Burp Suite User Forum

Create new post

java.net.SocketException: Permission denied: connect

Ricardo | Last updated: Mar 08, 2018 08:06PM UTC

I'm constantly seeing the error "java.net.SocketException: Permission denied: connect" in my Alerts tab for all the domains that I'm testing and I have no clue what's the root cause. Tried to google this error specific for Burp Suite Pro and also did some search here at Support Center but no lucky. It seems no one had this problem before. Could you please help me with some tip for a troubleshooting? Thanks! Ricardo Iramar

PortSwigger Agent | Last updated: Mar 09, 2018 08:57AM UTC

Hi Ricardo, Thanks for your message. A small number of users have reported this issue. We're unsure what the cause is, although following these instructions has helped some users: - https://support.microsoft.com/en-gb/help/299357/how-to-reset-tcp-ip-by-using-the-netshell-utility If you have any idea what may have caused this - in particular, details on what you were doing before the issue occurred, please let us know.

Burp User | Last updated: Mar 13, 2018 04:44PM UTC

Hi Paul, Thanks for the replay. From searching on the web I saw a lot of people complain about Java 1.7 and solving the problem when enable the option "-Djava.net.preferIPv4Stack=true". But I've checked my Burp Suite Pro and I'm using Java 1.8. Even that I tried with the option mentioned above but didn't work. So I also tried disable IPv6 at all in my interface but it didn't work. It seems the problem is related to the Windows network interface since when I got the error I tried from another machine and it was working. It'd be possible the problem be related to a Windows Update because I didn't have any issue before and if I remember right I started seeing this error after a Windows Update. If I find anything new I'll let you know and if you find the solution or anything that can help me please let me know. Thanks! Ricardo Iramar

PortSwigger Agent | Last updated: Mar 13, 2018 04:50PM UTC

Hi Ricardo, Good to hear that you got the earlier issue resolved. I'll bear in mind Host IPS when other users mention this issue. Can you try running a Collaborator health check. It's in Project options > Misc > Burp Collaborator Server. If the health check is successful, and you only get that error occasionally, I would just ignore it. If the error is happening a lot despite a successful health check, there is some unreliability between your Burp instance and the Collaborator server.

Burp User | Last updated: Mar 20, 2018 11:57AM UTC

This fixed it for me: https://www.safaribooksonline.com/library/view/burp-suite-essentials/9781783550111/ch01s03.html Had to remove the -Xmx2048M though

Burp User | Last updated: Mar 27, 2018 01:14PM UTC

Hi Paul, In my case seems the problem was related to my Host IPS but now I'm seeing a different error "The Burp Collaborator server used by the Burp Collaborator client is not reachable, change the settings to use this feature". Testing the Burp Collaborator with a single nslookup it worked perfect. Are the Burp users reporting the same error? What would be the solution? My concerning is that Burp is missing some vulnerabilities detected by Burp Collaborator. Thanks! Ricardo Iramar

Burp User | Last updated: Jul 20, 2018 06:17AM UTC

hi i am facing issue with the burp tool that it is showing the error message "error:permission denied" and in alerts its showing the full details "java.net.SocketException:permission denied:connect" Please help me to resolve this issue. using java 1.8 version and burp 1.7.34 using

Liam, PortSwigger Agent | Last updated: Jul 20, 2018 10:09AM UTC

This can normally be fixed by telling Java to prefer the IPv4 stack. Try this: cd "\Program Files\BurpSuitePro" jre\bin\java -Djava.net.preferIPv4Stack=true -jar burpsuite_pro.jar If that helps, you can edit BurpSuitPro.vmoptions to include this option. Do let me know how you get on. When you've fixed this issue, please try the Collaborator Health Check again.

Burp User | Last updated: Sep 13, 2018 10:14AM UTC

I have tried to add the option - -Djava.net.preferIPv4Stack=true, but it did work. The error message was the same. Please help me to resolve this issue. My java version is 1.8.0_131(64 bit) and Burp's version is v1.7.36. Thanks

PortSwigger Agent | Last updated: Sep 13, 2018 04:01PM UTC

Hi Jay, As that option didn't help, this is probably caused by firewall or host IPS software forbidding the connection. I suggest you disable such software to get things working, then investigate reconfiguring the software to allow Burp to make network connections. Please let us know if you need any further assistance.

Burp User | Last updated: Sep 20, 2018 11:20AM UTC

Hi Paul, Thank you very much. I have solved the problem by configuring the "Upstream Proxy Servers". And the option - -Djava.net.preferIPv4Stack=true is also needed.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.