Burp Suite User Forum

Create new post

Burp Suite Professional starts fast than slows down to a crawl

Tibério | Last updated: Oct 14, 2023 02:40PM UTC

Hey, I've been using my trial of the Burp Suite Professional, after installing it everything is really fast, the intruder can run trough a lot of attempts really quickly, but after when I try to use it again it gets as slow as the community edition. I tried installing it on another computer and tried the same thing, the intruder was super fast again, and the same thing happened, when I tried to use it again on this different computer it got slow again, why is this happening?

Hannah, PortSwigger Agent | Last updated: Oct 16, 2023 09:50AM UTC

Hi. If you check your "Dashboard > Event log", are there any entries relating to increasing the throttle delay? In your Intruder attack configuration, if you go to "Resource pool" and create a new resource pool with automatic throttling disabled, do you experience the same issue?

Tibério | Last updated: Oct 16, 2023 03:08PM UTC

Hello! In the logger I haven't found anything related to throttle delay, is it in an specific column? I created a new resource pool and im experiencing the same issue, the only way it's solved is deleting the app and installing again, than to gets fast, put after two or three uses of the intruder it gets slow again and I have to reinstall

Hannah, PortSwigger Agent | Last updated: Oct 17, 2023 01:02PM UTC

Hi Could you try running an attack against our vulnerable test site, ginandjuice.shop, and see if you experience the same issue? If you pause the running attack then play it again, does the original counter speed resume?

William | Last updated: Mar 13, 2024 03:30PM UTC

I am having the same issue. I worked the steps suggested. I am only able to get the speed up when deleting and reinstalling the app.

Hannah, PortSwigger Agent | Last updated: Mar 14, 2024 01:20PM UTC

Hi Could you drop us an email at support@portswigger.net with your diagnostics information? You can find this by going to "Help > Diagnostics" within Burp. Does this happen for every Intruder attack run, or does it occur after running an Intruder attack against a specific endpoint? If you'd like a vulnerable web app to test, we host "ginandjuice.shop", or you can launch a Web Security Academy lab to run your Intruder attack against.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.