Burp Suite User Forum

Create new post

v2020.7 Embedded Browser Doesn't Launch on Parrot

Ramces | Last updated: Jul 17, 2020 06:09PM UTC

Hello, I just wanted to report that the embedded browser in 2020.7 does not launch with a default Parrot OS (https://parrotlinux.org/) configuration. Attempts to launch it return "net.portswigger.devtools.client.a: Refusing to start browser as your current configuration does not support running without sandbox."

Ibrahim | Last updated: Jul 18, 2020 05:20PM UTC

Same issue with Kali 2020.2a

Ben, PortSwigger Agent | Last updated: Jul 20, 2020 10:45AM UTC

Hi Ramces, Firstly, can you confirm whether you are using the root user or a non-root user?

Ramces | Last updated: Jul 20, 2020 06:50PM UTC

Hi Ben, I was running as a non-root user but hadn't noticed the setting to enable the embedded browser is in Project options; I had checked user User options instead. The browser launches with non-root on Parrot.

Ben, PortSwigger Agent | Last updated: Jul 21, 2020 08:11AM UTC

Hi Ramces, Thank you for confirming that you are using a non-root user. We have had this reported by our Kali Linux users so our developers are currently looking into the issue. As ParrotOS is also based on Debian it is likely it suffers from the same issue so I will add these details to the bug report for our developers to investigate. If you are happy running without the sandbox then please do so. We will update this thread when we have some further news on the issue.

Kevin | Last updated: Jul 31, 2020 06:48AM UTC

I'm also having this issue in Kali 2020.2a. Is there a way to run the browser without the sandbox? Thanks!

Kevin | Last updated: Jul 31, 2020 06:48AM UTC

I'm also having this issue in Kali 2020.2a. Is there a way to run the browser without the sandbox? Thanks!

Kevin | Last updated: Jul 31, 2020 06:48AM UTC

I'm also having this issue in Kali 2020.2a. Is there a way to run the browser without the sandbox? Thanks!

Uthman, PortSwigger Agent | Last updated: Jul 31, 2020 09:02AM UTC

Hi Kevin, You can enable the browser without the sandbox under Project options > Misc > Embedded Browser.

TrustedComputer | Last updated: Aug 10, 2020 04:19AM UTC

Hello, another Kali user here who can't use the browser without the sandbox (which is a security vulnerability). I just upgraded to 2020.8, which was supposed to fix this problem according to the announcement but I still get the same error message: "net.portswigger.devtools.client.aj: Refusing to start browser as your current configuration does not support running without sandbox." I even ran apt uninstall --purge burpsuite and deleted ~./BurpSuite just in case there were any lingering settings. So the only way to use the embedded browser for me is still to disable the sandbox protection.

Uthman, PortSwigger Agent | Last updated: Aug 10, 2020 09:31AM UTC

Hi, Does the issue persist with the standalone JAR? Can you please send us an email with diagnostics, screenshots, and further information? You can reach us on support@portswigger.net

TrustedComputer | Last updated: Aug 11, 2020 03:11AM UTC

Yes, it happens with the standalone jar, too. I have sent diagnostics and screenshots.

Uthman, PortSwigger Agent | Last updated: Aug 13, 2020 11:02AM UTC

We have fixed an issue that caused the embedded browser to not launch in Kali Linux. Can you please download the latest version of Burp and let us know if you still encounter the issue?

A | Last updated: Sep 03, 2020 08:18AM UTC

I just installed last Kali 2020.3 and the last Burpsuite available (2020.8_1)and I have this problem. Any ideas?

Uthman, PortSwigger Agent | Last updated: Sep 03, 2020 10:24AM UTC

What error message are you seeing?

Ankur | Last updated: Sep 04, 2020 04:15PM UTC

I updated burp to v2020.9.0 and to v2020.9.1 and still cannot start the browser

Uthman, PortSwigger Agent | Last updated: Sep 07, 2020 07:57AM UTC

Hi Ankur, Can you send us further information via email, please? You can reach us on support@portswigger.net

Aktailak | Last updated: Sep 21, 2020 07:55AM UTC

Hello, I also can't start embedded browser. health check logs below Aborting checks due to errors. Unable to start browser: No protocol specified No protocol specified No protocol specified No protocol specified No protocol specified No protocol specified DevTools listening on ws://127.0.0.1:42355/devtools/browser/3a4a0ba7-eaf5-4dc1-b92d-89b938bad339 No protocol specified [44593:44620:0921/135408.625390:ERROR:bus.cc(393)] Failed to connect to the bus: Could not parse server address: Unknown address type (examples of valid types are "tcp" and on UNIX "unix") [44593:44620:0921/135408.625480:ERROR:bus.cc(393)] Failed to connect to the bus: Could not parse server address: Unknown address type (examples of valid types are "tcp" and on UNIX "unix") [44593:44620:0921/135408.667163:ERROR:bus.cc(393)] Failed to connect to the bus: Could not parse server address: Unknown address type (examples of valid types are "tcp" and on UNIX "unix") [44593:44620:0921/135408.714173:ERROR:bus.cc(393)] Failed to connect to the bus: Could not parse server address: Unknown address type (examples of valid types are "tcp" and on UNIX "unix") No protocol specified No protocol specified [44593:44600:0921/135408.966815:FATAL:gpu_data_manager_impl_private.cc(442)] GPU process isn't usable. Goodbye.

Uthman, PortSwigger Agent | Last updated: Sep 21, 2020 09:18AM UTC

Hi Aktailak, Can you please send an email to support@portswigger.net? We should be able to assist you better via email. How are you accessing the VM? Via RDP? VirtualBox/VMWare?

Tek | Last updated: Oct 16, 2020 02:53AM UTC

I'm trying to figure out this issue right now, as well, which brought me here.. I'm using Parrot Security OS and have the same sandbox error issue. I noticed this thread was started sometime ago, does anyone have any help to give getting BS to work on Parrot SecOS?

Uthman, PortSwigger Agent | Last updated: Oct 16, 2020 07:57AM UTC

Are you using the pre-installed version of Community? If so, can you try uninstalling it and reinstalling as root?

Minh | Last updated: Oct 22, 2020 04:09AM UTC

HI PortSwigger Team, - i'm using kali with burp pro (v.2020.9.2) running as user (non-root) and embedded browser doesn't lauch. it return error: "net.portswigger.devtools.client.a: Refusing to start browser as your current configuration does not support running without sandbox". when i check on "Embeded Browser" (Project option) it will work. - user@minhnb:~$ uname -a Linux minhnb 5.8.0-kali2-amd64 #1 SMP Debian 5.8.10-1kali1 (2020-09-22) x86_64 GNU/Linux user@minhnb:~$ ps -ef | grep burp user 9874 2076 31 11:01 ? 00:01:45 /opt/BurpSuitePro/jre/bin/java -splash:/opt/BurpSuitePro/.install4j/s_3eifkq.png --add-opens java.base/java.lang=ALL-UNNAMED --add-opens java.base/javax.crypto=ALL-UNNAMED --add-opens java.desktop/javax.swing=ALL-UNNAMED -XX:MaxRAMPercentage=50 -classpath /opt/BurpSuitePro/.install4j/i4jruntime.jar:/opt/BurpSuitePro/.install4j/launcherccf7dac9.jar:/opt/BurpSuitePro/burpsuite_pro.jar install4j.burp.StartBurp user 10401 3044 0 11:06 pts/3 00:00:00 grep burp

Ben, PortSwigger Agent | Last updated: Oct 22, 2020 07:57AM UTC

Hi Minh, To confirm, you are using Kali Linux with the default "kali" user? Did you install Burp Professional using the sudo ./burpsuite_pro_linux_v2020_9_2.sh command?

Dwight | Last updated: Oct 30, 2020 02:16PM UTC

I am having a similar issue: I receive the following error: "net.portswigger.devtools.e: Refusing to start browser as your current configuration does not support running without sandbox." Running the burpsuite_pro_v2020.9.2.jar file as non-root user "kali".

Ben, PortSwigger Agent | Last updated: Nov 02, 2020 09:58AM UTC

Hi, The burpsuite_pro_v2020.9.2.jar file should create the following directory structure on your Kali machine (the .BurpSuite subdirectory is hidden): /home/kali/.BurpSuite/burpbrowser/85.0.4183.121-1 if you navigate to within this directory using a terminal and then execute the following commands, then that should allow you to use the embedded browser: sudo chown root:root chrome-sandbox sudo chmod 4755 chrome-sandbox

Joao | Last updated: Jan 18, 2021 01:00PM UTC

Thank you so much Ben.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.