Burp Suite User Forum

Create new post

burp sandbox

omar | Last updated: Oct 08, 2020 02:27AM UTC

Hi, I have a problem with the embedded browser in burp whenever I click it, it give me this erreor net.portswigger.devtools.client.b: refusing to start browser as your configuration doesn't support running without a sandbox I will be glad if you helped me thanks!

Liam, PortSwigger Agent | Last updated: Oct 08, 2020 09:24AM UTC

Thanks for your message, Omar. Which OS are you using? Have you tried changing the setting at Project options > Misc > Embedded browser?

omar | Last updated: Oct 09, 2020 06:52PM UTC

I'm using kali linux And no I didn't change anything, actually i cant find this path

Ben, PortSwigger Agent | Last updated: Oct 12, 2020 07:42AM UTC

Hi Omar, As you are using Kali, i assume you might be using the root user? Essentially, the embedded browser is based off of Chromium and Chromium itself does not allow running as the root user with a sandbox (this is done for security reasons). You have two options to get this working with Burp - firstly, you could create and use a non-root user on your Kali system. Alternatively, you would need to alter the settings within Burp to allow the embedded browser to run without a sandbox. As Liam noted above, in the latest versions of Burp, this setting can be configured under Project options -> Misc -> Embedded browser. If you are not seeing this path, are you able to let us know which version of Burp you are using so that we locate the setting for you?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.