Burp Suite User Forum

Create new post

HELP - Burp suite professional scanner freezes with one specific web application

ecardozo | Last updated: Aug 17, 2020 02:27PM UTC

Hi everybody!, so, I'd like to know if you guys can help us with this problem. We're currently using AWS instances to run Burp suite scans, it's been that way for months now, so far so good, however one day, we needed to scan one specific web application and then during the crawling phase after 4 minutes or so the whole server freezes and crashes eveything, we repeated the process thinking it was just a random glitch, but after several tests, this issue affects only that web application... what's happening?. info: Burp version: Professional v2020.2 (Build 1565) Tool: Scanner OS: Linux kali 5.2.0-kali2-amd64 #1 SMP Debian 5.2.9-2kali1 (2019-08-22) x86_64 GNU/Linux Java version: openjdk 11.0.4 2019-07-16 OpenJDK Runtime Environment (build 11.0.4+11-post-Debian-1) OpenJDK 64-Bit Server VM (build 11.0.4+11-post-Debian-1, mixed mode, sharing) Extensions: None ExceptionLogs: Empty Thanks in advance,

Michelle, PortSwigger Agent | Last updated: Aug 18, 2020 09:13AM UTC

Hi We've replied to your email as we'd like to find out a bit more about the application you're scanning, hope to hear from you soon!

ecardozo | Last updated: Aug 18, 2020 01:41PM UTC

Thank you for your response, I will reply via mail, thank you.

ecardozo | Last updated: Aug 18, 2020 01:41PM UTC

Thank you for your response, I will reply via mail, thank you.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.