Burp Suite User Forum

Create new post

Embebbed Browser

Compras | Last updated: Mar 27, 2020 04:53PM UTC

Hi, The embebbed browser never work for my. I'm use Kali last version. I check with Embebbed browser health cheack, and report this: Aborting checks due to errors. Unable to start browser: [572477:572477:0327/125301.665568:FATAL:zygote_host_impl_linux.cc(116)] No usable sandbox! Update your kernel or see https://chromium.googlesource.com/chromium/src/+/master/docs/linux_suid_sandbox_development.md for more information on developing with the SUID sandbox. If you want to live dangerously and need an immediate workaround, you can try using --no-sandbox. [572479:572479:0327/125302.708781:FATAL:zygote_host_impl_linux.cc(116)] No usable sandbox! Update your kernel or see https://chromium.googlesource.com/chromium/src/+/master/docs/linux_suid_sandbox_development.md for more information on developing with the SUID sandbox. If you want to live dangerously and need an immediate workaround, you can try using --no-sandbox. [572481:572481:0327/125304.753863:FATAL:zygote_host_impl_linux.cc(116)] No usable sandbox! Update your kernel or see https://chromium.googlesource.com/chromium/src/+/master/docs/linux_suid_sandbox_development.md for more information on developing with the SUID sandbox. If you want to live dangerously and need an immediate workaround, you can try using --no-sandbox.

Liam, PortSwigger Agent | Last updated: Mar 30, 2020 07:41AM UTC

Thanks for this report. Do you have performance feedback enabled (User options > Misc > Performance feedback)? If so, could you provide us with your diagnostics (Help > Diagnostics)? (support@portswigger.net)

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.