# of requests per second

40 views
Skip to first unread message

Hiroshi Nishida

unread,
Dec 18, 2013, 6:17:08 PM12/18/13
to iron...@googlegroups.com
Hi,

I have just started using IronWASP.
Is it possible to change the number of requests per second?
Since high load on servers is not desirable, I'd like to reduce the # of requests.

Thank you.

--
Hiroshi Nishida

Lavakumar Kuppan

unread,
Dec 18, 2013, 11:22:05 PM12/18/13
to iron...@googlegroups.com, nishi...@gmail.com
Hi Hiroshi,
 
It is not possible to set the number of requests/second explicitly but you can achieve rate limiting using the 'Scan Threads' settings.
 
If you set this to 1 thread then IronWASP will send a single request, wait for its response to be delivered and only then send the next request.
 
Please refer to the attached image to find out how to configure this.
 
I will try to add requests/second setting as an option in future releases of IronWASP, thanks for bringing it up.
 
Thanks,
Lava


--
You received this message because you are subscribed to the Google Groups "ironwasp" group.
To unsubscribe from this group and stop receiving emails from it, send an email to ironwasp+u...@googlegroups.com.
For more options, visit https://groups.google.com/groups/opt_out.

scan_threads_setting.png

Hiroshi Nishida

unread,
Dec 19, 2013, 10:42:15 AM12/19/13
to iron...@googlegroups.com
Lava,

Thanks for the reply.
I'll try with the different numbers of threads.
By the way, I like the speed of IronWASP.
It detects pretty many serious vulnerabilities in short time.
So far, so good.

--
Hiroshi Nishida

Lavakumar Kuppan

unread,
Dec 20, 2013, 1:39:09 AM12/20/13
to iron...@googlegroups.com
Thanks for the compliment Hiroshi, I am constantly trying to improve the tool so if you have any concerns with the tool in the future always feel free to bring it up.
 
Thanks,
Lava


--

Gordon Ma

unread,
Mar 26, 2014, 3:42:39 PM3/26/14
to iron...@googlegroups.com
Hi Lava,

How do we know how many threads to use?  By default, it's set to 1 thread.  Each scan has taken a long time.  How would we know when the number of threads set is too much?  Is there an alert that would generate error and retry if the # of thread is set too high?  We do have a very fast network here though.  My main concern is will setting too high of a thread cause ironwasp to detect less vulnerability due to the behavior of the server?

Thanks,
Gordon

Lavakumar Kuppan

unread,
Mar 27, 2014, 3:43:50 AM3/27/14
to iron...@googlegroups.com
The thread count depends on the speed and performance of your machine and the server. You can set up to 10 threads also if you are on a powerful machine.
 
If IronWASP becomes slow or unresponsive then its an indication to turn down the thread count.
 
If you are using a Session Plugin or Login Recording however then the thread count is automatically set to 1 thread. This is so to make it easy to maintain the authenticated session when performing a scan.


For more options, visit https://groups.google.com/d/optout.

Reply all
Reply to author
Forward
0 new messages