Burp suite java version

Supported/Recomended version of JRE with Burpsuite professional 2.1.07 and latest

Team, I have been using BurpSuite professional v2.1.07 in Windows 7 OS w/ Oracle JRE 8 for quite some time. (as part of automation we run BS from commadline by executing .jar file) Recently, I setup a new virtual machine with Windows 10 OS and Adop OpenJDK 8. When I use same version of Burpsuite it takes extremely long (4x) to scan compared to my other environment. I tried to isolate most of the differences and optimize Win 10 for performenace (antivirus, default firewall defender, etc) but so far no luck. Version of JRE remain questionable since its not officially supported. Have you guys seen performance issue with Burp scan when using specific flavor/version of JRE? Thanks, Vinay

Ben, PortSwigger Agent | Last updated: Jan 08, 2021 04:09PM UTC

Hi Vinay, Java 8 was still supported for Burp Professional 2.1.07. The installable version of 2.1.07 comes embedded with (and was tested against) OpenJDK, Version 12.0.2+10 but should work with version 8 and above. Out of interest, have you tried to use OpenJDK on your Windows 7 machine and Oracle JRE on your new Windows 10 machine to see if the behavior is consistent in your different environments?

Vinay | Last updated: Jan 08, 2021 05:13PM UTC

Thanks Ben for the quick response. We are running BS from CLI, so only using .jar executable. > Out of interest, have you tried to use OpenJDK on your Windows 7 machine and Oracle JRE on your new Windows 10 machine to see if the behavior is consistent in your different environments? Yes, I have tried and the behavior was consistent — Win 10 was taking very long to complete scan. Have you encountered any support case, where version/flavor of JRE was causing performance issue for Burp suite? Thanks, Vinay

Читайте также:  Bootstrap 4 css variables

Ben, PortSwigger Agent | Last updated: Jan 11, 2021 09:01AM UTC

Hi Vinay, To clarify — you have used both OpenJDK and Oracle JRE on your two machines and scans on your Windows 10 machine (using either version of Java) take longer than the scans on your Windows 7 machine?

Vinay | Last updated: Jan 11, 2021 06:09PM UTC

> To clarify — you have used both OpenJDK and Oracle JRE on your two machines and scans on your Windows 10 machine (using either version of Java) take longer than the scans on your Windows 7 machine? That’s correct.

Ben, PortSwigger Agent | Last updated: Jan 12, 2021 09:12AM UTC

Hi Vinay, If scans using both JREs are slower on the Windows 10 machine (compared to the Windows 7 machine) then that would seem to suggest that something in your Windows 10 environment itself is having an impact on the scan times (rather than the JRE). — Are both machines the same specification (in terms of CPU and RAM)? — Are you setting up and initiating the scans in the same manner on both machines? — Is there any other software running in the background during the course of the scans? — Are both machines located on the same network? — When both scans complete are the number of requests sent and locations discovered roughy the same on both machines?

Vinay | Last updated: Jan 15, 2021 06:22AM UTC

Hi Ben, «yes» to all your questions posted above. Both machines have same hardware specs and other than OS, running same setup. I have sent an email to your support team, with captured logs from both of these environments using BSP logging feature. Hope this may provide additional info to further diagnose this issue. Thank you for your time. -Vinay

You need to Log in to post a reply. Or register here, for free.

Источник

Does new version of burp suite requires java or not.

Hello! from this link https://portswigger.net/burp/releases/professional-community-1-7-05 I have installed burp suite community edition windows64 bit. Previously i used to get error if i don’t install java but now burp suite is working fine after successful configuration. I have seen in this forum post https://forum.portswigger.net/thread/latest-burp-suite-2020-11-3-jar-aa70825b In the above form link https://forum.portswigger.net/thread/latest-burp-suite-2020-11-3-jar-aa70825b it is said that new version of burp suite comes with bundled java. Is it right please clarify my doubt or iam missing any thing here. Thanks!

Ben, PortSwigger Agent | Last updated: Sep 28, 2022 12:48PM UTC

Hi Vijay, The installable versions of Burp come embedded with their own JRE meaning that you do not need an external version of Java installed on your machine in order to run Burp. You do, however, still need access to a version of Java if you wish to run Burp via the standalone Jar file.

vijaykumar | Last updated: Sep 29, 2022 10:06AM UTC

Your answer is good but bit confusing. I downloaded windows64 bit from this link https://portswigger.net/burp/releases/professional-community-1-7-05 I have not downloaded jar file so please answer regarding windows 64 bit burp suite community edition. Does java required for windows 64 bit burp suite community edition or not. Thanks!

Ben, PortSwigger Agent | Last updated: Sep 29, 2022 10:16AM UTC

Hi, To confirm, you have downloaded a very old installable version of Burp — this comes embedded with its own JRE so you would not need to install Java separately on your machine in order to use Burp.

You need to Log in to post a reply. Or register here, for free.

Источник

Launching Burp Suite from the command line

Burp Suite is a Java application and is distributed via native platform installers. However, Burp is also available as a standalone Java executable file, with the .jar extension. You can choose to download the JAR file from the same download page as the native platform installers.

The Burp JAR file can be executed using a Java Runtime Environment, and there is no need to unpack the contents of the JAR file itself. Launching Burp directly from the command line is beneficial in certain use cases because you can use command line arguments to control Burp’s behavior on startup. For example, you can specify exactly how much memory your computer assigns to Burp.

Note

The native platform installers bundle Burp together with a private Java Runtime Environment, so you don’t need to worry about installing or updating Java manually. However, if you choose to launch Burp from the command line, you need to manage your own Java installation and updates. The minimum Java version required to run Burp is Java 17.

Note that any extensions written in a version of Java higher than 17 may not run correctly on any installation of Burp Suite.

Checking your Java version

To check your Java version:

  1. At a command prompt, type: java -version
  2. If Java is installed, a message indicates which version you have. To run Burp, you need at least Java 17.
  3. If Java is not installed, or if your version of Java is older than 17, you need to install a supported version of Java. Download the Java Runtime Environment (JRE) from Oracle and run the installer. Then open a new command prompt and start again.

Launching the Burp Suite JAR

Once you have the correct Java version installed, you can launch Burp by entering a command such as the following:

java -jar -Xmx4g /path/to/burp.jar

In this example, the argument -Xmx4g specifies that you want to assign 4GB of memory to Burp. /path/to/burp.jar is the path to the location of the JAR file on your computer.

If everything is working, a splash screen should display for a few seconds, and then the main startup wizard window should appear. If nothing happens, or if an error message appears, please refer to the troubleshooting help.

Command line arguments

Various command line arguments are available to control Burp’s behavior on startup. For example, you can tell Burp to prevent reloading of extensions, open a particular Burp project file, or load a particular configuration file.

You can view a list of available options using the command line argument —help . The following arguments are currently available:

Argument Description
—help Print this message.
—disable-extensions Prevent loading of extensions on startup.
—diagnostics Print diagnostic information.
—use-defaults Start Burp with the default settings. Warning: Setting this flag overwrites your saved settings with Burp’s default settings and you will not be able to recover them.
—collaborator-server Run in Collaborator server mode.
—collaborator-config Specify a Collaborator server configuration file to use. By default, this will load the file collaborator.config .
—project-file Open the specified project file. This will be created as a new project if the file does not exist.
—config-file Load the specified project configuration file. This option may be repeated to load multiple files.
—user-config-file Load the specified user configuration file. This option may be repeated to load multiple files.
—auto-repair Automatically repair a corrupted project file specified by the —project-file option.
—unpause-spider-and-scanner Do not pause the Spider or Scanner when opening an existing project.
-Djava.awt.headless=true Open Burp in headless mode.
-Xmx4g Limit Burp’s heap size to 4GB, for example. You can change this to a different value if you want.

An error occurred, please try again.

Источник

Оцените статью