Burp Suite User Forum

Create new post

Cannot start embedded browser

Chuck | Last updated: Sep 26, 2020 02:56PM UTC

Hello, I have really been enjoying Burp. However, since the last few updates, I cannot render responses. I run the emmbeded browser healthcheck and get this error: Unable to start browser: DevTools listening on ws://127.0.0.1:45403/devtools/browser/c053c59a-98c8-45f4-bd7e-e0731d3501ee I am running the latest version of Burp (2020 9_1) and I am running Kali 2020.09.14. I've disabled the sandbox feature a while back, which did the trick up until I updated burp to version 8. the embedded browser hasnt worked since. Can someone give me a clue as to what I am doing wrong? I would really love to use my burp again properly. Thank you!

Uthman, PortSwigger Agent | Last updated: Sep 28, 2020 09:36AM UTC

Hi Chuck, Can you please send further details to support@portswigger.net? The latest versions (2020.4 onwards) of Burp no longer support Java 8. You will need to use Java 9-14. If your issue persists with a compatible Java version, please email us for further assistance.

Nikolaos | Last updated: Jul 25, 2021 01:57PM UTC

Hi this issue still persists on v2021.6.2 and jre openjdk version "13.0.2" 2020-01-14 OpenJDK Runtime Environment (build 13.0.2+8) OpenJDK 64-Bit Server VM (build 13.0.2+8, mixed mode) Regards, Nicolas

Uthman, PortSwigger Agent | Last updated: Jul 26, 2021 07:58AM UTC

Hi Nicolas, Have you tried running the platform version with the embedded JRE? It uses OpenJDK 15.0.2. If you face any further issues, please send screenshots of the full error message and diagnostics (Help > Diagnostics) to support@portswigger.net.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.