View Issue Details

IDProjectCategoryView StatusLast Update
0008335Kali LinuxKali Package Bugpublic2023-05-30 14:49
ReporterkaliJJ Assigned To 
PrioritynormalSeverityminorReproducibilityalways
Status newResolutionopen 
Product Version2023.1 
Summary0008335: Burp Suite built-in browser does not launch
Description

In 2023.1, after launching burp suite, proxy tab, the open browser link does open burp's built-in browser. Tried in 2023.1 live 64 bit as well as in 64-bit vmware build downloaded directly from https://cdimage.kali.org/kali-2023.1/kali-linux-2023.1-vmware-amd64.7z

Steps To Reproduce

Launch burp suite from kali menu (web application analysis). Click on proxy tab. Click "open browser".

Activities

steev

steev

2023-05-28 04:27

manager   ~0018033

What happens if you run burpsuite from a terminal and try to follow these same steps?

kaliJJ

kaliJJ

2023-05-28 04:39

reporter   ~0018034

I've tried this, too. Same behaviour, and no additional output to the terminal.

steev

steev

2023-05-30 14:49

manager   ~0018050

Does it work if you try something like exiting burpsuite and then mv ~/.BurpSuite ~/.BurpSuite.bak and then starting burpsuite again? Perhaps you launched burpsuite in the past as root, and your user can't write to the directory now?

Issue History

Date Modified Username Field Change
2023-05-28 00:29 kaliJJ New Issue
2023-05-28 04:27 steev Note Added: 0018033
2023-05-28 04:39 kaliJJ Note Added: 0018034
2023-05-30 14:49 steev Note Added: 0018050