Burp Suite User Forum

Create new post

Issue resource pool

Sebastian | Last updated: May 27, 2021 12:48PM UTC

Hello, I am experiencing an issue with the resource pool when using burp scanner. - When setting the resource pool to the default 10 concurrent requests for an audit of a request, only one request after another is issued. This can then also be observed with the logger or extensions such as Logger++. - All extensions have been deactivated (also logger++). - This seems to be the case in v2021.5.1 and v2021.6 (early adopter). - Changing the number of concurrent requests in a resource pool to more or even just 1 does not seem to have any effect. - When using the same resource pool in Intruder, requests seem to be issued concurrently. I am a bit out of ideas, where this issue could lie and am open to suggestions. Kind regards

Uthman, PortSwigger Agent | Last updated: May 28, 2021 08:31AM UTC

Hi, Thanks for reporting this. Can you please send an email to support@portswigger.net so that we can investigate further? Please replicate the issue and include the information below: - Diagnostics (Help > Diagnostics) - Can it be replicated on any site? e.g. https://portswigger-labs.net - Do you have an Upstream Proxy Server set up? - Which version of Burp works as expected?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.