Burp Suite User Forum

Create new post

Version 2021.8.2

Frank | Last updated: Sep 28, 2021 07:43PM UTC

Burp suite is refusing to start a intruder attack. I launched from a terminal and I get an error message when I hit start attack. It said it was out of memory. What actions do I take to solve this?

Ben, PortSwigger Agent | Last updated: Sep 29, 2021 08:19AM UTC

Hi Frank, Are you able to provide us with any details on the commands you are using and the setup that you have so that we can take a look at this for you?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.