Burp Suite User Forum

Create new post

How can i make the scan time reduce?

Nandini | Last updated: May 24, 2019 03:50PM UTC

Hi, I signed up to Burp professional edition. Tried to scan my application, It is taking really long time almost more than a week. Is there any way i can reduce the scan time? Or Just wanted to know if i am doing it right. I implemented exactly as it shows in the tutorial on Pluralsight - Web Application Penetration Testing with Burp Suite. Please suggest. Thanks Nandini

Liam, PortSwigger Agent | Last updated: May 28, 2019 08:12AM UTC

Hi Nandini Thanks for your message. Which version of Burp are you using? Have you checked out our support article for troubleshooting slow scanner issues: https://support.portswigger.net/customer/portal/articles/2890023-troubleshooting-slow-scanner-issues Please let us know if you need any further assistance.

Cyber | Last updated: Oct 05, 2021 12:52PM UTC

Hi, I am having the same issue. My VM has 8192MB of memory, 40,9GB hard drive. I have checked your article, but it doesn't help.

Liam, PortSwigger Agent | Last updated: Oct 06, 2021 08:09AM UTC

Could you provide us with some information about the application you are scanning? How many locations are crawled? How many requests are sent?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.