Burp Suite User Forum

Create new post

SCAN ERROR

Tatti, | Last updated: Oct 12, 2021 10:15PM UTC

Hello, I am trying to use BURP Enterprise but all my scans are failing. I am getting the following error: Crawl was configured to use embedded browser, but a browser could not be started. I have deployed BURP using the on prem installation method on an AWS EC2 instance. Please help me to solve this issue.

Alex, PortSwigger Agent | Last updated: Oct 13, 2021 08:05AM UTC

Hi, Thanks for your post. The embedded browser failing to start is typically a result of either system resources or the OS in use. First thing to check is that your EC2 instance has sufficient CPU and RAM, relative to the number of agents, as per our guidelines: https://portswigger.net/burp/documentation/enterprise/infrastructure/system-requirements Secondly, if you have installed Burp Suite Enterprise onto a Linux based OS, please check the following guide for troubleshooting steps in relation to the embedded browser: https://portswigger.net/burp/documentation/enterprise/working/scans/browser-powered If these steps don't resolve your issue, I would advise you provide your support pack logs to support@portswigger.net where we can troubleshoot further: https://portswigger.net/burp/documentation/enterprise/troubleshooting Thanks

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.