Burp Suite User Forum

Create new post

In app browser fails to launch (Burp 2023.3.5/Java 17/Kali Linux)

Rebecca | Last updated: May 12, 2023 08:18PM UTC

Clicking the open browser buttons in the proxy tab or target tab has no impact, nothing shows up in diagnostics. When using health check for burps browser, the Checking headless browser gives this error: Aborting checks due to errors. net.portswigger.devtools.client.impl.connection.local.Ze: Failed to read dev tools web socket To launch Burp, I'm running 'java -jar burpsuite_pro_v2023.3.5.jar' java -version: Picked up _JAVA_OPTIONS: -Dawt.useSystemAAFontSettings=on -Dswing.aatext=true openjdk version "17.0.6" 2023-01-17 OpenJDK Runtime Environment (build 17.0.6+10-Debian-1) OpenJDK 64-Bit Server VM (build 17.0.6+10-Debian-1, mixed mode, sharing)

Rebecca | Last updated: May 12, 2023 08:23PM UTC

Ah I think I see the answer to my problem at the bottom of this thread - https://forum.portswigger.net/thread/error-when-we-try-to-launch-the-browser-de35ede0 - Still not supporting Linux ARM64 machines?

Ben, PortSwigger Agent | Last updated: May 15, 2023 07:06AM UTC

Hi Rebecca, You are correct - the issue would appear to be that you are using a Linux ARM64 machine. We have now, however, created a specific Linux ARM64 installation file for use on Linux ARM64 machines. Currently this installer is only available in our 'early adopter' release channel but if you navigate to the page below and select 'Linux (ARM64)' in the second drop down menu you will be able to install and use Burp on your Kali machine: https://portswigger.net/burp/releases/professional-community-2023-5?requestededition=professional It is worth noting that the standalone Jar file is not Linux ARM64 compatible so you would need to obtain and use the installation file if you want to fully use Burp on your machine.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.