Burp Suite User Forum

Create new post

Crashing while actively scanning or crawling

יובל | Last updated: May 20, 2020 11:04PM UTC

Hello, I've noticed that when I try to spider websites of a large nature, burp suite will crash and then no longer reopen with restarting my machine. I am currently running a virtual machine - windows 10 with couple of burp extensions. Burp version: Latest version 2020.4.1 I run burp with the next command: java -jar -Xms1024m -Xmx15000m burpsuite_pro.jar I have a plenty of CPU cores and RAM performance feedback: hce2zgoro543u4icixjd:ga5e can you please assist to identify the cause. Thank you,

יובל | Last updated: May 20, 2020 11:05PM UTC

Clarification: Only the burp suite crash, not the whole machine.

Michelle, PortSwigger Agent | Last updated: May 21, 2020 07:48AM UTC

Can you confirm which version of Burp you are using, please? Does this always happen on the same sites? Are you able to test using a different machine to scan the sites where you have had an issue?

יובל | Last updated: May 21, 2020 09:05AM UTC

Hi, Burp Suite version: Burp Version 2020.4.1 Burp Browser Version 81.0.4044.138 No, it happens on many sites, it start happens on the new burp versions. I start thinking that it related to java version issue. Which Java version is recommended to the latest version of burp ? Im attaching the debug logs for more info. file.encoding UTF-8 file.separator \ java.class.path burpsuite_pro.jar java.class.version 57.0 java.home C:\Program Files\Java\jdk-13.0.2 java.io.tmpdir C:\Users\lopa\AppData\Local\Temp\ java.library.path C:\Program Files\Java\jdk-13.0.2\bin;C:\Windows\Sun\Java\bin;C:\Windows\system32;C:\Windows;C:\Program Files\Microsoft MPI\Bin\;C:\ProgramData\DockerDesktop\version-bin;C:\Program Files\Docker\Docker\Resources\bin;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Strawberry\c\bin;C:\Strawberry\perl\site\bin;C:\Strawberry\perl\bin;C:\Program Files (x86)\Microsoft SQL Server\140\Tools\Binn\;C:\Program Files\Microsoft SQL Server\140\Tools\Binn\;C:\Program Files (x86)\Microsoft SQL Server\140\DTS\Binn\;C:\Program Files\Microsoft SQL Server\140\DTS\Binn\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\130\Tools\Binn\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\170\Tools\Binn\;C:\Program Files (x86)\Microsoft SQL Server\150\Tools\Binn\;C:\Program Files\Microsoft SQL Server\150\Tools\Binn\;C:\Program Files\Microsoft SQL Server\150\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\150\DTS\Binn\;C:\Program Files\Git\cmd;C:\Ruby26\bin;C:\Python3;C:\Python3\Scripts;C:\Python27;C:\Python27\Scripts\;C:\Program Files (x86)\GnuWin32\bin;C:\Program Files (x86)\Nmap;C:\Users\lopa\AppData\Local\Microsoft\WindowsApps;C:\Program Files\Java\jdk-13.0.2\bin;. java.runtime.name Java(TM) SE Runtime Environment java.runtime.version 13.0.2+8 java.specification.name Java Platform API Specification java.specification.vendor Oracle Corporation java.specification.version 13 java.vendor Oracle Corporation java.vendor.url https://java.oracle.com/ java.vendor.url.bug https://bugreport.java.com/bugreport/ java.version 13.0.2 java.version.date 2020-01-14 java.vm.compressedOopsMode Zero based java.vm.info mixed mode, sharing java.vm.name Java HotSpot(TM) 64-Bit Server VM java.vm.specification.name Java Virtual Machine Specification java.vm.specification.vendor Oracle Corporation java.vm.specification.version 13 java.vm.vendor Oracle Corporation java.vm.version 13.0.2+8 jdk.debug release jdk.tls.allowUnsafeServerCertChange true org.bouncycastle.jsse.client.dh.minimumPrimeBits 1024 org.bouncycastle.jsse.client.dh.unrestrictedGroups true os.arch amd64 os.name Windows 10 os.version 10.0 path.separator ; sun.arch.data.model 64 sun.awt.enableExtraMouseButtons true sun.boot.library.path C:\Program Files\Java\jdk-13.0.2\bin sun.cpu.endian little sun.cpu.isalist amd64 sun.io.unicode.encoding UnicodeLittle sun.java.command burpsuite_pro.jar sun.java.launcher SUN_STANDARD sun.jnu.encoding Cp1252 sun.management.compiler HotSpot 64-Bit Tiered Compilers sun.os.patch.level sun.stderr.encoding cp437 sun.stdout.encoding cp437 user.country GB user.country.format IL user.dir C:\Program Files\BurpSuitePro user.home C:\Users\lopa user.language en user.name lopa user.script user.timezone Asia/Jerusalem user.variant Burp Version 2020.4.1 Burp Browser Version 81.0.4044.138 Burp Browser binaries C:\Program Files\BurpSuitePro\burpbrowser\81.0.4044.138 Code source C:\Program Files\BurpSuitePro\burpsuite_pro.jar Debug ID hce2zgoro543u4icixjd:15qc JAR type Installer currenttimemillis 1590045634014 nanotime 304539794267300 USERDOMAIN_ROAMINGPROFILE DESKTOP-172OIHK LOCALAPPDATA C:\Users\lopa\AppData\Local MSMPI_BIN C:\Program Files\Microsoft MPI\Bin\ PROCESSOR_LEVEL 6 USERDOMAIN DESKTOP-172OIHK LOGONSERVER \\DESKTOP-172OIHK JAVA_HOME C:\Program Files\Java\jdk-13.0.2\bin\javaw.exe PROMPT $P$G ALLUSERSPROFILE C:\ProgramData PROCESSOR_ARCHITECTURE AMD64 PSModulePath C:\Program Files\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files (x86)\Microsoft SQL Server\140\Tools\PowerShell\Modules\;C:\Program Files (x86)\Microsoft SQL Server\150\Tools\PowerShell\Modules\ SystemDrive C: =C: C:\Program Files\BurpSuitePro APPDATA C:\Users\lopa\AppData\Roaming USERNAME lopa ProgramFiles(x86) C:\Program Files (x86) CommonProgramFiles C:\Program Files\Common Files Path C:\Program Files\Microsoft MPI\Bin\;C:\ProgramData\DockerDesktop\version-bin;C:\Program Files\Docker\Docker\Resources\bin;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Strawberry\c\bin;C:\Strawberry\perl\site\bin;C:\Strawberry\perl\bin;C:\Program Files (x86)\Microsoft SQL Server\140\Tools\Binn\;C:\Program Files\Microsoft SQL Server\140\Tools\Binn\;C:\Program Files (x86)\Microsoft SQL Server\140\DTS\Binn\;C:\Program Files\Microsoft SQL Server\140\DTS\Binn\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\130\Tools\Binn\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\170\Tools\Binn\;C:\Program Files (x86)\Microsoft SQL Server\150\Tools\Binn\;C:\Program Files\Microsoft SQL Server\150\Tools\Binn\;C:\Program Files\Microsoft SQL Server\150\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\150\DTS\Binn\;C:\Program Files\Git\cmd;C:\Ruby26\bin;C:\Python3;C:\Python3\Scripts;C:\Python27;C:\Python27\Scripts\;C:\Program Files (x86)\GnuWin32\bin;C:\Program Files (x86)\Nmap;C:\Users\lopa\AppData\Local\Microsoft\WindowsApps;C:\Program Files\Java\jdk-13.0.2\bin PATHEXT .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC;.RB;.RBW DriverData C:\Windows\System32\Drivers\DriverData OS Windows_NT COMPUTERNAME DESKTOP-172OIHK PROCESSOR_REVISION 3c03 CommonProgramW6432 C:\Program Files\Common Files ComSpec C:\Windows\system32\cmd.exe ProgramData C:\ProgramData ProgramW6432 C:\Program Files HOMEPATH \Users\lopa SystemRoot C:\Windows TEMP C:\Users\lopa\AppData\Local\Temp HOMEDRIVE C: PROCESSOR_IDENTIFIER Intel64 Family 6 Model 60 Stepping 3, GenuineIntel USERPROFILE C:\Users\lopa TMP C:\Users\lopa\AppData\Local\Temp CommonProgramFiles(x86) C:\Program Files (x86)\Common Files ProgramFiles C:\Program Files PUBLIC C:\Users\Public NUMBER_OF_PROCESSORS 4 windir C:\Windows Custom Extension type: Java, Method: registerExtenderCallbacks, Extension state listeners: 2, HTTP listeners: 1, Context menu providers: 1, Suite tabs: 1 Custom Extension type: Java, Method: registerExtenderCallbacks, Suite tabs: 1, Scanner checks: 1 Stepper Extension type: Java, Method: registerExtenderCallbacks, Extension state listeners: 1, HTTP listeners: 1, Message editor tabs: 1, Context menu providers: 1, Suite tabs: 1 Taborator Extension type: Java, Method: registerExtenderCallbacks, Extension state listeners: 1, HTTP listeners: 1, Context menu providers: 1, Suite tabs: 1 Custom Extension type: Java, Method: registerExtenderCallbacks, Extension state listeners: 1, HTTP listeners: 1, Proxy listeners: 1, Context menu providers: 1, Suite tabs: 1 Custom Extension type: Java, Method: registerExtenderCallbacks, Extension state listeners: 1, Suite tabs: 1, Scanner insertion point providers: 1, Scanner checks: 1 Total memory 1,107,296,256 Max memory 15,728,640,000 Free memory 8,987,776 Number of processors 4 --------------------------------------------------------------------------------------------------------- RUNNING TASKS --------------------------------------------------------------------------------------------------------- Task 1 Type Live passive crawl from Resource pool Default resource pool Paused false Number of requests 0 Number of failed requests 0 Number of in-progress requests 0 Number of queued requests 0 Active work lock java.util.concurrent.locks.ReentrantLock@4af14a28[Unlocked] Active work queue 0 Priority passive work queue 0 Active workers 0 Closed false Priority passive queue decrease false Pending request engine decrease false Throttling lock java.util.concurrent.locks.ReentrantLock@50191195[Unlocked] Closed false Paused false Paused queued requests <null> Paused non-queued requests <null> --------------------------------------------------------------------------------------------------------- Task 2 Type Live audit from Resource pool Default resource pool Paused false Number of requests 0 Number of failed requests 0 Number of in-progress requests 0 Number of queued requests 0 Active work lock java.util.concurrent.locks.ReentrantLock@223611c3[Unlocked] Active work queue 0 Priority passive work queue 0 Active workers 0 Closed false Priority passive queue decrease false Pending request engine decrease false Throttling lock java.util.concurrent.locks.ReentrantLock@50191195[Unlocked] Closed false Paused false Paused queued requests <null> Paused non-queued requests <null> --------------------------------------------------------------------------------------------------------- --------------------------------------------------------------------------------------------------------- RESOURCE POOLS --------------------------------------------------------------------------------------------------------- Name Default resource pool Concurrent request limit 10 Lock state java.util.concurrent.locks.ReentrantLock@50191195[Unlocked] Last pause request time 0 Last resume request time 0 Number of in progress requests 0 Paused false Queue size 0 Queued requests [] Last pause time nanos 0 Last resume time nanos 0 --------------------------------------------------------------------------------------------------------- --------------------------------------------------------------------------------------------------------- BROWSER POOL --------------------------------------------------------------------------------------------------------- Returning 0 --------------------------------------------------------------------------------------------------------- CURRENT THREADS --------------------------------------------------------------------------------------------------------- Reference Handler native=false, suspended=false, block=15, wait=0 lock=null owned by null (-1), cpu=0, user=0 java.base@13.0.2/java.lang.ref.Reference.waitForReferencePendingList(Native Method) java.base@13.0.2/java.lang.ref.Reference.processPendingReferences(Reference.java:241) java.base@13.0.2/java.lang.ref.Reference$ReferenceHandler.run(Reference.java:213) Finalizer native=false, suspended=false, block=11, wait=12 lock=java.lang.ref.ReferenceQueue$Lock@410eb036 owned by null (-1), cpu=0, user=0 java.base@13.0.2/java.lang.Object.wait(Native Method) java.base@13.0.2/java.lang.ref.ReferenceQueue.remove(ReferenceQueue.java:155) java.base@13.0.2/java.lang.ref.ReferenceQueue.remove(ReferenceQueue.java:176) java.base@13.0.2/java.lang.ref.Finalizer$FinalizerThread.run(Finalizer.java:170) Signal Dispatcher native=false, suspended=false, block=0, wait=0 lock=null owned by null (-1), cpu=0, user=0 Attach Listener native=false, suspended=false, block=0, wait=0 lock=null owned by null (-1), cpu=0, user=0 Common-Cleaner native=false, suspended=false, block=22, wait=543 lock=java.lang.ref.ReferenceQueue$Lock@51307dfe owned by null (-1), cpu=46, user=15 java.base@13.0.2/java.lang.Object.wait(Native Method) java.base@13.0.2/java.lang.ref.ReferenceQueue.remove(ReferenceQueue.java:155) java.base@13.0.2/jdk.internal.ref.CleanerImpl.run(CleanerImpl.java:148) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) java.base@13.0.2/jdk.internal.misc.InnocuousThread.run(InnocuousThread.java:134) Java2D Disposer native=false, suspended=false, block=10, wait=17 lock=java.lang.ref.ReferenceQueue$Lock@4a2deef9 owned by null (-1), cpu=15, user=0 java.base@13.0.2/java.lang.Object.wait(Native Method) java.base@13.0.2/java.lang.ref.ReferenceQueue.remove(ReferenceQueue.java:155) java.base@13.0.2/java.lang.ref.ReferenceQueue.remove(ReferenceQueue.java:176) java.desktop@13.0.2/sun.java2d.Disposer.run(Disposer.java:144) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) AWT-Windows native=true, suspended=false, block=1, wait=0 lock=null owned by null (-1), cpu=4343, user=625 java.desktop@13.0.2/sun.awt.windows.WToolkit.eventLoop(Native Method) java.desktop@13.0.2/sun.awt.windows.WToolkit.run(WToolkit.java:312) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) TimerQueue native=false, suspended=false, block=0, wait=2096 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@16333fcd owned by null (-1), cpu=31, user=31 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos(AbstractQueuedSynchronizer.java:2123) java.base@13.0.2/java.util.concurrent.DelayQueue.take(DelayQueue.java:229) java.desktop@13.0.2/javax.swing.TimerQueue.run(TimerQueue.java:171) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-5-thread-1 native=false, suspended=false, block=0, wait=83 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@2288b23d owned by null (-1), cpu=62, user=46 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos(AbstractQueuedSynchronizer.java:2123) java.base@13.0.2/java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take(ScheduledThreadPoolExecutor.java:1182) java.base@13.0.2/java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take(ScheduledThreadPoolExecutor.java:899) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-4-thread-1 native=false, suspended=false, block=0, wait=2 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@7005e41f owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-platform-thread-1 native=true, suspended=false, block=0, wait=0 lock=null owned by null (-1), cpu=0, user=0 java.base@13.0.2/sun.nio.ch.Net.accept(Native Method) java.base@13.0.2/sun.nio.ch.NioSocketImpl.accept(NioSocketImpl.java:755) java.base@13.0.2/java.net.ServerSocket.implAccept(ServerSocket.java:662) java.base@13.0.2/java.net.ServerSocket.platformImplAccept(ServerSocket.java:628) java.base@13.0.2/java.net.ServerSocket.implAccept(ServerSocket.java:604) java.base@13.0.2/java.net.ServerSocket.implAccept(ServerSocket.java:561) java.base@13.0.2/java.net.ServerSocket.accept(ServerSocket.java:518) app//burp.eue.run(Unknown Source) java.base@13.0.2/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) java.base@13.0.2/java.util.concurrent.FutureTask.run(FutureTask.java:264) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-platform-thread-2 native=false, suspended=false, block=1, wait=1 lock=java.util.concurrent.SynchronousQueue$TransferStack@557a96c0 owned by null (-1), cpu=531, user=312 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:460) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.take(SynchronousQueue.java:920) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) AWT-Shutdown native=false, suspended=false, block=6, wait=7 lock=java.lang.Object@5a3806f5 owned by null (-1), cpu=0, user=0 java.base@13.0.2/java.lang.Object.wait(Native Method) java.base@13.0.2/java.lang.Object.wait(Object.java:326) java.desktop@13.0.2/sun.awt.AWTAutoShutdown.run(AWTAutoShutdown.java:291) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) AWT-EventQueue-0 native=false, suspended=false, block=3698, wait=9342 lock=null owned by null (-1), cpu=6828, user=5750 java.management@13.0.2/sun.management.ThreadImpl.getThreadInfo1(Native Method) java.management@13.0.2/sun.management.ThreadImpl.getThreadInfo(ThreadImpl.java:188) app//burp.dw8.a(Unknown Source) app//burp.dqq.a(Unknown Source) app//burp.dqq.a(Unknown Source) app//burp.dqq.a(Unknown Source) app//burp.erl.actionPerformed(Unknown Source) java.desktop@13.0.2/javax.swing.AbstractButton.fireActionPerformed(AbstractButton.java:1967) java.desktop@13.0.2/javax.swing.AbstractButton$Handler.actionPerformed(AbstractButton.java:2308) java.desktop@13.0.2/javax.swing.DefaultButtonModel.fireActionPerformed(DefaultButtonModel.java:405) java.desktop@13.0.2/javax.swing.DefaultButtonModel.setPressed(DefaultButtonModel.java:262) java.desktop@13.0.2/javax.swing.AbstractButton.doClick(AbstractButton.java:369) java.desktop@13.0.2/javax.swing.plaf.basic.BasicMenuItemUI.doClick(BasicMenuItemUI.java:1020) java.desktop@13.0.2/javax.swing.plaf.basic.BasicMenuItemUI$Handler.mouseReleased(BasicMenuItemUI.java:1064) java.desktop@13.0.2/java.awt.Component.processMouseEvent(Component.java:6636) java.desktop@13.0.2/javax.swing.JComponent.processMouseEvent(JComponent.java:3342) java.desktop@13.0.2/java.awt.Component.processEvent(Component.java:6401) java.desktop@13.0.2/java.awt.Container.processEvent(Container.java:2263) java.desktop@13.0.2/java.awt.Component.dispatchEventImpl(Component.java:5012) java.desktop@13.0.2/java.awt.Container.dispatchEventImpl(Container.java:2321) java.desktop@13.0.2/java.awt.Component.dispatchEvent(Component.java:4844) java.desktop@13.0.2/java.awt.LightweightDispatcher.retargetMouseEvent(Container.java:4918) java.desktop@13.0.2/java.awt.LightweightDispatcher.processMouseEvent(Container.java:4547) java.desktop@13.0.2/java.awt.LightweightDispatcher.dispatchEvent(Container.java:4488) java.desktop@13.0.2/java.awt.Container.dispatchEventImpl(Container.java:2307) java.desktop@13.0.2/java.awt.Window.dispatchEventImpl(Window.java:2762) java.desktop@13.0.2/java.awt.Component.dispatchEvent(Component.java:4844) java.desktop@13.0.2/java.awt.EventQueue.dispatchEventImpl(EventQueue.java:772) java.desktop@13.0.2/java.awt.EventQueue$4.run(EventQueue.java:721) java.desktop@13.0.2/java.awt.EventQueue$4.run(EventQueue.java:715) java.base@13.0.2/java.security.AccessController.executePrivileged(AccessController.java:753) java.base@13.0.2/java.security.AccessController.doPrivileged(AccessController.java:391) java.base@13.0.2/java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(ProtectionDomain.java:85) java.base@13.0.2/java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(ProtectionDomain.java:95) java.desktop@13.0.2/java.awt.EventQueue$5.run(EventQueue.java:745) java.desktop@13.0.2/java.awt.EventQueue$5.run(EventQueue.java:743) java.base@13.0.2/java.security.AccessController.executePrivileged(AccessController.java:753) java.base@13.0.2/java.security.AccessController.doPrivileged(AccessController.java:391) java.base@13.0.2/java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(ProtectionDomain.java:85) java.desktop@13.0.2/java.awt.EventQueue.dispatchEvent(EventQueue.java:742) java.desktop@13.0.2/java.awt.EventDispatchThread.pumpOneEventForFilters(EventDispatchThread.java:203) java.desktop@13.0.2/java.awt.EventDispatchThread.pumpEventsForFilter(EventDispatchThread.java:124) java.desktop@13.0.2/java.awt.EventDispatchThread.pumpEventsForHierarchy(EventDispatchThread.java:113) java.desktop@13.0.2/java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:109) java.desktop@13.0.2/java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:101) java.desktop@13.0.2/java.awt.EventDispatchThread.run(EventDispatchThread.java:90) DestroyJavaVM native=false, suspended=false, block=0, wait=0 lock=null owned by null (-1), cpu=4703, user=4000 pool-platform-thread-3 native=false, suspended=false, block=1, wait=2 lock=java.util.concurrent.SynchronousQueue$TransferStack@557a96c0 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:460) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.take(SynchronousQueue.java:920) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-platform-thread-4 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.SynchronousQueue$TransferStack@557a96c0 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:460) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.take(SynchronousQueue.java:920) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) D3D Screen Updater native=false, suspended=false, block=1017, wait=297825 lock=java.lang.Object@3d465ed5 owned by null (-1), cpu=250, user=140 java.base@13.0.2/java.lang.Object.wait(Native Method) java.desktop@13.0.2/sun.java2d.d3d.D3DScreenUpdateManager.run(D3DScreenUpdateManager.java:423) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-platform-thread-5 native=false, suspended=false, block=0, wait=34 lock=java.util.concurrent.SynchronousQueue$TransferStack@557a96c0 owned by null (-1), cpu=31, user=15 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:460) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.take(SynchronousQueue.java:920) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) SwingWorker-pool-8-thread-1 native=false, suspended=false, block=214, wait=226 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@623c707e owned by null (-1), cpu=3718, user=3171 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-11-thread-1 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@6371366f owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos(AbstractQueuedSynchronizer.java:2123) java.base@13.0.2/java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take(ScheduledThreadPoolExecutor.java:1182) java.base@13.0.2/java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take(ScheduledThreadPoolExecutor.java:899) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) passive-worker-1 native=false, suspended=false, block=155, wait=144 lock=burp.d6h@79649b5a owned by null (-1), cpu=640, user=609 java.base@13.0.2/java.lang.Object.wait(Native Method) java.base@13.0.2/java.lang.Object.wait(Object.java:326) app//burp.d_7.a(Unknown Source) app//burp.d_7.a(Unknown Source) app//burp.gvv.a(Unknown Source) app//burp.flh.a(Unknown Source) app//burp.crf.a(Unknown Source) app//burp.brf.lambda$get$0(Unknown Source) app//burp.brf$$Lambda$904/0x000000080159e840.apply(Unknown Source) java.base@13.0.2/java.util.stream.ReferencePipeline$3$1.accept(ReferencePipeline.java:195) java.base@13.0.2/java.util.stream.ReferencePipeline$2$1.accept(ReferencePipeline.java:177) java.base@13.0.2/java.util.Spliterators$ArraySpliterator.forEachRemaining(Spliterators.java:948) java.base@13.0.2/java.util.stream.AbstractPipeline.copyInto(AbstractPipeline.java:484) java.base@13.0.2/java.util.stream.AbstractPipeline.wrapAndCopyInto(AbstractPipeline.java:474) java.base@13.0.2/java.util.stream.ReduceOps$ReduceOp.evaluateSequential(ReduceOps.java:913) java.base@13.0.2/java.util.stream.AbstractPipeline.evaluate(AbstractPipeline.java:234) java.base@13.0.2/java.util.stream.ReferencePipeline.reduce(ReferencePipeline.java:553) app//burp.brf.d(Unknown Source) app//burp.brf.get(Unknown Source) app//burp.hni.a(Unknown Source) app//burp.hni.get(Unknown Source) app//burp.s5$$Lambda$901/0x000000080159f840.apply(Unknown Source) java.base@13.0.2/java.util.stream.ReferencePipeline$3$1.accept(ReferencePipeline.java:195) java.base@13.0.2/java.util.ArrayList$ArrayListSpliterator.forEachRemaining(ArrayList.java:1621) java.base@13.0.2/java.util.stream.AbstractPipeline.copyInto(AbstractPipeline.java:484) java.base@13.0.2/java.util.stream.AbstractPipeline.wrapAndCopyInto(AbstractPipeline.java:474) java.base@13.0.2/java.util.stream.ReduceOps$ReduceOp.evaluateSequential(ReduceOps.java:913) java.base@13.0.2/java.util.stream.AbstractPipeline.evaluate(AbstractPipeline.java:234) java.base@13.0.2/java.util.stream.ReferencePipeline.reduce(ReferencePipeline.java:553) app//burp.s5.a(Unknown Source) app//burp.gvt.run(Unknown Source) app//burp.dd_.run(Unknown Source) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) passive-worker-2 native=false, suspended=false, block=2446, wait=2091 lock=burp.d6h@765bd255 owned by null (-1), cpu=875, user=796 java.base@13.0.2/java.lang.Object.wait(Native Method) java.base@13.0.2/java.lang.Object.wait(Object.java:326) app//burp.d_7.a(Unknown Source) app//burp.d_7.a(Unknown Source) app//burp.gvv.a(Unknown Source) app//burp.flh.a(Unknown Source) app//burp.crf.a(Unknown Source) app//burp.brf.lambda$get$0(Unknown Source) app//burp.brf$$Lambda$904/0x000000080159e840.apply(Unknown Source) java.base@13.0.2/java.util.stream.ReferencePipeline$3$1.accept(ReferencePipeline.java:195) java.base@13.0.2/java.util.stream.ReferencePipeline$2$1.accept(ReferencePipeline.java:177) java.base@13.0.2/java.util.Spliterators$ArraySpliterator.forEachRemaining(Spliterators.java:948) java.base@13.0.2/java.util.stream.AbstractPipeline.copyInto(AbstractPipeline.java:484) java.base@13.0.2/java.util.stream.AbstractPipeline.wrapAndCopyInto(AbstractPipeline.java:474) java.base@13.0.2/java.util.stream.ReduceOps$ReduceOp.evaluateSequential(ReduceOps.java:913) java.base@13.0.2/java.util.stream.AbstractPipeline.evaluate(AbstractPipeline.java:234) java.base@13.0.2/java.util.stream.ReferencePipeline.reduce(ReferencePipeline.java:553) app//burp.brf.d(Unknown Source) app//burp.brf.get(Unknown Source) app//burp.hni.a(Unknown Source) app//burp.hni.get(Unknown Source) app//burp.s5$$Lambda$901/0x000000080159f840.apply(Unknown Source) java.base@13.0.2/java.util.stream.ReferencePipeline$3$1.accept(ReferencePipeline.java:195) java.base@13.0.2/java.util.ArrayList$ArrayListSpliterator.forEachRemaining(ArrayList.java:1621) java.base@13.0.2/java.util.stream.AbstractPipeline.copyInto(AbstractPipeline.java:484) java.base@13.0.2/java.util.stream.AbstractPipeline.wrapAndCopyInto(AbstractPipeline.java:474) java.base@13.0.2/java.util.stream.ReduceOps$ReduceOp.evaluateSequential(ReduceOps.java:913) java.base@13.0.2/java.util.stream.AbstractPipeline.evaluate(AbstractPipeline.java:234) java.base@13.0.2/java.util.stream.ReferencePipeline.reduce(ReferencePipeline.java:553) app//burp.s5.a(Unknown Source) app//burp.gvt.run(Unknown Source) app//burp.dd_.run(Unknown Source) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) passive-worker-3 native=false, suspended=false, block=1295, wait=941 lock=burp.d6h@77e5f360 owned by null (-1), cpu=656, user=562 java.base@13.0.2/java.lang.Object.wait(Native Method) java.base@13.0.2/java.lang.Object.wait(Object.java:326) app//burp.d_7.a(Unknown Source) app//burp.d_7.a(Unknown Source) app//burp.gvv.a(Unknown Source) app//burp.flh.a(Unknown Source) app//burp.crf.a(Unknown Source) app//burp.brf.lambda$get$0(Unknown Source) app//burp.brf$$Lambda$904/0x000000080159e840.apply(Unknown Source) java.base@13.0.2/java.util.stream.ReferencePipeline$3$1.accept(ReferencePipeline.java:195) java.base@13.0.2/java.util.stream.ReferencePipeline$2$1.accept(ReferencePipeline.java:177) java.base@13.0.2/java.util.Spliterators$ArraySpliterator.forEachRemaining(Spliterators.java:948) java.base@13.0.2/java.util.stream.AbstractPipeline.copyInto(AbstractPipeline.java:484) java.base@13.0.2/java.util.stream.AbstractPipeline.wrapAndCopyInto(AbstractPipeline.java:474) java.base@13.0.2/java.util.stream.ReduceOps$ReduceOp.evaluateSequential(ReduceOps.java:913) java.base@13.0.2/java.util.stream.AbstractPipeline.evaluate(AbstractPipeline.java:234) java.base@13.0.2/java.util.stream.ReferencePipeline.reduce(ReferencePipeline.java:553) app//burp.brf.d(Unknown Source) app//burp.brf.get(Unknown Source) app//burp.hni.a(Unknown Source) app//burp.hni.get(Unknown Source) app//burp.s5$$Lambda$901/0x000000080159f840.apply(Unknown Source) java.base@13.0.2/java.util.stream.ReferencePipeline$3$1.accept(ReferencePipeline.java:195) java.base@13.0.2/java.util.ArrayList$ArrayListSpliterator.forEachRemaining(ArrayList.java:1621) java.base@13.0.2/java.util.stream.AbstractPipeline.copyInto(AbstractPipeline.java:484) java.base@13.0.2/java.util.stream.AbstractPipeline.wrapAndCopyInto(AbstractPipeline.java:474) java.base@13.0.2/java.util.stream.ReduceOps$ReduceOp.evaluateSequential(ReduceOps.java:913) java.base@13.0.2/java.util.stream.AbstractPipeline.evaluate(AbstractPipeline.java:234) java.base@13.0.2/java.util.stream.ReferencePipeline.reduce(ReferencePipeline.java:553) app//burp.s5.a(Unknown Source) app//burp.gvt.run(Unknown Source) app//burp.dd_.run(Unknown Source) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) browser-recycler-1 native=false, suspended=false, block=4, wait=2951 lock=null owned by null (-1), cpu=62, user=31 java.base@13.0.2/java.lang.Thread.sleep(Native Method) app//burp.a32.run(Unknown Source) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-scheduled-project-thread-1 native=false, suspended=false, block=1, wait=6 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@1dcd61bd owned by null (-1), cpu=62, user=62 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos(AbstractQueuedSynchronizer.java:2123) java.base@13.0.2/java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take(ScheduledThreadPoolExecutor.java:1182) java.base@13.0.2/java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take(ScheduledThreadPoolExecutor.java:899) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-16-thread-1 native=false, suspended=false, block=0, wait=5 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@402e9715 owned by null (-1), cpu=15, user=15 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos(AbstractQueuedSynchronizer.java:2123) java.base@13.0.2/java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take(ScheduledThreadPoolExecutor.java:1182) java.base@13.0.2/java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take(ScheduledThreadPoolExecutor.java:899) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-1 native=false, suspended=false, block=106, wait=112 lock=java.util.concurrent.SynchronousQueue$TransferStack@68cf2c3f owned by null (-1), cpu=1015, user=906 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-2 native=true, suspended=false, block=107, wait=84 lock=null owned by null (-1), cpu=2250, user=2171 java.base@13.0.2/sun.nio.ch.Net.poll(Native Method) java.base@13.0.2/sun.nio.ch.NioSocketImpl.park(NioSocketImpl.java:182) java.base@13.0.2/sun.nio.ch.NioSocketImpl.timedRead(NioSocketImpl.java:286) java.base@13.0.2/sun.nio.ch.NioSocketImpl.implRead(NioSocketImpl.java:310) java.base@13.0.2/sun.nio.ch.NioSocketImpl.read(NioSocketImpl.java:351) java.base@13.0.2/sun.nio.ch.NioSocketImpl$1.read(NioSocketImpl.java:802) java.base@13.0.2/java.net.Socket$SocketInputStream.read(Socket.java:937) app//burp.ajy.read(Unknown Source) java.base@13.0.2/sun.security.ssl.SSLSocketInputRecord.read(SSLSocketInputRecord.java:450) java.base@13.0.2/sun.security.ssl.SSLSocketInputRecord.decode(SSLSocketInputRecord.java:165) java.base@13.0.2/sun.security.ssl.SSLTransport.decode(SSLTransport.java:108) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.decode(SSLSocketImpl.java:1460) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.readHandshakeRecord(SSLSocketImpl.java:1368) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:437) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.ensureNegotiated(SSLSocketImpl.java:878) java.base@13.0.2/sun.security.ssl.SSLSocketImpl$AppInputStream.read(SSLSocketImpl.java:969) java.base@13.0.2/java.io.InputStream.read(InputStream.java:213) app//burp.bsl.run(Unknown Source) app//burp.clv.a(Unknown Source) app//burp.gzu.d(Unknown Source) app//burp.gzu.g(Unknown Source) app//burp.dpg.l(Unknown Source) app//burp.dpg.run(Unknown Source) app//burp.a2p.a(Unknown Source) app//burp.dpg.a(Unknown Source) app//burp.gtd.a(Unknown Source) app//burp.gth.a(Unknown Source) app//burp.dpg.f(Unknown Source) app//burp.dpg.run(Unknown Source) java.base@13.0.2/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) java.base@13.0.2/java.util.concurrent.FutureTask.run(FutureTask.java:264) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-3 native=true, suspended=false, block=0, wait=1 lock=null owned by null (-1), cpu=15, user=15 java.base@13.0.2/sun.nio.ch.Net.accept(Native Method) java.base@13.0.2/sun.nio.ch.NioSocketImpl.accept(NioSocketImpl.java:755) java.base@13.0.2/java.net.ServerSocket.implAccept(ServerSocket.java:662) java.base@13.0.2/java.net.ServerSocket.platformImplAccept(ServerSocket.java:628) java.base@13.0.2/java.net.ServerSocket.implAccept(ServerSocket.java:604) java.base@13.0.2/java.net.ServerSocket.implAccept(ServerSocket.java:561) java.base@13.0.2/java.net.ServerSocket.accept(ServerSocket.java:518) app//burp.gw1.run(Unknown Source) java.base@13.0.2/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) java.base@13.0.2/java.util.concurrent.FutureTask.run(FutureTask.java:264) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-4 native=true, suspended=false, block=292, wait=311 lock=null owned by null (-1), cpu=1171, user=1015 java.base@13.0.2/sun.nio.ch.Net.poll(Native Method) java.base@13.0.2/sun.nio.ch.NioSocketImpl.park(NioSocketImpl.java:182) java.base@13.0.2/sun.nio.ch.NioSocketImpl.timedRead(NioSocketImpl.java:286) java.base@13.0.2/sun.nio.ch.NioSocketImpl.implRead(NioSocketImpl.java:310) java.base@13.0.2/sun.nio.ch.NioSocketImpl.read(NioSocketImpl.java:351) java.base@13.0.2/sun.nio.ch.NioSocketImpl$1.read(NioSocketImpl.java:802) java.base@13.0.2/java.net.Socket$SocketInputStream.read(Socket.java:937) java.base@13.0.2/java.net.Socket$SocketInputStream.read(Socket.java:932) app//burp.ajy.read(Unknown Source) java.base@13.0.2/sun.security.ssl.SSLSocketInputRecord.deplete(SSLSocketInputRecord.java:474) java.base@13.0.2/sun.security.ssl.SSLSocketImpl$AppInputStream.readLockedDeplete(SSLSocketImpl.java:1165) java.base@13.0.2/sun.security.ssl.SSLSocketImpl$AppInputStream.deplete(SSLSocketImpl.java:1139) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.bruteForceCloseInput(SSLSocketImpl.java:766) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.duplexCloseOutput(SSLSocketImpl.java:695) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.close(SSLSocketImpl.java:556) app//burp.ag5.a(Unknown Source) app//burp.dpt.k(Unknown Source) app//burp.dpt.d(Unknown Source) app//burp.eg.a(Unknown Source) app//burp.dpg.c(Unknown Source) app//burp.dpg.j(Unknown Source) app//burp.dpg.run(Unknown Source) app//burp.a2p.a(Unknown Source) app//burp.dpg.a(Unknown Source) app//burp.gtd.a(Unknown Source) app//burp.gth.a(Unknown Source) app//burp.dpg.f(Unknown Source) app//burp.dpg.run(Unknown Source) java.base@13.0.2/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) java.base@13.0.2/java.util.concurrent.FutureTask.run(FutureTask.java:264) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-5 native=false, suspended=false, block=2, wait=3 lock=java.util.LinkedList@3069acb5 owned by null (-1), cpu=0, user=0 java.base@13.0.2/java.lang.Object.wait(Native Method) java.base@13.0.2/java.lang.Object.wait(Object.java:326) app//burp.d1r.j(Unknown Source) app//burp.d1r.run(Unknown Source) java.base@13.0.2/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) java.base@13.0.2/java.util.concurrent.FutureTask.run(FutureTask.java:264) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-6 native=true, suspended=false, block=37, wait=30 lock=null owned by null (-1), cpu=78, user=62 java.base@13.0.2/sun.nio.ch.Net.poll(Native Method) java.base@13.0.2/sun.nio.ch.NioSocketImpl.park(NioSocketImpl.java:182) java.base@13.0.2/sun.nio.ch.NioSocketImpl.timedRead(NioSocketImpl.java:286) java.base@13.0.2/sun.nio.ch.NioSocketImpl.implRead(NioSocketImpl.java:310) java.base@13.0.2/sun.nio.ch.NioSocketImpl.read(NioSocketImpl.java:351) java.base@13.0.2/sun.nio.ch.NioSocketImpl$1.read(NioSocketImpl.java:802) java.base@13.0.2/java.net.Socket$SocketInputStream.read(Socket.java:937) app//burp.ajy.read(Unknown Source) java.base@13.0.2/sun.security.ssl.SSLSocketInputRecord.read(SSLSocketInputRecord.java:450) java.base@13.0.2/sun.security.ssl.SSLSocketInputRecord.decode(SSLSocketInputRecord.java:165) java.base@13.0.2/sun.security.ssl.SSLTransport.decode(SSLTransport.java:108) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.decode(SSLSocketImpl.java:1460) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.readHandshakeRecord(SSLSocketImpl.java:1368) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:437) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.ensureNegotiated(SSLSocketImpl.java:878) java.base@13.0.2/sun.security.ssl.SSLSocketImpl$AppInputStream.read(SSLSocketImpl.java:969) java.base@13.0.2/java.io.InputStream.read(InputStream.java:213) app//burp.bsl.run(Unknown Source) app//burp.clv.a(Unknown Source) app//burp.gzu.d(Unknown Source) app//burp.gzu.g(Unknown Source) app//burp.dpg.l(Unknown Source) app//burp.dpg.run(Unknown Source) app//burp.a2p.a(Unknown Source) app//burp.dpg.a(Unknown Source) app//burp.gtd.a(Unknown Source) app//burp.gth.a(Unknown Source) app//burp.dpg.f(Unknown Source) app//burp.dpg.run(Unknown Source) java.base@13.0.2/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) java.base@13.0.2/java.util.concurrent.FutureTask.run(FutureTask.java:264) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-7 native=false, suspended=false, block=16, wait=87 lock=java.util.concurrent.SynchronousQueue$TransferStack@68cf2c3f owned by null (-1), cpu=62, user=62 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-8 native=false, suspended=false, block=75, wait=66 lock=java.util.concurrent.SynchronousQueue$TransferStack@68cf2c3f owned by null (-1), cpu=1203, user=1031 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-9 native=true, suspended=false, block=463, wait=500 lock=null owned by null (-1), cpu=484, user=359 java.base@13.0.2/sun.nio.ch.Net.poll(Native Method) java.base@13.0.2/sun.nio.ch.NioSocketImpl.park(NioSocketImpl.java:182) java.base@13.0.2/sun.nio.ch.NioSocketImpl.timedRead(NioSocketImpl.java:286) java.base@13.0.2/sun.nio.ch.NioSocketImpl.implRead(NioSocketImpl.java:310) java.base@13.0.2/sun.nio.ch.NioSocketImpl.read(NioSocketImpl.java:351) java.base@13.0.2/sun.nio.ch.NioSocketImpl$1.read(NioSocketImpl.java:802) java.base@13.0.2/java.net.Socket$SocketInputStream.read(Socket.java:937) app//burp.ajy.read(Unknown Source) java.base@13.0.2/sun.security.ssl.SSLSocketInputRecord.read(SSLSocketInputRecord.java:450) java.base@13.0.2/sun.security.ssl.SSLSocketInputRecord.bytesInCompletePacket(SSLSocketInputRecord.java:68) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.readApplicationRecord(SSLSocketImpl.java:1409) java.base@13.0.2/sun.security.ssl.SSLSocketImpl$AppInputStream.read(SSLSocketImpl.java:1022) java.base@13.0.2/java.io.InputStream.read(InputStream.java:213) app//burp.bsl.run(Unknown Source) app//burp.clv.a(Unknown Source) app//burp.gzu.d(Unknown Source) app//burp.gzu.g(Unknown Source) app//burp.dpg.l(Unknown Source) app//burp.dpg.run(Unknown Source) app//burp.a2p.a(Unknown Source) app//burp.dpg.a(Unknown Source) app//burp.gtd.a(Unknown Source) app//burp.gth.a(Unknown Source) app//burp.dpg.f(Unknown Source) app//burp.dpg.run(Unknown Source) java.base@13.0.2/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) java.base@13.0.2/java.util.concurrent.FutureTask.run(FutureTask.java:264) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-10 native=false, suspended=false, block=46, wait=81 lock=null owned by null (-1), cpu=2390, user=2265 app//net.portswigger.he.a(Unknown Source) app//burp.caj.bytesToString(Unknown Source) app//burp.ah_.bytesToString(Unknown Source) burpbounty.GrepMatch.getResponseMatches(GrepMatch.java:95) burpbounty.GenericScan.runPScan(GenericScan.java:515) burpbounty.BurpBountyExtension.doPassiveScan(BurpBountyExtension.java:211) app//burp.d6h.run(Unknown Source) java.base@13.0.2/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) java.base@13.0.2/java.util.concurrent.FutureTask.run(FutureTask.java:264) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-11 native=false, suspended=false, block=14, wait=17 lock=java.util.concurrent.SynchronousQueue$TransferStack@68cf2c3f owned by null (-1), cpu=46, user=46 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) task-1-active-worker-1 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.SynchronousQueue$TransferStack@46dff38c owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) Timer-0 native=false, suspended=false, block=0, wait=108 lock=java.util.TaskQueue@727d427d owned by null (-1), cpu=0, user=0 java.base@13.0.2/java.lang.Object.wait(Native Method) java.base@13.0.2/java.util.TimerThread.mainLoop(Timer.java:553) java.base@13.0.2/java.util.TimerThread.run(Timer.java:506) task-2-active-worker-1 native=false, suspended=false, block=3, wait=9 lock=java.util.concurrent.SynchronousQueue$TransferStack@63c226d9 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) Thread-3 native=false, suspended=false, block=2, wait=3 lock=null owned by null (-1), cpu=15, user=15 java.base@13.0.2/java.lang.Thread.sleep(Native Method) burp.BurpExtender$2$19.run(BurpExtender.java:523) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) LPP-LogManager-Cleanup-Thread-1 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@1e333210 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos(AbstractQueuedSynchronizer.java:2123) java.base@13.0.2/java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take(ScheduledThreadPoolExecutor.java:1182) java.base@13.0.2/java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take(ScheduledThreadPoolExecutor.java:899) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) Thread-4 native=false, suspended=false, block=0, wait=3 lock=null owned by null (-1), cpu=0, user=0 java.base@13.0.2/java.lang.Thread.sleep(Native Method) burpbounty.BurpCollaboratorThread.run(BurpCollaboratorThread.java:87) LPP-LogManager-Thread-1 native=false, suspended=false, block=0, wait=21 lock=java.util.concurrent.SynchronousQueue$TransferStack@2749e1c9 owned by null (-1), cpu=46, user=46 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-1 native=false, suspended=false, block=0, wait=2 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=15, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-2 native=false, suspended=false, block=0, wait=2 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-3 native=false, suspended=false, block=0, wait=2 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-4 native=false, suspended=false, block=0, wait=2 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-5 native=false, suspended=false, block=0, wait=2 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-6 native=false, suspended=false, block=0, wait=2 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=15, user=15 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-7 native=false, suspended=false, block=0, wait=2 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-8 native=false, suspended=false, block=0, wait=2 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-12 native=true, suspended=false, block=14, wait=43 lock=null owned by null (-1), cpu=46, user=46 java.base@13.0.2/sun.nio.ch.Net.poll(Native Method) java.base@13.0.2/sun.nio.ch.NioSocketImpl.park(NioSocketImpl.java:182) java.base@13.0.2/sun.nio.ch.NioSocketImpl.timedRead(NioSocketImpl.java:286) java.base@13.0.2/sun.nio.ch.NioSocketImpl.implRead(NioSocketImpl.java:310) java.base@13.0.2/sun.nio.ch.NioSocketImpl.read(NioSocketImpl.java:351) java.base@13.0.2/sun.nio.ch.NioSocketImpl$1.read(NioSocketImpl.java:802) java.base@13.0.2/java.net.Socket$SocketInputStream.read(Socket.java:937) app//burp.ajy.read(Unknown Source) java.base@13.0.2/sun.security.ssl.SSLSocketInputRecord.read(SSLSocketInputRecord.java:450) java.base@13.0.2/sun.security.ssl.SSLSocketInputRecord.decode(SSLSocketInputRecord.java:165) java.base@13.0.2/sun.security.ssl.SSLTransport.decode(SSLTransport.java:108) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.decode(SSLSocketImpl.java:1460) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.readHandshakeRecord(SSLSocketImpl.java:1368) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:437) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.ensureNegotiated(SSLSocketImpl.java:878) java.base@13.0.2/sun.security.ssl.SSLSocketImpl$AppInputStream.read(SSLSocketImpl.java:969) java.base@13.0.2/java.io.InputStream.read(InputStream.java:213) app//burp.bsl.run(Unknown Source) app//burp.clv.a(Unknown Source) app//burp.gzu.d(Unknown Source) app//burp.gzu.g(Unknown Source) app//burp.dpg.l(Unknown Source) app//burp.dpg.run(Unknown Source) app//burp.a2p.a(Unknown Source) app//burp.dpg.a(Unknown Source) app//burp.gtd.a(Unknown Source) app//burp.gth.a(Unknown Source) app//burp.dpg.f(Unknown Source) app//burp.dpg.run(Unknown Source) java.base@13.0.2/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) java.base@13.0.2/java.util.concurrent.FutureTask.run(FutureTask.java:264) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-14 native=false, suspended=false, block=15, wait=18 lock=java.util.concurrent.SynchronousQueue$TransferStack@68cf2c3f owned by null (-1), cpu=46, user=46 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-15 native=false, suspended=false, block=14, wait=24 lock=java.util.concurrent.SynchronousQueue$TransferStack@68cf2c3f owned by null (-1), cpu=46, user=31 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-13 native=false, suspended=false, block=13, wait=23 lock=java.util.concurrent.SynchronousQueue$TransferStack@68cf2c3f owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-16 native=false, suspended=false, block=14, wait=21 lock=java.util.concurrent.SynchronousQueue$TransferStack@68cf2c3f owned by null (-1), cpu=46, user=46 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) LPP-LogManager-Thread-2 native=false, suspended=false, block=0, wait=2 lock=java.util.concurrent.SynchronousQueue$TransferStack@2749e1c9 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-17 native=false, suspended=false, block=16, wait=43 lock=null owned by null (-1), cpu=1421, user=1343 java.base@13.0.2/java.lang.StringLatin1.toUpperCase(StringLatin1.java:526) java.base@13.0.2/java.lang.String.toUpperCase(String.java:2627) java.base@13.0.2/java.lang.String.toUpperCase(String.java:2651) burpbounty.GrepMatch.getResponseMatches(GrepMatch.java:95) burpbounty.GenericScan.runPScan(GenericScan.java:515) burpbounty.BurpBountyExtension.doPassiveScan(BurpBountyExtension.java:211) app//burp.d6h.run(Unknown Source) java.base@13.0.2/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) java.base@13.0.2/java.util.concurrent.FutureTask.run(FutureTask.java:264) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) LPP-LogManager-Thread-4 native=false, suspended=false, block=0, wait=4 lock=java.util.concurrent.SynchronousQueue$TransferStack@2749e1c9 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) LPP-LogManager-Thread-5 native=false, suspended=false, block=0, wait=8 lock=java.util.concurrent.SynchronousQueue$TransferStack@2749e1c9 owned by null (-1), cpu=15, user=15 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) LPP-LogManager-Thread-3 native=false, suspended=false, block=0, wait=10 lock=java.util.concurrent.SynchronousQueue$TransferStack@2749e1c9 owned by null (-1), cpu=15, user=15 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-18 native=true, suspended=false, block=26, wait=26 lock=null owned by null (-1), cpu=78, user=62 java.base@13.0.2/sun.nio.ch.Net.poll(Native Method) java.base@13.0.2/sun.nio.ch.NioSocketImpl.park(NioSocketImpl.java:182) java.base@13.0.2/sun.nio.ch.NioSocketImpl.timedRead(NioSocketImpl.java:286) java.base@13.0.2/sun.nio.ch.NioSocketImpl.implRead(NioSocketImpl.java:310) java.base@13.0.2/sun.nio.ch.NioSocketImpl.read(NioSocketImpl.java:351) java.base@13.0.2/sun.nio.ch.NioSocketImpl$1.read(NioSocketImpl.java:802) java.base@13.0.2/java.net.Socket$SocketInputStream.read(Socket.java:937) app//burp.ajy.read(Unknown Source) java.base@13.0.2/sun.security.ssl.SSLSocketInputRecord.read(SSLSocketInputRecord.java:450) java.base@13.0.2/sun.security.ssl.SSLSocketInputRecord.decode(SSLSocketInputRecord.java:165) java.base@13.0.2/sun.security.ssl.SSLTransport.decode(SSLTransport.java:108) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.decode(SSLSocketImpl.java:1460) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.readHandshakeRecord(SSLSocketImpl.java:1368) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:437) java.base@13.0.2/sun.security.ssl.SSLSocketImpl.ensureNegotiated(SSLSocketImpl.java:878) java.base@13.0.2/sun.security.ssl.SSLSocketImpl$AppInputStream.read(SSLSocketImpl.java:969) java.base@13.0.2/java.io.InputStream.read(InputStream.java:213) app//burp.bsl.run(Unknown Source) app//burp.clv.a(Unknown Source) app//burp.gzu.d(Unknown Source) app//burp.gzu.g(Unknown Source) app//burp.dpg.l(Unknown Source) app//burp.dpg.run(Unknown Source) app//burp.a2p.a(Unknown Source) app//burp.dpg.a(Unknown Source) app//burp.gtd.a(Unknown Source) app//burp.gth.a(Unknown Source) app//burp.dpg.f(Unknown Source) app//burp.dpg.run(Unknown Source) java.base@13.0.2/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) java.base@13.0.2/java.util.concurrent.FutureTask.run(FutureTask.java:264) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-19 native=false, suspended=false, block=0, wait=24 lock=java.util.concurrent.SynchronousQueue$TransferStack@68cf2c3f owned by null (-1), cpu=390, user=375 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-20 native=false, suspended=false, block=1, wait=19 lock=java.util.concurrent.SynchronousQueue$TransferStack@68cf2c3f owned by null (-1), cpu=46, user=31 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-9 native=false, suspended=false, block=0, wait=2 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-21 native=false, suspended=false, block=3, wait=31 lock=null owned by null (-1), cpu=1875, user=1718 java.base@13.0.2/sun.nio.cs.UnicodeDecoder.decodeLoop(UnicodeDecoder.java:118) java.base@13.0.2/java.nio.charset.CharsetDecoder.decode(CharsetDecoder.java:578) java.base@13.0.2/java.lang.StringCoding$StringDecoder.decode(StringCoding.java:204) java.base@13.0.2/java.lang.StringCoding.decode(StringCoding.java:246) java.base@13.0.2/java.lang.String.<init>(String.java:483) java.base@13.0.2/java.lang.String.<init>(String.java:553) app//net.portswigger.he.a(Unknown Source) app//net.portswigger.he.a(Unknown Source) app//burp.caj.bytesToString(Unknown Source) app//burp.ah_.bytesToString(Unknown Source) burpbounty.GrepMatch.getResponseMatches(GrepMatch.java:95) burpbounty.GenericScan.runPScan(GenericScan.java:515) burpbounty.BurpBountyExtension.doPassiveScan(BurpBountyExtension.java:211) app//burp.d6h.run(Unknown Source) java.base@13.0.2/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) java.base@13.0.2/java.util.concurrent.FutureTask.run(FutureTask.java:264) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-10 native=false, suspended=false, block=0, wait=2 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-22 native=false, suspended=false, block=0, wait=8 lock=java.util.concurrent.SynchronousQueue$TransferStack@68cf2c3f owned by null (-1), cpu=375, user=375 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-project-thread-23 native=false, suspended=false, block=14, wait=54 lock=java.util.concurrent.SynchronousQueue$TransferStack@68cf2c3f owned by null (-1), cpu=437, user=421 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-11 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-12 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-13 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-14 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-15 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) task-2-active-worker-2 native=false, suspended=false, block=1, wait=2 lock=java.util.concurrent.SynchronousQueue$TransferStack@63c226d9 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-16 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-17 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) LPP-LogManager-Thread-6 native=false, suspended=false, block=0, wait=13 lock=java.util.concurrent.SynchronousQueue$TransferStack@2749e1c9 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) LPP-LogManager-Thread-7 native=false, suspended=false, block=0, wait=7 lock=java.util.concurrent.SynchronousQueue$TransferStack@2749e1c9 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) LPP-LogManager-Thread-8 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.SynchronousQueue$TransferStack@2749e1c9 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) task-2-active-worker-3 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.SynchronousQueue$TransferStack@63c226d9 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) task-2-active-worker-4 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.SynchronousQueue$TransferStack@63c226d9 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) task-2-active-worker-5 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.SynchronousQueue$TransferStack@63c226d9 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) task-2-active-worker-6 native=false, suspended=false, block=0, wait=12 lock=java.util.concurrent.SynchronousQueue$TransferStack@63c226d9 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) task-2-active-worker-7 native=false, suspended=false, block=0, wait=9 lock=java.util.concurrent.SynchronousQueue$TransferStack@63c226d9 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.parkNanos(LockSupport.java:235) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill(SynchronousQueue.java:462) java.base@13.0.2/java.util.concurrent.SynchronousQueue$TransferStack.transfer(SynchronousQueue.java:361) java.base@13.0.2/java.util.concurrent.SynchronousQueue.poll(SynchronousQueue.java:937) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1053) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-18 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-19 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-20 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-21 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-22 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-23 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-24 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=15, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) pool-18-thread-25 native=false, suspended=false, block=0, wait=1 lock=java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject@3f3f21f7 owned by null (-1), cpu=0, user=0 java.base@13.0.2/jdk.internal.misc.Unsafe.park(Native Method) java.base@13.0.2/java.util.concurrent.locks.LockSupport.park(LockSupport.java:194) java.base@13.0.2/java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await(AbstractQueuedSynchronizer.java:2081) java.base@13.0.2/java.util.concurrent.LinkedBlockingQueue.take(LinkedBlockingQueue.java:433) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.getTask(ThreadPoolExecutor.java:1054) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1114) java.base@13.0.2/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) java.base@13.0.2/java.lang.Thread.run(Thread.java:830) Secured by ReSec-S2-Narkis.Ticket Id: fb1bc67a-8ef8-44cb-b935-5ee273f46d0a

Michelle, PortSwigger Agent | Last updated: May 21, 2020 02:57PM UTC

Thanks for sending the information over. The installed version of Professional is currently shipping with Java version 13.0.2. Whilst we're checking through that can I also check the following to get a better understanding of your setup? - Do you see the same thing if the extensions are disabled? - What scan configurations are you using when this happens? - Do you see the same issue if you use the installed version?

יובל | Last updated: May 21, 2020 06:22PM UTC

Hi, Thank you for your help. I had java version 13.0.2 installed on my computer, I started the burp suite from this java installation, I removed this java and run the burpsuite.exe file, im doing right now a big scan to test it, ill update the results soon. - Do you see the same thing if the extensions are disabled? Yes - What scan configurations are you using when this happens? I add a big site to my scopes (only one big site) >>> I'm doing the regular crawling process (the default) and it crash after some time that I getting results or after I starting to the Active Scan (high alerts only). - Do you see the same issue if you use the installed version? Its the installed version, but im testing it right now from the burpsuite.exe file. -----Question----- How to run the burpsuite.exe file with custom memory ? - same as I do with java command >>> java -jar -Xms1024m -Xmx15000m burpsuite_pro.jar Thanks.

יובל | Last updated: May 21, 2020 06:25PM UTC

Hi, When I wrote (high alerts only), it happen in all scan types, this just was the last template that I used.

Michelle, PortSwigger Agent | Last updated: May 22, 2020 01:44PM UTC

Hi When you perform these scans are you using a temporary project file or a saved project? Does this always happen at the same stage during the scan? Can you confirm the specification of the machine you're using (CPU/memory), please?

יובל | Last updated: May 22, 2020 05:44PM UTC

Hi, I performed multiple tests and it work fine right now, I still want to do more tests against more sites but I didnt experience the crashes after the steps that I did. As I mentioned, I had a separate java that I run the burp from it >>> I removed completely all java and started the scan from burpsuite.exe (not from the java file) and now it didnt crashed at all, I sent more then 500000 of payloads and did many crawls and it worked fine for now. -----Questions:----- How to run the burpsuite.exe file with custom memory ? - same as I do with java command >>> java -jar -Xms1024m -Xmx15000m burpsuite_pro.jar -----Answers to your questions:----- When you perform these scans are you using a temporary project file or a saved project? Temporary project Does this always happen at the same stage during the scan? No Can you confirm the specification of the machine you're using (CPU/memory), please? Its a virtual machine, I give 20GB Memory and 4 processors Thanks.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.