Burp Suite User Forum

Create new post

JVM arguments

ARI | Last updated: May 10, 2021 09:01AM UTC

I was trying installation to the Burp Suite Professional 2021.4.2 version. I get this error message: To run Burp Suite using Java 16 or above, please supply the following JVM argument: --illegal-access=permit How can I fix this issue?

Ben, PortSwigger Agent | Last updated: May 10, 2021 09:10AM UTC

Hi, Just to clarify, are you trying to install Burp or run the standalone Jar file version? If you are trying to run the standalone Jar file then we are aware of some issues with getting this to work with Java 16. The workaround would be to that add that argument to the command that you are using to run Burp i.e. you would use something like this to launch Burp: java -jar burpsuite_pro_v2021.4.2 --illegal-access=permit

rajesh | Last updated: Jun 14, 2021 12:51PM UTC

java -jar burpsuite_pro_v2021.4.2 --illegal-access=permit the above commend for pro version . so what will be the command for community version ??

Liam, PortSwigger Agent | Last updated: Jun 14, 2021 02:10PM UTC

java -jar burpsuite_community_v2021.6.1.jar --illegal-access=permit

Navinya | Last updated: Jun 15, 2021 05:17AM UTC

But when i run This command java -jar burpsuite_pro_v2021.4.2 --illegal-access=permit Then it is giving me Error: Unable to access jarfile burpsuite_pro_v2021.4.2. Now what can i do to this?

Navinya | Last updated: Jun 15, 2021 05:17AM UTC

But when i run This command java -jar burpsuite_pro_v2021.4.2 --illegal-access=permit Then it is giving me Error: Unable to access jarfile burpsuite_pro_v2021.4.2. Now what can i do to this?

Navinya | Last updated: Jun 15, 2021 05:17AM UTC

But when i run This command java -jar burpsuite_pro_v2021.4.2 --illegal-access=permit Then it is giving me Error: Unable to access jarfile burpsuite_pro_v2021.4.2. Now what can i do to this?

Liam, PortSwigger Agent | Last updated: Jun 15, 2021 10:20AM UTC

Which OS are you using?

rodolfo | Last updated: Jun 16, 2021 02:01PM UTC

Hi, im running debian buster and since im install the new version of BurpSuiteCommunity i have the same problem

Liam, PortSwigger Agent | Last updated: Jun 17, 2021 07:47AM UTC

Have you tried using the Linux platform installer?

Psyk3r | Last updated: Jun 20, 2021 07:05AM UTC

i use windows 10 and i have the same problem and i used "java -jar burpsuite_community_v2021.5.3.jar --illegal-access=permit" but i still get the error . and if i don't type ".jar" it won't find the file (i said 'cause you mentioned it in the comments). To run Burp Suite using Java 16 or above, please supply the following JVM argument: --illegal-access=permit

Psyk3r | Last updated: Jun 20, 2021 07:05AM UTC

i use windows 10 and i have the same problem and i used "java -jar burpsuite_community_v2021.5.3.jar --illegal-access=permit" but i still get the error . and if i don't type ".jar" it won't find the file (i said 'cause you mentioned it in the comments). To run Burp Suite using Java 16 or above, please supply the following JVM argument: --illegal-access=permit

Hannah, PortSwigger Agent | Last updated: Jun 21, 2021 03:12PM UTC

Hi To clarify, are you still receiving the error message telling you to provide the JVM argument after including the JVM argument as part of your launch command? If you use the Platform version of Burp instead (for example, the Windows version), you shouldn't receive this error as Burp comes with an inbuilt version of Java.

Psyk3r | Last updated: Jun 22, 2021 08:12AM UTC

No i use the java format burpsuite and yes even after using 'java -jar burpsuite_community_v2021.5.3.jar --illegal-access=permit' i get the error .

Hannah, PortSwigger Agent | Last updated: Jun 23, 2021 01:10PM UTC

Could you drop us an email at support@portswigger.net with some screenshots of your issue, please?

Andrey | Last updated: Jun 27, 2021 12:13PM UTC

in widows: open cmd command: cd C:\Users\and01\Desktop\burp pro - for example command: java.exe -javaagent:BurpSuiteLoader_v2021.5.jar --illegal-access=permit -noverify -jar burpsuite_pro_v2021.5.jar - change your version and you're done

Ema | Last updated: Oct 04, 2021 02:35PM UTC

had the same problem with v2021.8.4, for me what worked (windows) was adding "--illegal-access=permit" to the "C:\Users\username\AppData\Local\Programs\BurpSuitePro\BurpSuitePro.vmoptions" file

Prathmesh | Last updated: Oct 08, 2021 01:14PM UTC

hello sir I have use your command on cmd java.exe -javaagent:BurpSuiteLoader_v2021.5.jar --illegal-access=permit -noverify -jar burpsuite_pro_v2021.5.jar but i stall get this error Error: Unable to access jarfile burpsuite_pro_v2021.5.jar what to do please tell me sir

Hannah, PortSwigger Agent | Last updated: Oct 08, 2021 01:33PM UTC

Hi Have you tried following the instructions in our documentation here: https://portswigger.net/burp/documentation/desktop/getting-started/launch-from-command-line What version of Java are you using? When you follow the launch instructions in the documentation, do you receive any specific error messages?

tank | Last updated: Nov 03, 2021 07:47PM UTC

## WORKING FOR ME ON DEBIAN, UBUNTU, MACOS MONTEREY (MACBOOK PRO WITH M1 CPU) ## I have found that this works perfectly for me. Just open your terminal in Linux or Mac (Intel or M!) and type on the following: java -jar --illegal-access=permit burpsuite_community_v2021.9.1.jar And it worked perfectly! Thanks to everyone for all the advice. I couldn't have done it without your help. I just had to move the "--illegal-access=permit" from its location in the command. I was trying the other one (java -jar burpsuite_community_v2021.6.1.jar --illegal-access=permit) and it wasn't working. So I just moved around the "--illegal-access=permit" to after "java -jar" in the command to make it look like this: java -jar --illegal-access=permit burpsuite_community_v2021.9.1.jar Hope this helps! - TANK

tank | Last updated: Nov 03, 2021 07:50PM UTC

BurpSuite Version Typo: *I was trying the other one (java -jar burpsuite_community_v2021.6.1.jar --illegal-access=permit) and it wasn't working. Should say: *I was trying the other one (java -jar burpsuite_community_v2021.9.1.jar --illegal-access=permit) and it wasn't working. - TANK

whitedevil50 | Last updated: Apr 06, 2022 08:58PM UTC

FOR WINDOWS USER : "C:\Program Files\Java\jdk-16.0.1\bin\java.exe" -javaagent:BurpSuiteLoader_v2022.2.4.jar --illegal-access=permit -jar -noverify burpsuite_pro_v2022.2.4.jar [copy and paste to text editor and save as ".bat" extention] FOR LINUX USER : java -javaagent:BurpSuiteLoader_v2022.2.4.jar -noverify -jar burpsuite_pro_v2022.2.4.jar [copy and paste to text editor and save as ".sh" extention] (JUST CHANGE THE VERSION) THANKS ME LATER

Jsalim1901 | Last updated: Apr 07, 2022 03:48AM UTC

I had facing the same problem with java 17+ in my Parrot OS, and i found the solution by just change the default java version by running this command: . . . sudo update-alternatives --config java

Jsalim1901 | Last updated: Apr 07, 2022 03:48AM UTC

then select java version 11 or 13 by typing number, hope this answer the question..

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.