Burp Suite User Forum

Create new post

Unable to start browser and refusing to start browser errors

retr00h | Last updated: Aug 08, 2021 02:11PM UTC

I just installed burpsuite through the Arch's user repository and when I try to open the browser in the proxy tab I get this "net.portswigger.devtools.client.an: unable to start browser" if I'm running burpsuite as non-root. If I run it as root I get a "net.portswigger.devtools.client.an: refusing to start browser as your current configuration does not support running without sandbox". How could I get this feature running? Thanks in advance

Uthman, PortSwigger Agent | Last updated: Aug 09, 2021 11:28AM UTC

Hi, Can you please try reinstalling Burp using one of the binaries in the release notes? Does your issue persist? You can download the latest stable release below: - https://portswigger.net/burp/releases/professional-community-2021-8 If your issue persists, please share your diagnostics ('Help > Diagnostics') and the output of 'Help > Embedded browser health check' with support@portswigger.net

Dylan | Last updated: Oct 25, 2021 10:09AM UTC

Hi, I had the same issue and I can confirm that installing version 8 fixed this issue. The 8.4 version was the one with the issue for me.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.