Burp Suite User Forum

Create new post

Consistent Burp hangs when 'requesting items again' during the intruder scan.

F | Last updated: Feb 22, 2023 03:22AM UTC

Burp Pro v2023.1.2 (and previous versions) installed on Mac (not a standalone JAR) keeps hanging and has to be forcefully closed, if the user chooses to 'request items again' for the intruder scan which is still running.

Michelle, PortSwigger Agent | Last updated: Feb 22, 2023 10:11AM UTC

Thanks for getting in touch. I've just been trying to replicate this here, but I don't see the same behavior. Is this happening with specific types of Intruder attack or all of them? Can you email support@portswigger.net with a copy of the output from Help -> Diagnostics and, if possible, some screenshots or a screen recording of the Intruder attack setup and behavior so we can try again to reproduce the problem here?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.