Burp Suite User Forum

Create new post

Render will not function....still. BurpSuite 2020.6 on Kali (latest)

v3ga | Last updated: Jul 17, 2020 01:17AM UTC

Hello, I have tried running the installed .sh file as well as the JAR file to no avail. I have followed instruction as per https://forum.portswigger.net/thread/unable-to-render-response-e5d0b33eaa and this as well does not resolve the issue (amongst others faced when running the application as non root). Please help to make this function.

v3ga | Last updated: Jul 17, 2020 01:17AM UTC

Error in Embedded Browser Health Check Checks completed with warnings. Unable to created headless browser with sandbox.

v3ga | Last updated: Jul 17, 2020 05:02PM UTC

This is pertaining to paid BurpSuite Pro, just a heads up.

v3ga | Last updated: Jul 17, 2020 07:18PM UTC

Now affecting 2020.7

v3ga | Last updated: Jul 17, 2020 07:26PM UTC

It seems to have gone backwards a step, now erroring out earlier than 2020.6 Checking Embedded Browser Dependencies: Aborting checks due to errors. Could not determine dependencies as an error occurred executing ldd

v3ga | Last updated: Jul 17, 2020 07:47PM UTC

Also, to add to this, running as a NON root user will only receive HSTS errors on the firefox browser. This problem, the issue with running as non root and the non working Render tab is affecting 2020.7 Professional(jar and installed) and Community(installed) on Kali 2020.2

v3ga | Last updated: Jul 17, 2020 07:48PM UTC

www.google.com is most likely a safe site, but a secure connection could not be established. This issue is caused by PortSwigger CA, which is either software on your computer or your network. What can you do about it? www.google.com has a security policy called HTTP Strict Transport Security (HSTS), which means that Firefox can only connect to it securely. You can’t add an exception to visit this site. If your antivirus software includes a feature that scans encrypted connections (often called “web scanning” or “https scanning”), you can disable that feature. If that doesn’t work, you can remove and reinstall the antivirus software. If you are on a corporate network, you can contact your IT department. If you are not familiar with PortSwigger CA, then this could be an attack, and there is nothing you can do to access the site. Learn more… Websites prove their identity via certificates, which are issued by certificate authorities. Firefox is backed by the non-profit Mozilla, which administers a completely open certificate authority (CA) store. The CA store helps ensure that certificate authorities are following best practices for user security. Firefox uses the Mozilla CA store to verify that a connection is secure, rather than certificates supplied by the user’s operating system. So, if an antivirus program or a network is intercepting a connection with a security certificate issued by a CA that is not in the Mozilla CA store, the connection is considered unsafe.

v3ga | Last updated: Jul 17, 2020 07:54PM UTC

Fixed the non root issue, can someone please advise how to actually make the Render tab....render.

v3ga | Last updated: Jul 17, 2020 08:25PM UTC

It also looks like Portswigger has removed a previous checkbox, 'Allow renderer to run without browser sandbox' from the 2020.6 and 2020.7 versions

Ben, PortSwigger Agent | Last updated: Jul 20, 2020 07:57AM UTC

Hi, This option has been moved to Project options -> Misc -> Embedded Browser. Are you able to check the "Allow the embedded browser to run without a sandbox" option and see if this now allows you to Render the pages?

Uthman, PortSwigger Agent | Last updated: Aug 13, 2020 11:02AM UTC

We have fixed an issue that caused the embedded browser to not launch in Kali Linux. Can you please download the latest version of Burp and let us know if you still encounter the issue?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.