Burp Suite User Forum

Create new post

Use embedded browser sandbox as root-user

Robin | Last updated: Sep 14, 2020 07:11AM UTC

Hello, is there a possibility to use the embedded browser sandbox as a super-user? I am using Burp Suite Professional v2020.8.1 on Kali Linux. "Running as super-user, embedded browser sandbox is not supported" Embedded Browser Health Check: "Unable to created headless browser with sandbox" Thank you in advance.

Ben, PortSwigger Agent | Last updated: Sep 14, 2020 01:00PM UTC

Hi Robin, The Burp embedded browser is based off of Chromium, which does not allow the root user to launch the browser with the sandbox enabled. In Chromium this is carried out for security reasons. If you have to use the root user to run Burp, then you would need to enable the "Allow the embedded browser to run without a sandbox" option in Project options -> Misc -> Embedded Browser in order to use the embedded browser.

Robin | Last updated: Sep 17, 2020 06:43AM UTC

Hi Ben, thank you for your response. I've enabled this option but I still get the following error: "Can not start embedded browser sandbox because you are running as root. Either switch to running as an unprivileged user or allow running without sandbox."

Ben, PortSwigger Agent | Last updated: Sep 17, 2020 07:21AM UTC

Hi Robin, You may need to enable this option and restart Burp - have you tried this?

Robin | Last updated: Sep 17, 2020 07:32AM UTC

Yes, I've also tried this but I should to have enable this option by every start.

Ben, PortSwigger Agent | Last updated: Sep 18, 2020 07:26AM UTC

Hi, To confirm, you have the "Allow the embedded browser to run without a sandbox" checkbox ticked in Burp and you are still seeing that error message when you try to launch the embedded browser via the Proxy -> Intercept tab? If so, firstly, can you try to upgrade Burp so that you are on the latest version (2020.9.1) to see if that makes a difference. Secondly, what version of Kali Linux are you running and how did you install Burp Professional?

emmanuel | Last updated: Oct 22, 2022 09:06AM UTC

Hello, I'm using Burp suite communication Edition v2022.8.5 - Temporary When ever I try to open browser it keeps giving me error: "net.portswigger.devtools.client.ry. Refusing to start browser as your current configuration does not support running without sandbox" Thank you in advance

Ben, PortSwigger Agent | Last updated: Oct 24, 2022 08:45AM UTC

Hi Emmanuel, To confirm, are you running Burp as the root user on a Linux machine? If so, you can enable the 'Allow the browser to run without a sandbox' option that is located under the Project options -> Misc -> Burp's Browser section of Burp in order to circumvent this issue. Please be aware that there are security implications in enabling this option (interacting with hostile websites without the sandbox increases the risk of your local system being compromised) so please make sure that you are happy with this risk before going ahead.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.