Burp Suite User Forum

Create new post

Browser Will Not Open

Reuben | Last updated: Jul 07, 2022 12:46AM UTC

Recently I've encountered an issue where my browser will not open, and I get the following error message: net.portswigger.devtools.client.a9: Unable to start browser: [0707/014003.432116:FATAL:v8_initializer.cc(423)] Error mapping v8 startup snapshot file along with about 12 other error messages in one screen. I'm using Kali Linux, I've tried removing burpsuite and reinstalling via apt-get but end up with the same problem.

Ben, PortSwigger Agent | Last updated: Jul 07, 2022 08:19AM UTC

Hi, Just to clarify, have you previously been able to open the embedded browser on your Kali machine or is this behaviour something that you have only encountered recently? If you run the embedded browser health check (via the Help -> Health check for Burp's browser menu item) do the tests all successfully pass or do you receive some errors/warnings? If you are receiving errors from the above, if you open your diagnostic information (via the Help -> Diagnostics main menu item) there should be an entry entitled 'Burp Browser binaries' which details the location in which the files for the embedded browser are located on your machine. If you navigate to this location in a terminal and then run the ./chrome command, does a browser launch successfully?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.