Burp Suite User Forum

Create new post

Black UI when starting Burp

peter | Last updated: Apr 24, 2020 11:06PM UTC

Hello, I am running burp on Kali. Today (I am not sure if it was due to an update or not) it began starting with a black UI. I've tried setting Java versions to both 8 & 11, uninstalling both versions, turning off hardware acceleration, setting the java memory to -Xms4g -Xmx4g, and a few others. I usually wouldn't post, but I am stumped. Here is a screenshot of what is occuring: https://i.imgur.com/H4j2C8q.jpg Any ideas?

Uthman, PortSwigger Agent | Last updated: Apr 27, 2020 09:30AM UTC

Hi, Can you try installing OpenJDK 12.0.2+10? This is the Java version that is bundled with the installer. Have you tried downloading and running the .sh installer that bundles the JAR file and appropriate java version within the installation directory?

peter | Last updated: Apr 27, 2020 11:27AM UTC

Still getting the same issue with 12.0.2 installed: https://i.imgur.com/SLmFDYz.jpg Is there a way I could get more data from Java on what is occurring here? Looking at the vmware logs I don't see anything that stands out: [2020-04-25T12:32:42.825Z] [ message] [vmtoolsd] Unloading plugin 'dndCP'. [2020-04-25T12:32:42.825Z] [ message] [vmtoolsd] Unloading plugin 'desktopEvents'. [2020-04-25T12:32:42.825Z] [ message] [vmtoolsd] Unloading plugin 'vix'. [2020-04-25T12:32:42.825Z] [ message] [vmtoolsd] Unloading plugin 'hgfsServer'. [2020-04-25T12:34:57.284Z] [ message] [vmusr] Log caching is enabled with maxCacheEntries=4096. [2020-04-25T12:34:57.285Z] [ message] [vmusr] Core dump limit set to -1 [2020-04-25T12:34:57.285Z] [ message] [vmtoolsd] Tools Version: 11.0.5.17716 (build-15389592) [2020-04-25T12:34:57.374Z] [ message] [vmtoolsd] Plugin 'hgfsServer' initialized. [2020-04-25T12:34:57.374Z] [ message] [vix] QueryVGAuthConfig: vgauth usage is: 1 [2020-04-25T12:34:57.374Z] [ message] [vmtoolsd] Plugin 'vix' initialized. [2020-04-25T12:34:58.128Z] [ message] [vmtoolsd] Plugin 'desktopEvents' initialized. [2020-04-25T12:34:58.177Z] [ message] [vmtoolsd] Plugin 'dndCP' initialized. [2020-04-25T12:34:58.183Z] [ message] [resolutionCommon] resolutionCheckForKMS: dlopen succeeded. [2020-04-25T12:34:58.185Z] [ message] [resolutionCommon] resolutionCheckForKMS: System support available for resolutionKMS. [2020-04-25T12:34:58.185Z] [ message] [resolutionSet] ResolutionToolkitInit: Backing off for resolutionKMS. [2020-04-25T12:36:03.134Z] [ message] [vmtoolsd] Unloading plugin 'dndCP'. [2020-04-25T12:36:03.134Z] [ message] [vmtoolsd] Unloading plugin 'desktopEvents'. [2020-04-25T12:36:03.134Z] [ message] [vmtoolsd] Unloading plugin 'vix'. [2020-04-25T12:36:03.134Z] [ message] [vmtoolsd] Unloading plugin 'hgfsServer'. [2020-04-27T19:04:07.650Z] [ message] [vmusr] Log caching is enabled with maxCacheEntries=4096. [2020-04-27T19:04:07.651Z] [ message] [vmusr] Core dump limit set to -1 [2020-04-27T19:04:07.651Z] [ message] [vmtoolsd] Tools Version: 11.0.5.17716 (build-15389592) [2020-04-27T19:04:07.791Z] [ message] [vmtoolsd] Plugin 'hgfsServer' initialized. [2020-04-27T19:04:07.791Z] [ message] [vix] QueryVGAuthConfig: vgauth usage is: 1 [2020-04-27T19:04:07.791Z] [ message] [vmtoolsd] Plugin 'vix' initialized. [2020-04-27T19:04:08.310Z] [ message] [vmtoolsd] Plugin 'desktopEvents' initialized. [2020-04-27T19:04:08.358Z] [ message] [vmtoolsd] Plugin 'dndCP' initialized. [2020-04-27T19:04:08.364Z] [ message] [resolutionCommon] resolutionCheckForKMS: dlopen succeeded. [2020-04-27T19:04:08.366Z] [ message] [resolutionCommon] resolutionCheckForKMS: System support available for resolutionKMS. [2020-04-27T19:04:08.366Z] [ message] [resolutionSet] ResolutionToolkitInit: Backing off for resolutionKMS.

Uthman, PortSwigger Agent | Last updated: Apr 27, 2020 11:41AM UTC

You can run with --diagnostics but this will not provide any information on exceptions or other indicators of where the issue lies. Can you try launching again with --use-defaults?

peter | Last updated: Apr 27, 2020 12:34PM UTC

Still the same: https://i.imgur.com/rdtOf8N.jpg

Uthman, PortSwigger Agent | Last updated: Apr 27, 2020 01:12PM UTC

What happens when you don't launch via the command line? Or add -Dawt.ause.SystemAAFontSettings=off and take off the -Xms?

peter | Last updated: Apr 27, 2020 01:40PM UTC

Same: Without Xms: https://i.imgur.com/PENVwug.jpg Without Xms and added Dawt: https://i.imgur.com/0lvDbWv.jpg

Uthman, PortSwigger Agent | Last updated: Apr 27, 2020 02:11PM UTC

Sorry, I have noticed a mistake in the command I gave you to try. Can you try -Dawt.useSystemAAFontSettings=off? Also, can you confirm whether or not you have tried installing Burp using the Linux installer? (.sh script on the downloads page) Have you tried launching Burp by clicking on the application icon instead of launching from the command line?

peter | Last updated: Apr 27, 2020 03:48PM UTC

Same again: https://i.imgur.com/toy2ALD.jpg Also I really like just being able to run the Jar, I have no issues on my work VM, which is nearly identical. If you are unable to figure it out, its not the end of the world, I was just hoping to not have to create a new image to work from...

Uthman, PortSwigger Agent | Last updated: Apr 28, 2020 07:07AM UTC

Thanks for that information. Please let me know if it does not work on the new VM image. From your screenshot, it looks like it is not picking up the _JAVA_OPTIONS because you need to use 'set'. I will see if I can replicate your issue. What version of Kali are you using?

peter | Last updated: Apr 28, 2020 10:46AM UTC

Here is the (uname -a / cat /etc/*release): PRETTY_NAME="Kali GNU/Linux Rolling" NAME="Kali GNU/Linux" ID=kali VERSION="2020.2" VERSION_ID="2020.2" VERSION_CODENAME="kali-rolling" ID_LIKE=debian ANSI_COLOR="1;31" HOME_URL="https://www.kali.org/" SUPPORT_URL="https://forums.kali.org/" BUG_REPORT_URL="https://bugs.kali.org/" Linux kali-2 5.5.0-kali2-amd64 #1 SMP Debian 5.5.17-1kali1 (2020-04-21) x86_64 GNU/Linux The issue occurs with both JDK 8/11 - I also tired the most recent release as well

Uthman, PortSwigger Agent | Last updated: Apr 28, 2020 12:23PM UTC

Thanks. We no longer support Java 8. However, I have successfully launched Burp using openjdk-11.0.7 and openjdk-13.0.2. Can you let me know if the issue still occurs when you recreate your VM?

peter | Last updated: Apr 28, 2020 02:45PM UTC

Yeah its working fine on the new VM, I have no idea what was causing it to fail like that. Thanks for all the help!

peter | Last updated: Apr 28, 2020 03:17PM UTC

Sorry I take that back, On the near identical work image of the VM with the initial problem I've also been using, it just started out of nowhere. No updates, was working fine yesterday, shut burp down, re-opened to start a new test: https://i.imgur.com/Y9MRFW8.jpg This time there were zero system changes in the time of burp working until it failed

peter | Last updated: Apr 28, 2020 04:05PM UTC

I've gotten a little further, seems to be some kind of Gnome Shell issue. I am getting this error the second the Burp UI goes black: gnome-shell[1401]: Window manager warning: Invalid WM_TRANSIENT_FOR window 0x0 specified for XXX

peter | Last updated: Apr 28, 2020 04:48PM UTC

Solved. It wasn't a burp issue at all. Had to increase video memory on the VMWare host. Sorry for the run around, and thanks for all the help!

Uthman, PortSwigger Agent | Last updated: Apr 29, 2020 07:25AM UTC

No problem at all. Thank you for sharing your findings. This may help someone else in the future!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.