Burp Suite User Forum

Create new post

How can I tell if chrome is running sandboxed?

TrustedComputer | Last updated: Mar 01, 2021 03:56AM UTC

I recently discovered that the jar version of Burp was not complaining on a new machine running 64-bit Kali Linux 2021.1 even though the ownership on chrome-sandbox was not set to root and the permissions were not set to 4755. In the past, we would get a warning. In 2020.2.1 there is no warning. In both cases, before and after setting ownership and permissions correctly, the embedded browser health check passed with flying colors. So is there a way for me to check if it is running sandboxed via the command line? Such as through output from the ps command? How can I know for sure?

Hannah, PortSwigger Agent | Last updated: Mar 02, 2021 12:22PM UTC

Hi If you check the command line of the process then you should see "—no-sandbox" if the sandbox has been disabled. Additionally, as you are running on Linux then you can also go to chrome://sandbox in the embedded browser to check.

TrustedComputer | Last updated: Mar 03, 2021 06:50PM UTC

Thank you!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.