Burp Suite Crawling

Can Burp Suite’s Automatic Crawler cause a system to crash?

1 Like

Probably not, but it does cause a lot of traffic. You are likely to get IP blocked.

Much appreciated waike.

Hi Lupus,

Like waike said, it’s not likely but ask yourself what might happen if your spider finds some resources that have some administrative functionality and lack sufficient controls to deal with the all the arbitrary requests you’re sending. You could potentially delete accounts and / or “redecorate” a site.

Better to passively spider and exercise care when mapping the application.

Much appreciated yabai.

This blog is great check it out

Actually, this may happen.

During penetration tests for critical industries like banks or government, we are not allowed to run automated scans. It has a low possibility but, I have faced with this before for a lot of times, a payload may crash the system or make this unaccessible for a few minutes.