Burp Suite User Forum

Create new post

Embedded browser not working with one click in Kali Linux

Byte | Last updated: Jul 23, 2020 02:45PM UTC

Just purchased the burp pro. When i click to open Burp's embedded browser, i get error! Screenshot: https://www.bytefellow.com/wp-content/uploads/2020/07/Screenshot-from-2020-07-23-20-35-58.png

Ben, PortSwigger Agent | Last updated: Jul 23, 2020 05:57PM UTC

Hi, This is something that we are aware of and our developers are currently looking into this issue but in the meantime you have a couple of options. Firstly, you can enable the "Allow the embedded browser to run without a sandbox" option in Project options -> Misc -> Embedded Browser within Burp. Be aware that there are security implications in running without the sandbox so please only do so if you understand the risk. The alternative is to adjust your permissions, so that the browser is owned by root and has mode 4755, to allow the browser to run in sandbox mode. If you navigate to the BurpSuitePro/burpbrowser/84.0.4147.89 directory, under the Burp Professional installation location, then you should be able to run the following commands: sudo chown root:root chrome-sandbox sudo chmod 4755 chrome-sandbox

Uthman, PortSwigger Agent | Last updated: Aug 13, 2020 11:04AM UTC

We have fixed an issue that caused the embedded browser to not launch in Kali Linux. Can you please download the latest version of Burp and let us know if you still encounter the issue?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.