Burp Suite User Forum

Create new post

Browser response not visible

i.biagi | Last updated: Jun 01, 2019 04:32PM UTC

I have tried with java 8 and java 12 but without luck. When i try to view response in browser from Burp Suite Professional 2.0.22beta I can't actually see the response. I click to render the response, it work but all i see is a blank page. But i've noticed that the response is actually rendered as if i try to click somewhere i get mouse animations like when i try to click a button in website. I try to check the browser health in help tab and i get no errors. After first render it look like the engine crash as in the dashboard i get an error of browser server and to check the health.

Liam, PortSwigger Agent | Last updated: Jun 03, 2019 09:23AM UTC

Thanks for this report. Which OS are you using?

Burp User | Last updated: Jun 03, 2019 12:17PM UTC

I'm using Windows. On Linux this error doesn't appear, but after a while it gives "embedded browser error" but checks are fine without errors.

Liam, PortSwigger Agent | Last updated: Jun 03, 2019 12:23PM UTC

We've just released an update for Burp which fixes this issue in Kali Linux and hopefully in Windows. It also provides us with additional diagnostic information around the embedded browser. If the new version doesn't fix your issue, let us know.

Burp User | Last updated: Jun 03, 2019 06:14PM UTC

Actually nothing has changed, no response visible and browser "crashes" after a while, but checks don't find issues. Always on Windows 10

Liam, PortSwigger Agent | Last updated: Jun 04, 2019 09:09AM UTC

Do you have performance feedback enabled (User options > Misc > Performance feedback)? If so, could you provide us with your diagnostics (Help > Diagnostics)? You can email us at support@portswigger.net. Thanks.

Rose, PortSwigger Agent | Last updated: Jun 04, 2019 11:04AM UTC

We expect this issue to have been fixed in the latest release: v2.0.24beta. Let us know if you're still experiencing issues.

Burp User | Last updated: Jun 13, 2019 07:50PM UTC

Sorry for delay response, I will test it asap!

PortSwigger Agent | Last updated: Jun 14, 2019 09:47AM UTC

Yes, this is intentional. The embedded browser is used to audit JavaScript on each page and a fresh browser instance is used for each run, to avoid cross-contamination.

Burp User | Last updated: Jun 14, 2019 09:57PM UTC

Yeah, everything is working! The only thing i've noticed is that for a scan many "burp browser" process are launched, is that voluntary?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.