Burp Suite User Forum

Create new post

I cannot open Burp browser on Kali

Duy | Last updated: Dec 28, 2023 10:03AM UTC

I could not open the Burp browser on Kali. I am running Kali Linux on the VMware Workstation 17 pro. Whenever I started my Burp Suite, there would be a prompt that told me the JRE 17 version error or something. Then when I tried opening the Burp browser, nothing happened. When I kept hitting on the "Open Browser" button, an alert popped up with the red exclamation and nothing else. After closing the alert box, nothing happened as well. Please help me with this. My Burp Suite version is v2023.10.3.5 community.

Dominyque, PortSwigger Agent | Last updated: Dec 28, 2023 10:13AM UTC

Hi Are you using a pre-installed version, or did you download Community from our releases page?: https://portswigger.net/burp/releases#community

Duy | Last updated: Dec 28, 2023 10:15AM UTC

I tried both but both of them had the same problem

Dominyque, PortSwigger Agent | Last updated: Dec 28, 2023 10:19AM UTC

Hi Did you download the JAR file or the Installer from the releases page? Can you please sens us your diagnostics? You can find this by going through Help> Diagnostics. You can send this to support@portswigger.net

Duy | Last updated: Dec 28, 2023 10:37AM UTC

I don't know why but after texting you guys, it worked. I'll test again on my other Kali Linux VMs and if I encounter the same problem, I'll raise it up. Thank you.

Antoine | Last updated: Dec 29, 2023 08:20PM UTC

Ha, great timing! I’m having the same issue with the browser in this version of Burp, which came pre-installed on a freshly downloaded Kali machine that I’m running in VirtualBox. I do not get the JRE error upon starting BSuite, as described by Duy, however the Open Browser button seems to be unresponsive besides the colour shift on hover & if I rage click there’s the window with a red exclamation mark but no text besides a Burp Browser Error title bar & OK button. I thought the problem was my own ineptitude and wouldn’t have said anything if it weren’t for Duy. Thank you Duy! :)

Dominyque, PortSwigger Agent | Last updated: Jan 01, 2024 11:32AM UTC

Hi Antoine Can you please download the installer from our releases page to see if you encounter the same errors with that version as well please?: https://portswigger.net/burp/releases

Identity | Last updated: Apr 16, 2024 03:49PM UTC

Hi i have the same Issue. Using the Community Release Version freshly installed. When i try too Open the Embeded Browser the Process just quietly fails without any Error Output. The Health Checks for Burps Browser came out all successfull. What to do now?

Dominyque, PortSwigger Agent | Last updated: Apr 17, 2024 06:38AM UTC

Hi Identity, Thank you for reporting your issue. What version of Burp Suite Community are you using? Did you download the version from our releases page?: https://portswigger.net/burp/releases#community Are there any error messages in the Event log (with the debug filter enabled)?

Identity | Last updated: Apr 17, 2024 03:22PM UTC

Hi i am currently using the 2024.3.1.2 for the Linux 64 bit, Yes the Download was from the Release Page provided with the Link. The Error message is not Deliver any Feedback. Its just a blank Error message. When i want to start the embedded Browser i click the Button to Open it. Then the Error Message pops up and the Browser crashed for no particular reason. The Event log just says the Browser has been started on the specified Port. But no Browser window pops up. Nothing and after that the Event of shutting down the Browser. I wander if it has something to do with Kali specific because , my fresh install of the newest Kali version does not come with Chromium ad least not obverse. Could that be the reason ? And if it is the Reason What Version of Chromium to get or Install with the Burp Suite Community Ver. 2024.3.1.2 ?

Dominyque, PortSwigger Agent | Last updated: Apr 18, 2024 06:43AM UTC

Hi Identity, The Installer version comes packaged with Chromium, so this should not be an issue. Can you please email support@portswigger.net with your diagnostics? You can find this under Help> Diagnostics. This will allow us to take a closer look at your setup.

Identity | Last updated: Apr 18, 2024 07:58AM UTC

I mailed the Diagnostics to the Support. It seems like a Reboot worked the Trick. But the Browser only opened after multiple Reboots of the VM. Like Magic.

Dominyque, PortSwigger Agent | Last updated: Apr 18, 2024 08:49AM UTC

Hi Identity Thank you for updating us that you have managed to resolve the issue :)

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.