Burp Suite User Forum

Create new post

Installation on Red Hat 7.4

Antonio | Last updated: Nov 18, 2020 11:52AM UTC

Hi, I have installed on red hat Burp and i could activate my license by command line, but when i try to execute burp: # jre/bin/java -jar -Xmx4G burpsuite_pro.jar it show this warning: WARNING: An illegal reflective access operation has occurred WARNING: Illegal reflective access by burp.bsg (file:/opt/BurpSuitePro/burpsuite_pro.jar) to method java.lang.ClassLoader.defineClass(java.lang.String,byte[],int,int) WARNING: Please consider reporting this to the maintainers of burp.bsg WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations WARNING: All illegal access operations will be denied in a future release How i could solve this problem? Thanks to you.

Ben, PortSwigger Agent | Last updated: Nov 18, 2020 02:40PM UTC

Hi Antonio, This warning message is expected and can be safely ignored (it is caused by our license protection code). Does Burp launch successfully when you execute your command at the terminal?

Antonio | Last updated: Nov 19, 2020 08:30AM UTC

No, it doesn't launch anything. I have increased RAM memory, but it show me the warnings but doesn't launch burp.

Ben, PortSwigger Agent | Last updated: Nov 19, 2020 10:34AM UTC

Hi Antonio, Just to confirm, does your Redhat machine has a GUI installed on it?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.