sekar

Liam, PortSwigger Agent | Last updated: Feb 18, 2020 02:47PM UTC

Do you have performance feedback enabled (User options > Misc > Performance feedback)? If so, could you provide us with your diagnostics (Help > Diagnostics)? Could you send the full diagnostic output to support@portswigger.net? Thanks.

Sekar | Last updated: Feb 27, 2020 06:36AM UTC

Hello Team, We have enabled the Performance Feedback and also send the Diagnostics logs to support@portswigger.net under the subject name as "Burp Suite consume all the Memory"

Liam, PortSwigger Agent | Last updated: Feb 27, 2020 09:31AM UTC

Thanks, Sekar. We'll follow up via email.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.