Burp Suite User Forum

Create new post

Burp Community Installation on Kali - Pink Screens

Jerod | Last updated: Jul 08, 2020 05:41PM UTC

I'm having a strange problem on Kali. After installing Burp Community, the startup prompts are all pink and cannot be clicked. I've tried installing with the shell script, the JAR file, and via apt. I've also tried several different versions of Java, but I get the same result regardless of the method. OS Version: 5.3.0-kali2-amd64 #1 SMP Debian 5.3.9-3kali1 (2019-11-20) x86_64 GNU/Linux Java versions I've tried: java-8-openjdk-amd64 java-11-openjdk-amd64 java-13-openjdk-amd64 java-14-openjdk-amd64 Completely stumped at this point.

Uthman, PortSwigger Agent | Last updated: Jul 09, 2020 08:35AM UTC

Can you try launching the JAR via the command line again? Please share the output of: java --version java -jar burpsuite_community.jar The latest version of Community and Pro uses OpenJDK 14+36. Have you tried using that? If not, you can download it from here: http://jdk.java.net/archive/

Jerod | Last updated: Jul 09, 2020 08:45PM UTC

Thanks, Uthman. Here's the version information (I did the 14+36 manual install): # java --version Picked up _JAVA_OPTIONS: -Dawt.useSystemAAFontSettings=on -Dswing.aatext=true openjdk 14 2020-03-17 OpenJDK Runtime Environment (build 14+36-1461) OpenJDK 64-Bit Server VM (build 14+36-1461, mixed mode, sharing) And when I run the JAR file: # java -jar burpsuite_community_v2020.6.jar Picked up _JAVA_OPTIONS: -Dawt.useSystemAAFontSettings=on -Dswing.aatext=true The Burp startup graphic pops up. Then, I get the Burp window followed by the "Delete old temp profiles" window, but they're both solid pink. I have to kill the process to shut it down because there's no way to interact with the windows.

Uthman, PortSwigger Agent | Last updated: Jul 10, 2020 09:58AM UTC

Can you try completely removing any pre-installed version of Burp from your system and reinstalling again using the latest Linux installer? Does the issue persist on a different user account on the same machine? How are you accessing the Kali machine? RDP? VirtualBox?

blurton | Last updated: Jul 20, 2020 03:44PM UTC

Hi, not the OP but I'm experiencing the same issues. Splash screen shows and then pink boxes. I reinstalled using the latest Linux installer but the issue persists. I tried with a different user on the machine but the issue persists. I am access the Kali machine using RealVNC (client) and tightvnc (server). OS: Linux kali 5.6.0-kali2-amd64 #1 SMP Debian 5.6.14-2kali1 (2020-06-10) x86_64 GNU/Linux $ java --version openjdk 14.0.1 2020-04-14 OpenJDK Runtime Environment (build 14.0.1+7-Debian-1) OpenJDK 64-Bit Server VM (build 14.0.1+7-Debian-1, mixed mode, sharing) $ ./BurpSuiteCommunity --version 2020.7-3287 Burp Suite Community Edition

Uthman, PortSwigger Agent | Last updated: Jul 21, 2020 10:43AM UTC

Hi, Have you tried running the latest Burp Community JAR instead of the platform version? The latest version of Burp uses OpenJDK 14+36. Can you please try that? You can download it from here: http://jdk.java.net/archive/ If the issue persists, please email us with your full diagnostics along with further information about the display/video settings in RealVNC

blurton | Last updated: Jul 23, 2020 09:00AM UTC

Hi Uthman, The issue persists with openjdk 14+36. $ ./java --version openjdk 14 2020-03-17 OpenJDK Runtime Environment (build 14+36-1461) OpenJDK 64-Bit Server VM (build 14+36-1461, mixed mode, sharing) $ ./java -jar burpsuite_community_v2020.7.jar --version 2020.7-3287 Burp Suite Community Edition Also I erroneously told you that I am using tightvnc, but the Kali machine is actually a qemu-kvm instance and hence uses qemu's vnc server. I also tested the jdk 14+36 + burp JAR configuration on a different machine (ubuntu 18.04 LTS + tightvnc) and it worked fine. I will try to tweak some configuration options in qemu's vnc server and will report back the results.

blurton | Last updated: Jul 23, 2020 10:31AM UTC

Hi again, Changing the video device to VGA (from cirrus) in qemu-kvm resolved the issue for the Kali instance / vnc. It is working for me now. Thanks for your help.

Uthman, PortSwigger Agent | Last updated: Jul 23, 2020 10:40AM UTC

Thanks for the feedback!

Nicolas | Last updated: Jan 21, 2021 03:36PM UTC

FYI, I had the same problem (pink Burp windows over VNC). Switching the VNC color depth from 16 to 24 solved the problem. https://imgur.com/a/xSIBjAE

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.