Burp Suite User Forum

Create new post

Can't install / launch burpsuite pro on latest Kali

Andrei | Last updated: Aug 11, 2020 09:50AM UTC

Hi. I am trying to install burpsuite pro 2020.8 on the latest Kali release. I've tried using openjdk-11 as well as openjdk-8 with both results. after running burpsuite_pro_linux_v2020_8.sh I can see a new window hoping which is coloured yellow. there is nothing displayed apart from that. Please advise on how to install the software. root@Kali-Pentest-2:/home/andrei# lsb_release -a No LSB modules are available. Distributor ID: Kali Description: Kali GNU/Linux Rolling Release: 2020.3 Codename: kali-rolling ii openjdk-11-jre:amd64 11.0.8+10-1 amd64 OpenJDK Java runtime, using Hotspot JIT ii openjdk-11-jre-headless:amd64 11.0.8+10-1 amd64 OpenJDK Java runtime, using Hotspot JIT (headless) un openjdk-6-jre-headless <none> <none> (no description available) ii openjdk-8-jre:amd64 8u212-b01-1 amd64 OpenJDK Java runtime, using Hotspot JIT ii openjdk-8-jre-headless:amd64 8u212-b01-1 amd64 OpenJDK Java runtime, using Hotspot JIT (headless)

Hannah, PortSwigger Agent | Last updated: Aug 11, 2020 10:23AM UTC

Hi Are you accessing your Kali box using RDP or any virtualisation software? Do you have the same issue running the standalone JAR version of Burp? Our minimum supported version of Java is currently Java 9, and our platform versions come packaged with OpenJDK 14.

Andrei | Last updated: Aug 25, 2020 02:28PM UTC

Hi. I am using openjdk 11 as you can see from the output. I am connecting to Kali using the console based access, which doesn't use the RDP protocol. Not experienced these issues with the older version of burp (about 4-6 months ago) using a one year old Kali installation. It's on the latest version of Kali + latest burp that gives me an issue. The jar is also behaving in a similar manner.

Michelle, PortSwigger Agent | Last updated: Aug 25, 2020 03:52PM UTC

Does the Community version of Burp on your Kali installation load successfully or do you see the same issue with that version too?

Andrei | Last updated: Aug 26, 2020 10:03PM UTC

Yeah, the same thing happens with the community version.

Michelle, PortSwigger Agent | Last updated: Aug 27, 2020 03:19PM UTC

I've been trying to replicate this issue here on Kali release 2020.3 but so far have not had the same issue with either Burp Suite Community 2020.6 or Burp Suite Professional 2020.8. I will attempt some further tests but, in the meantime, if you can think of anything specific to your setup or how you connect to it, please let me know.

Andrei | Last updated: Aug 28, 2020 11:00AM UTC

Hi. There is nothing special in my setup. I am using KVM hypervisor. Installed Kali from the Kali ISO image which was downloaded about a week or two before I've opened the ticket. Software is up to date. No changes to configs, etc. Pretty much default setup. The same setup but with an older kali (installed in early 2019 I believe) works pretty well with burp pro and community editions. Not sure if it could be the windows manager or the video drivers for the X that could be causing the issue.

Michelle, PortSwigger Agent | Last updated: Aug 28, 2020 01:23PM UTC

Does the behavior change if you try a different video device? We did once have a report similar to yours (although different versions of Kali and Burp) where the user was experiencing issues with a pink screen who found that changing the video device to VGA resolved their issue, so it would be interesting to know if this has any impact on your setup.

Andrei | Last updated: Aug 30, 2020 05:16PM UTC

It has been a while since I've tinkered with the xorg.conf, so need to work out how to change the default video device. nowadays linux pretty much autodetect things. I have a feeling that this is what's causing the issue. I've tried to replicate the problem on my local VMware fusion hypervisor and it's not there. so, it's got to be a combination of default video adapter with kvm / kali.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.