Burp Suite User Forum

Create new post

Turbo Intruder cause Burp's memory Full

Debashis | Last updated: Aug 14, 2020 04:08PM UTC

Hi, I am using Burp Suite Pro v2.1.04, when I use Turbo Intruder Extension(which is working very good) and send 500+ Requests per Second sometimes burp's suite memory becomes full, 225mb and it hangs. Is there any way to increase Burp's memory allocation ? because I have lot of RAM unused.

gnothi | Last updated: Aug 15, 2020 06:28AM UTC

I'm not sure: I get about 850 megs memory on a 4gig VM, but I'm not too sure what allocates the memory.

Ricky | Last updated: Sep 10, 2020 12:52PM UTC

Hi, I am running Pro v2020.9.1. You should be able to set Burp to use x% of the available ram: pentester@daily-driver:~$ cat ~/BurpSuitePro/BurpSuitePro.vmoptions # Enter one VM parameter per line # For example, to adjust the maximum memory usage to 512 MB, uncomment the following line: # -Xmx512m # To include another file, uncomment the following line: # -include-options [path to other .vmoption file] -XX:MaxRAMPercentage=50 As you can see from the comments, you can also set the maximum memory usage. -R

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.