Burp Suite User Forum

Create new post

Cannot access labs with Burp Suite built in browser

Jonathan | Last updated: Jul 15, 2023 05:53AM UTC

Hello team, I have been trying to access the labs in the SQL injection vulnerability path using the Chromium browser built into Burp Suite, but have not been able to do so. I was able to access the very first lab, but after that have not been able to access any of the others. When I open the lab introduction page, I click the "ACCESS THE LAB" button, but after the browser attempts to load it for a time (a message saying "Establishing a secure connection" appears at the bottom of the screen), I get the following error message: -------------------------------------------- This site can’t be reached0af6002003f9fe58833d2eec00a4005d.web-security-academy.net took too long to respond. Try: Checking the connection Checking the proxy and the firewall Running Windows Network Diagnostics ERR_TIMED_OUT -------------------------------------------- I cannot make any progress because of this difficulty. Please help me to solve this trouble.

Hande | Last updated: Jul 17, 2023 07:39AM UTC

I also have the same problem

Dominyque, PortSwigger Agent | Last updated: Jul 17, 2023 12:23PM UTC

Hi Both We are aware of users having difficulties accessing labs, especially if they are Windows users. There are a few workarounds you can try in the meantime while we attempt to fix the issue: 1) Use an external browser: https://portswigger.net/burp/documentation/desktop/external-browser-config 2) If you copy the URL for the lab once the ERR_TIMED_OUT message has been displayed in the browser, close all embedded browsers, open a new one, and then paste the URL into the browser. This should allow you to access the lab. We apologize for any inconvenience caused. I will update this thread when a fix goes live.

Dominyque, PortSwigger Agent | Last updated: Aug 15, 2023 07:44AM UTC

Hi All We have been trying to do further investigations into this issue and have not been able to replicate it yet. Are you still experiencing the issue of being unable to access the labs using the embedded browser? Any feedback that you can provide will be helpful and appreciated.

SofD | Last updated: Dec 07, 2023 06:34AM UTC

i'm facing the same problem, and when i'm using the external browser and set up the proxy. it can't connect to the internet.

Dominyque, PortSwigger Agent | Last updated: Dec 07, 2023 08:58AM UTC

Hi Do you face the same problem if using the embedded browser? With the external browser, are you able to browse any sites at all? Can you browse to http://burpsuite? Have you followed all the steps in our documentation detailing the setup of an external browser? https://portswigger.net/burp/documentation/desktop/external-browser-config Have you installed Burp's CA cert?

rob | Last updated: Jan 06, 2024 01:39PM UTC

Can i jump on this? external does open burpsuite but cant browse internet at all. its defo related to the proxy itself. if its set to off in ext. browser (FF or Chrome) all is fine.

Dominyque, PortSwigger Agent | Last updated: Jan 08, 2024 08:39AM UTC

Hi Rob Can you please send the following to support@portswigger.net: 1) A screenshot of the browser page when you attempt to browse a site 2) A screenshot of the Event Log (when the debug filter is enabled) after attempting to browse a site? 3) Could you send me your diagnostics information? You can find this by going to "Help > Diagnostics" within Burp. 4) Could you run a Burp browser health check and send us a screenshot of the output? You can find this by going to "Help > Health check for Burp's browser" within Burp.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.