Burp Suite User Forum

Create new post

Embedded browser

Marko | Last updated: May 18, 2020 12:03PM UTC

I am getting an error message in relation to the Embedded browser. When i run health check the second part "Checking browser binaries" results with an error. In addition it says Aborting checks due to errors. Embedded browser files were missing or corrupt: Missing file: chrome.exe How can I solve this problem?

Uthman, PortSwigger Agent | Last updated: May 18, 2020 01:37PM UTC

Hi Marko, How are you launching Burp? What version of Burp are you using? Can you check if the chrome.exe is present in C:\Program Files\BurpSuitePro\burpbrowser\81.0.4044.122?

Marko | Last updated: May 18, 2020 01:52PM UTC

I run the application with the GUI (shortcut from Start menu). I have Burp Suite Professional 2020.4.1. No, there is no chrome.exe present in the folder.

Uthman, PortSwigger Agent | Last updated: May 18, 2020 01:56PM UTC

Can you reinstall Burp? I have just installed the latest release on Windows and it will include the appropriate chromium binaries in that folder. The embedded browser will not work unless you have the chrome.exe in that folder.

Marko | Last updated: May 18, 2020 02:17PM UTC

Interesting. I have reinstalled it and it works now. Weird thing is that first thing I tried, few days ago, was reinstalling and it didn't fix it that time. The only thing I done differently this time is that I installed it on C partition instead of the D (even though they are both partitions on same Nvme SSD drive). Thank you for your help.

sysj | Last updated: May 20, 2020 04:40AM UTC

I'm having the same error in Kali Linux. Using Burp pro 2020.4.1. java --version Picked up _JAVA_OPTIONS: -Dawt.useSystemAAFontSettings=on -Dswing.aatext=true openjdk 11.0.6 2020-01-14 OpenJDK Runtime Environment (build 11.0.6+10-post-Debian-2) OpenJDK 64-Bit Server VM (build 11.0.6+10-post-Debian-2, mixed mode, sharing) Using the same java version, embedded browser works fine on 2020.2. Health check stacktrace: net.portswigger.devtools.client.x: Unable to start browser: [0520/002930.283079:ERROR:zygote_host_impl_linux.cc(89)] Running as root without --no-sandbox is not supported. See https://crbug.com/638180. [0520/002931.364954:ERROR:zygote_host_impl_linux.cc(89)] Running as root without --no-sandbox is not supported. See https://crbug.com/638180. [0520/002933.433280:ERROR:zygote_host_impl_linux.cc(89)] Running as root without --no-sandbox is not supported. See https://crbug.com/638180. at net.portswigger.devtools.client.y.a(Unknown Source) at net.portswigger.devtools.client.y.a(Unknown Source) at burp.h0s.a(Unknown Source) at burp.h0s.a(Unknown Source) at burp.gpu.b(Unknown Source) at burp.fu_.a(Unknown Source) at burp.fu_.run(Unknown Source) at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) at java.base/java.lang.Thread.run(Thread.java:834) Caused by: java.io.IOException: Failed to read devtools port from browser output (TEST-USER-AGENT) at net.portswigger.devtools.client.m.<init>(Unknown Source) at net.portswigger.devtools.client.a_.a(Unknown Source) ... 12 more

Uthman, PortSwigger Agent | Last updated: May 20, 2020 07:32AM UTC

Are you running as root?

sysj | Last updated: May 20, 2020 08:01AM UTC

yup im running as root

Uthman, PortSwigger Agent | Last updated: May 20, 2020 08:37AM UTC

Try running as a low privileged user. The sandbox will not work if you are running as root.

sysj | Last updated: May 22, 2020 04:39PM UTC

I was using root user and it is working fine on 2020.2. It doesn't work on 2020.4. Tried using kali user, it doesnt work on 2020.4 either.

Uthman, PortSwigger Agent | Last updated: May 25, 2020 06:52AM UTC

Can you try using the platform installer? How are you launching Burp?

sysj | Last updated: May 25, 2020 10:15AM UTC

nvm solved the issue. Need to go user options > display > html rendering > enable allow renderer to run without browser sandbox.

chandra | Last updated: Sep 07, 2020 11:57AM UTC

allow renderer to make HTTP request (for images, etc ) shown but NOT, "renderer to run without browser sandbox."

chandra | Last updated: Sep 07, 2020 11:58AM UTC

and llow renderer to make HTTP request (for images, etc ) is ENABLED by default , but getting error.

Uthman, PortSwigger Agent | Last updated: Sep 07, 2020 12:28PM UTC

Hi Chandra, Can you email us with further details, please? What is your issue?

Carl | Last updated: Sep 10, 2020 08:19PM UTC

@Uthman, I believe Chandra is saying that the workaround of enabling "allow renderer to run without browser sandbox" no longer works with more recent versions as that option is no longer listed under HTML Rendering. I'm in the process of setting up a fresh Kali environment and I have the same issue.

Uthman, PortSwigger Agent | Last updated: Sep 11, 2020 08:05AM UTC

Hi Carl, Thanks. The option has moved to Project options > Misc > Embedded Browser.

Akash | Last updated: Sep 12, 2020 09:04AM UTC

Hi Uthman, Even after enabling the option Project options > Misc > Embedded Browser > enable allow renderer to run without browser sandbox, i am unable to use the embedded browser. I am using Parrot Security OS. Its giving me an error of GPU process isn't available. I am using as a superuser.

Uthman, PortSwigger Agent | Last updated: Sep 14, 2020 07:39AM UTC

Hi Akash, Can you please send us further information via email?

Miguel | Last updated: Oct 24, 2020 09:05AM UTC

Hi, I am using burpPro v2020.9.2. I am getting unable to start browser when I try to open the embedded browser. Even the embedded browser health check failed. Browser was working before and suddenly I got this error

Ben, PortSwigger Agent | Last updated: Oct 26, 2020 09:02AM UTC

Hi Miguel, Are you able to send us an email at support@portswigger.net with screenshots of the errors that you are seeing when you try to use the embedded browser and the results of your health check? Could you also confirm which operating system you are using?

NikolaK | Last updated: Feb 18, 2021 08:02PM UTC

Just to add here - in my case Avast deleted the chrome.exe because it found IDP.Generic as a virus. After several reinstalls before Avast provided any alert. Since I put it to exceptions, works just fine.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.