Burp Suite User Forum

Create new post

Burp Suite Pro v2020.12 - Backup Locking Up Burp Suite Pro

Henri | Last updated: Dec 13, 2020 07:52PM UTC

I have been using BSP for a few years now and recently updated to 2020.12. The Burp testing normally gets along smoothly until the app performs a backup and causes CPU to spike and stay there. This doesn't happen all the time but usually when an active scan is occurring. Please help.

Ben, PortSwigger Agent | Last updated: Dec 14, 2020 02:51PM UTC

Hi, Do you have performance feedback enabled? If not, could you enable it under User options -> Misc -> Performance Feedback and then try and recreate the issue. If you already have this enabled are you able to provide us with your Debug ID (you can send us an email at support@portswigger.net if you would prefer) and we can see if any issues are being reported back from your Burp instance. In addition to this, do you have any extensions enabled?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.