Burp Suite User Forum

Create new post

Can't open burp browser

Edward | Last updated: Dec 18, 2023 05:20AM UTC

Hi, I am using burpsuite on a windows VM. I cannot initiate proxy HTTP intercept as the open browser doesn't work.No error messages pop up. I performed browser health check and here is the result: Checking platform supported Success Checking browser binaries Success Checking headless browser Error Aborting checks due to errors. net.portswigger.browser.Zp: Failed to read dev tools web socket I tried allow browser without sandbox, it doesn't work either. Can anybody offer a help? Thanks!

Dominyque, PortSwigger Agent | Last updated: Dec 18, 2023 07:53AM UTC

Hi Edward Can you please email support@portswigger.net with the following information: - Could you send me your diagnostics information? You can find this by going to "Help > Diagnostics" within Burp. - Additionally, can you send a screenshot of what you see when launching the embedded browser? - The version of Windows you are using for your VM

Edward | Last updated: Dec 19, 2023 10:47PM UTC

Hi, There is nothing happen when I hit open browser. I am using Burp community version. My VM is Windows 7. The diagnostics is sent to the mailbox using my Burp account email address. Thanks for the help!

Dominyque, PortSwigger Agent | Last updated: Dec 20, 2023 10:38AM UTC

Hi Edward We have replied to your email about this.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.