Burp Suite Enterprise Edition is now available in our secure Cloud  –  Learn more

ProfessionalCommunity Edition

Monitoring the system impact of extensions

  • Last updated: March 1, 2024

  • Read time: 2 Minutes

You can use extensions to make Burp Suite carry out a wide range of tasks. If these tasks are resource-intensive or time-consuming, they can impact how Burp Suite performs.

To see an estimate of the impact on system performance for a particular extension:

  1. Go to Extensions > BApp Store to see the BApp Store.
  2. Select the extension and scroll down the right-hand panel to Estimated system impact.
  3. Review the impact for each category:

    • Memory - the impact the BApp is likely to have on Burp Suite's memory usage.
    • CPU - how much additional load the BApp places on the CPU.
    • Time - the overall impact on the speed of Burp Suite. This includes the responsiveness of the interface and how long tools take to complete tasks.
    • Scanner - the likely impact on how long a scan takes to complete.
    • Overall - the highest impact rating across all the categories above.

Note

The system impact ratings are approximate, they may not fully reflect the performance impact of a BApp. We are unable to fully test BApps that add custom tabs or context menu options.

Cumulative impact of extensions

If you use multiple extensions at the same time, there is a cumulative effect on performance. To see an estimate of this, refer to the Total estimated system impact. This is located in the panel above the BApp Store.

Note

You may encounter memory problems if you load several Python or Ruby extensions, or if you unload and reload extensions multiple times. You may see the following error:

java.lang.OutOfMemoryError: PermGen space

To avoid this issue, configure Java to allocate more PermGen storage by adding a -XX:MaxPermSize option to the command line when starting Burp Suite. For example:

java -XX:MaxPermSize=1G -jar burp.jar

Was this article helpful?