Burp Suite User Forum

Create new post

Browser error kali linux

João | Last updated: Nov 05, 2020 11:37AM UTC

Error message : " net.portswigger.devtools.client.a: Refusing to start browser as your configuration does not support running without sandbox " How do fix this?

Uthman, PortSwigger Agent | Last updated: Nov 05, 2020 12:01PM UTC

Hi João, Can you please try the steps below? 1. Execute the following; find .BurpSuite -name chrome-sandbox -exec chown root:root {} \; -exec chmod 4755 {} \; 2. Start Burp Suite as a non-root user 3. Run the browser-health check.

João | Last updated: Nov 05, 2020 09:31PM UTC

I use kali linux, execute this command in prompt?

Uthman, PortSwigger Agent | Last updated: Nov 06, 2020 10:01AM UTC

Yes, please use the terminal to execute these commands.

João | Last updated: Nov 06, 2020 01:35PM UTC

Don't work, i create non-root user but keep the same error, i use the kali linux virtual box, and burp suite version is 2020.9.2

Uthman, PortSwigger Agent | Last updated: Nov 06, 2020 01:55PM UTC

Can you send us an email with screenshots of the terminal output? Additionally, the embedded browser health check and diagnostics? (Both accessible from the Help menu) You can reach us at support@portswigger.net

João | Last updated: Nov 06, 2020 02:10PM UTC

when I execute the command it doesn't return anything, but i send screenshot for you. Thank you

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.