Burp Suite User Forum

Create new post

burp suite won't start at all with java 10

burp | Last updated: Jul 17, 2018 08:14PM UTC

java version "10.0.1" 2018-04-17 Java(TM) SE Runtime Environment 18.3 (build 10.0.1+10) Java HotSpot(TM) 64-Bit Server VM 18.3 (build 10.0.1+10, mixed mode) ///////////////// WARNING: An illegal reflective access operation has occurred WARNING: Illegal reflective access by burp.u4g (file:/opt/burpsuite-community-v1.7.35/burpsuite_community_v1.7.35.jar) to field javax.crypto.JceSecurity.isRestricted WARNING: Please consider reporting this to the maintainers of burp.u4g WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations WARNING: All illegal access operations will be denied in a future release Your JRE appears to be version 10.0.1 from Oracle Corporation Burp has not been fully tested on this platform and you may experience problems. java.lang.IllegalArgumentException: Window must not be zero at java.desktop/sun.awt.X11.XAtom.checkWindow(XAtom.java:774) at java.desktop/sun.awt.X11.XAtom.getAtomData(XAtom.java:465) at java.desktop/sun.awt.X11.XToolkit.getWorkArea(XToolkit.java:805) at java.desktop/sun.awt.X11.XToolkit.getInsets(XToolkit.java:881) at java.desktop/sun.awt.X11.XToolkit.getScreenInsets(XToolkit.java:869) at burp.geb.a(Unknown Source) at burp.geb.a(Unknown Source) at burp.geb.c(Unknown Source) at burp.bpc.a(Unknown Source) at burp.ipc.<init>(Unknown Source) at burp.ahf.<init>(Unknown Source) at burp.s9c.run(Unknown Source) at java.desktop/java.awt.event.InvocationEvent.dispatch(InvocationEvent.java:313) at java.desktop/java.awt.EventQueue.dispatchEventImpl(EventQueue.java:770) at java.desktop/java.awt.EventQueue.access$600(EventQueue.java:97) at java.desktop/java.awt.EventQueue$4.run(EventQueue.java:721) at java.desktop/java.awt.EventQueue$4.run(EventQueue.java:715) at java.base/java.security.AccessController.doPrivileged(Native Method) at java.base/java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(ProtectionDomain.java:87) at java.desktop/java.awt.EventQueue.dispatchEvent(EventQueue.java:740) at java.desktop/java.awt.EventDispatchThread.pumpOneEventForFilters(EventDispatchThread.java:203) at java.desktop/java.awt.EventDispatchThread.pumpEventsForFilter(EventDispatchThread.java:124) at java.desktop/java.awt.EventDispatchThread.pumpEventsForHierarchy(EventDispatchThread.java:113) at java.desktop/java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:109) at java.desktop/java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:101) at java.desktop/java.awt.EventDispatchThread.run(EventDispatchThread.java:90)

PortSwigger Agent | Last updated: Jul 18, 2018 07:33AM UTC

Hi, Thanks for letting us know about this. What OS are you using? Burp works best with Java 8. In fact, we recommend you use one of the platform installers, which includes a suitable JRE. Some users report success with Java 10 but this configuration is not currently supported. We will try to fix your issue though as we intend to support Java 10 in the future.

Burp User | Last updated: Aug 03, 2018 06:20PM UTC

To fix this in Kali: Run update-alternatives --config java and then select the number that corresponds to /usr/lib/jvm/java-8-openjdk-amd64/jre/bin/java from the menu.

Liam, PortSwigger Agent | Last updated: Aug 06, 2018 08:10AM UTC

Thanks Jayson.

Burp User | Last updated: Mar 21, 2019 09:35AM UTC

Thanks Jayson worked like a bomb.

PortSwigger Agent | Last updated: Mar 21, 2019 10:02AM UTC

There's only one minus sign. It's java -version

Burp User | Last updated: Mar 27, 2019 05:39AM UTC

Hi, i tried update-alternatives but i getting this error. after i tried the java --version command Unrecognized option: --version Error: Could not create the Java Virtual Machine. Error: A fatal exception has occurred. Program will exit. How can i fix this ?

Burp User | Last updated: Apr 02, 2019 11:49PM UTC

Just posting to say thanks Jason. Saved me a good bit of troubleshooting

Liam, PortSwigger Agent | Last updated: Apr 03, 2019 09:58AM UTC

Could you try using the platform installer. This comes bundled with its own Java version.

Burp User | Last updated: Apr 16, 2019 06:08AM UTC

Thanks Jason!!

Burp User | Last updated: May 14, 2019 01:03PM UTC

THANKS JAYSON!

Burp User | Last updated: Aug 10, 2019 05:16PM UTC

ty vm ! worked 8.2019

Burp User | Last updated: Sep 03, 2019 02:34PM UTC

i had same problem Your JRE appears to be version 1.8.0_222 from Private Build Burp has not been fully tested on this platform and you may experience problems. #backbox

Burp User | Last updated: Sep 12, 2019 01:47PM UTC

I used the platform installer for Linux 64. But i'm getting: Your JRE appears to be version 1.8.0_222 from Private Build Burp has not been fully tested on this platform and you may experience problems.

Mike, PortSwigger Agent | Last updated: Sep 13, 2019 07:21AM UTC

We have just installed Burp Suite Professional onto a virtual instance of Kali Linux using the bash script that we provide from our website and we aren't seeing this issue as the java version bundled with Burp Suite Pro is version 11.0.2 which is supported. If you execute ../BurpSuitePro/jre/bin/java --version what output do you get?

Burp User | Last updated: Nov 06, 2019 06:42PM UTC

Tried Jayson's solution but it's still only using v11

Ben, PortSwigger Agent | Last updated: Nov 11, 2019 02:05PM UTC

Hi Austin, Are you having a particular issue?

Burp User | Last updated: Nov 29, 2019 11:56AM UTC

hello

JerryKhan | Last updated: Feb 29, 2020 10:45PM UTC

I used the platform installer for ubuntu 18 But i'm getting: Your JRE appears to be version 1.8.0_222 from Private Build Burp has not been fully tested on this platform and you may experience problems.

Ben, PortSwigger Agent | Last updated: Mar 02, 2020 08:39AM UTC

Hi, If you click past this warning message are you having any issues with Burp running using this version of Java?

iman | Last updated: May 01, 2020 12:40PM UTC

Could not start Burp: java.lang.IllegalStateException: 32-bit systems are not supported. when i run burpsuite kali linux 32 bit

Uthman, PortSwigger Agent | Last updated: May 01, 2020 01:35PM UTC

Burp will only work on a 64-bit Linux system. The last version to support 32-bit is 2.0.12beta and that version can only be run on Windows.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.