Burp Suite User Forum

Create new post

for the maintainers of burp.gkp

Tek | Last updated: Oct 18, 2020 01:10AM UTC

When BS is opened from terminal these errors show up only in the terminal, I don't see these warnings in GUI and don't know how they effect functionality as I just noticed them today Your JRE appears to be version 11.0.8 from Debian Burp has not been fully tested on this platform and you may experience problems. WARNING: An illegal reflective access operation has occurred WARNING: Illegal reflective access by burp.gkp (file:/usr/bin/burpsuite) to field javax.swing.JTree.expandedState WARNING: Please consider reporting this to the maintainers of burp.gkp WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations WARNING: All illegal access operations will be denied in a future release I use Parrot Security OS and everything is updated. I got those warning before I updated BS and decided to wait until after update to report them.. they're still there after the update Hope this helps you guys and the community

Ben, PortSwigger Agent | Last updated: Oct 19, 2020 07:45AM UTC

Hi, We are aware of these warning messages and have an entry in our development backlog to investigate and resolve the root cause of them so that they do not appear to our users. In the mean time, these warnings can be safely ignored and you can use Burp as normal.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.