Burp Suite User Forum

Create new post

Could not start Burp: java.lang.NullPointerException

Alessandro | Last updated: Nov 27, 2019 02:33PM UTC

Hi everybody, Today, after updating to latest version 2.1.06, I'm no longer able to launch Burp Pro. I also tried uninstalling, reinstalling, downgrading, but I always get the same not-so-informative exception message: "Could not start Burp: java.lang.NullPointerException" right after the splash screen. Launching the burp jar directly produces the same exception. I suspect it might have something to do with a somewhere hidden license file? Sabando

Liam, PortSwigger Agent | Last updated: Nov 27, 2019 02:55PM UTC

Which OS are you using? Which version of Java are you running? What do you mean by hidden license file?

Burp User | Last updated: Nov 27, 2019 04:35PM UTC

I'm using the latest kali linux version, using the jre bundled with Burp. By hidden license file I mean some kind of information related to the license which is stored outside of the Burp installation directory, which I infer (might be wrong) from the fact that when moving the directory between machines the launcher asks for the license again.

Liam, PortSwigger Agent | Last updated: Nov 28, 2019 09:37AM UTC

We've checked the license associated with your company email and there don't appear to be any issues. Are you launching Burp Suite from the installation shortcut or from the command line?

Burp User | Last updated: Nov 28, 2019 01:48PM UTC

I've tried both, always getting the NullPointerException. I then moved my BurpSuitePro installation folder to another kali machine, reactivated the license and got back to work, but now this second instance seems to have lost some history information (like recently opened sessions) and a few installed plugins, even though I copied the whole folder to the machine and explicitely loaded my UserOptions from the old json file. Right now I'm able to work with the new machine, but I would need to get Burp to work on the old machine again. Thank you for any further help troubleshooting this

Ben, PortSwigger Agent | Last updated: Nov 28, 2019 01:56PM UTC

Hi Alessandro, Which version of Burp were you upgrading from? From your response, I assume that you have tried to upgrade directly from Burp (by using the Help -> Check for updates menu option) and by downloading the installer from our website? Also, what happens when you try and launch the Burp Community version that is preinstalled on your Kali machine? Does this have the same error or does it load successfully?

Burp User | Last updated: Nov 28, 2019 02:00PM UTC

I also noticed that, on the old machine, when I upgraded Burp to the latest release the installer created a new installation shortcut in ~/.local/share/applications instead of rewriting the existing shortcut. Now I have two shortcuts that point to the same Burp shell script but with slightly different contents. Both call the same script which launches the same jar which gives the same NPE. Existing one: 'Burp Suite Professional-0.desktop' content: #!/usr/bin/env xdg-open [Desktop Entry] Type=Application Name=Burp Suite Professional Exec="/home/sabando/BurpSuitePro/BurpSuitePro" Icon=/home/sabando/BurpSuitePro/.install4j/BurpSuitePro.png Categories=Application; Newly created one: install4j_84df1n-BurpSuitePro.desktop content: #!/usr/bin/env xdg-open [Desktop Entry] Type=Application Name=Burp Suite Professional Exec="/home/sabando/BurpSuitePro/BurpSuitePro" %U Icon=/home/sabando/BurpSuitePro/.install4j/BurpSuitePro.png Categories=Application; StartupWMClass=install4j-burp-StartBurp

Burp User | Last updated: Nov 28, 2019 03:16PM UTC

Hi Ben, I was upgrading from 2.1.04 to 2.1.06, having downloaded and launched the linux installer shell script from the "new version available" wizard that pops up at launch. I then also tried downloading the script directly from the website and checking its sha256 digest, still no luck. I also tried launching Burp Pro both in the system JVM and the bundled JVM. The preinstalled Burp Community version loads succesfully, it just shows an alert that warns about not being fully tested against the system JRE version of Debian.

Hannah, PortSwigger Agent | Last updated: Nov 28, 2019 03:18PM UTC

Hi Alessandro Just to ensure we're all testing with the same setup, can you download the latest 2.1.06 standalone JAR file from our website and attempt to start Burp Suite using Java. Would you then be able to provide a screenshot of your terminal so that we can see any error messages that may be occurring? If you could also let us know which version of java you are currently using by running "@java -version@" in your command line, that would be helpful.

Burp User | Last updated: Dec 02, 2019 12:34PM UTC

Hi Hannah, Sorry for the late reply, I was out of office. There you go: sabando@n0tab00k:~$ java -version openjdk version "11.0.5" 2019-10-15 OpenJDK Runtime Environment (build 11.0.5+10-post-Debian-2) OpenJDK 64-Bit Server VM (build 11.0.5+10-post-Debian-2, mixed mode, sharing) sabando@n0tab00k:~$ java -jar burpsuite_pro_v2.1.06.jar Your JRE appears to be version 11.0.5 from Debian Burp has not been fully tested on this platform and you may experience problems. Could not start Burp: java.lang.NullPointerException sabando@n0tab00k:~$ ./BurpSuitePro/jre/bin/java -version openjdk version "12.0.2" 2019-07-16 OpenJDK Runtime Environment (build 12.0.2+10) OpenJDK 64-Bit Server VM (build 12.0.2+10, mixed mode) sabando@n0tab00k:~$ ./BurpSuitePro/jre/bin/java -jar burpsuite_pro_v2.1.06.jar Could not start Burp: java.lang.NullPointerException

Hannah, PortSwigger Agent | Last updated: Dec 03, 2019 02:16PM UTC

Hi Alessandro Unfortunately, we have been unable to replicate this issue ourselves on a virtual machine. As a further test, could you download a fresh copy of 2.1.06 and install it in a completely different location on your machine?

Burp User | Last updated: Dec 04, 2019 01:52PM UTC

Hi Hannah, I already tried with a fresh copy of 2.1.06 installed in a different location and I got the same exception. Would you be able to confirm whether Burp tries to read files from a global path which resides outside its install location (aside from /tmp)? Thank you

Hannah, PortSwigger Agent | Last updated: Dec 04, 2019 03:10PM UTC

Burp reads config files from inside the .burpsuite folder in the user's home directory. It also has information contained within the java preferences store (~/.java/.userPrefs/burp) relating to licensing and extensions. If you can send us your config files and burp preferences file (or use a screenshot) to support@portswigger.net, then we can have a look through to see if there are any misconfigurations.

Burp User | Last updated: Dec 04, 2019 04:16PM UTC

Thank you for the info, I was able to check the permissions on the .BurpSuitePro folder and found out it was owned by root. I gave ownership to my user and was able to launch Burp normally. I honestly don't know when and how the ownership was given to root since I always run Burp as a standard user. So, the NullPointerException was apparently being thrown by an error when reading the content of the folder in a line of code that was added or changed between 2.1.04 and 2.1.06. You might want to fix the code by adding a catch clause and handling the exception gracefully with a message to the user in a popup or something like that. Cheers, Alessandro

Hannah, PortSwigger Agent | Last updated: Dec 04, 2019 04:18PM UTC

Glad you managed to get it working. We'll create a bug request to sort that NullPointerException out. Out of interest, what were you using to install Burp? eg a package manager?

Hannah, PortSwigger Agent | Last updated: Dec 04, 2019 04:22PM UTC

Thank you, I've added that information to the bug report.

Burp User | Last updated: Dec 04, 2019 04:50PM UTC

I was just launching the self-contained linux install script from bash: burpsuite_pro_linux_v2_1_06.sh sha256 68b129ce5b7e40587919d3085ace003fcb64283e4ba3cb9753aa1db9b5930dc4

Ben, PortSwigger Agent | Last updated: Dec 12, 2019 08:34AM UTC

Hi Pawel, Are you able to either use the installable version for MacOS or a different version of Java and let us know if the problem persists?

Burp User | Last updated: Jan 28, 2020 12:40PM UTC

Problem still occurs in 2.1.07 I am using plain .jar file in mac OS "java -version" results. openjdk version "11" 2018-09-25 OpenJDK Runtime Environment AdoptOpenJDK (build 11+28-201810021910) OpenJDK 64-Bit Server VM AdoptOpenJDK (build 11+28-201810021910, mixed mode) Burp starts and throws NPE when I try to start a new project, even a "temporary" one. I have .jar file in a subdirectory of my home directory, I am using terminal to run it via: java -jar ~/tools/burpsuite_pro_v2.1.07.jar Older version of BSP I have works properly (2.1.04)

Hannah, PortSwigger Agent | Last updated: Feb 03, 2020 10:49AM UTC

Is this issue still persisting with Burp v2020.1?

ChangLee | Last updated: Oct 23, 2020 04:59AM UTC

Hello I am trying to see if I can run Burp from command line but getting the same error regarding NullPointerException. root@ubuntu1604:/usr/local/BurpSuiteCommunity# java -jar burpsuite_community.jar Could not start Burp: java.lang.NullPointerException I installed 'burpsuite_community_linux_v2020_9_2.sh' on my VM which runs on ubuntu16.04. I tried to do some troubleshooting but the .BurpSuite/Configlibrary seemed empty. Could you guys check to see if the latest version is fine with ubuntu16.04? Thanks in advance

Ben, PortSwigger Agent | Last updated: Oct 23, 2020 10:06AM UTC

Hi, Just to clarify - you are trying to directly run the Jar file included in the installed version of Burp via the command line? If you have installed Burp this should be accessible via the menu system on your Ubuntu machine, does Burp run successfully if you launch it via this method? In addition, what version of Java is on your system if you do a java -version command?

ChangLee | Last updated: Oct 29, 2020 06:02AM UTC

Hi Ben I m on a VM that has no gui access and only working through putty or other ssh consoles, so I can't really try launching Burp per your suggestion. java -version returns 9-internal.

Ben, PortSwigger Agent | Last updated: Oct 29, 2020 10:20AM UTC

Hi, Just to check that this is not Java related are you able to install OpenJDK 14 on the machine that Burp is installed on and try using that when you launch Burp? On a separate note, Burp Community is a desktop application and is designed to be used with a GUI. Command line functionality, particularly for Burp Community edition, is very limited indeed.

ChangLee | Last updated: Oct 30, 2020 07:16AM UTC

Hi Ben I don't think I am allowed to install jdk14 on this vm either. I will keep checking if it can be done. I am trying to see if Burp can listen in/intercept endpoints to generate a sitemap while my script is running. Do you think this is possible if I purchase enterprise/professional version? I still most likely will have to work without being able to tweak things via GUI and purely rely on rest-api and headless-burp functionality in terminal.. Thanks for the support!

Michelle, PortSwigger Agent | Last updated: Oct 30, 2020 03:24PM UTC

Hi Could you tell us a bit more about your use case, please? When you use Burp Suie Community or Burp Suite Professional to create a sitemap this is visible via the UI so it would be good to understand a little bit more about what you need to achieve. We do offer trial licenses of both Burp Suite Enterprise and Burp Suite Professional to businesses, so if you are considering buying these products we would encourage you to take advantage of those before purchase. They are different products that offer different features and functionality so it's probably worth taking a look through what they both offer on the website and letting us know if you have any questions: https://portswigger.net/burp/pro https://portswigger.net/burp/enterprise

Emmanuel | Last updated: Apr 11, 2024 03:36PM UTC

Hello Please my burpsuite pro version 2022 while opening it from terminal command is displaying BurpSuit-Launcher.sh: 1: sjava: not found. Please what is the solution?

Michelle, PortSwigger Agent | Last updated: Apr 12, 2024 07:35AM UTC

HI It sounds like you are using an old version of Burp. As a starting point, I'd suggest downloading the latest version of Burp from our website: https://portswigger.net/burp/releases You can either use the installer or launch Burp from the CLI using the instructions below: https://portswigger.net/burp/documentation/desktop/troubleshooting/launch-from-command-line

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.