Burp Suite User Forum

Create new post

Embedded Browser Not Working (OS X JAR)

Adrian | Last updated: Dec 11, 2019 04:54PM UTC

Since upgrading I've not been able to render any HTML responses. I run the Embedded Browser Health Check and everything is a "Success", but when I click to render something, the event log says "Could not start Burp browser." This is on OS X (10.14) using the JAR file. Is there any way to switch back to the old renderer, or is this bug known and are there plans to fix?

Mike, PortSwigger Agent | Last updated: Dec 12, 2019 08:27AM UTC

Hi Adrian, Do you have performance feedback enabled (User options > Misc > Performance feedback)? If so, could you provide us with your debug ID?

Burp User | Last updated: Dec 13, 2019 03:49PM UTC

I just enabled it and ran the health check, tried to render a response, etc. Hopefully that generates something you can work with. My debug ID is bzb6odwitqxk7qbvr52d:udas

Mike, PortSwigger Agent | Last updated: Dec 13, 2019 04:52PM UTC

Thanks, I can't see any errors relating to your embedded browser from your diagnostic feedback. This thread contains solutions from users that have encountered this type of issue in the past which could be of use to you? https://support.portswigger.net/customer/portal/questions/17573933-embedded-browser-initialization-failed

Burp User | Last updated: Dec 17, 2019 04:27AM UTC

None of those solutions work. It looks like that thread is discussing an entirely different issue on Linux. When I run the health check, I get no errors. When click the "Click to render page" button, an icon appears in my dock that indicates a window is opening, however no window ever appears. If I click the icon, nothing happens either. It's like the window is opening but is invisible.

Hannah, PortSwigger Agent | Last updated: Dec 17, 2019 10:48AM UTC

Hi Adrian, We've reported this as a bug. Have you tried running Burp using a different Java version? OpenJDK12 is what the most recent platform installer is packaged with, or you could try with Java 8.

Burp User | Last updated: Dec 17, 2019 05:06PM UTC

I was running with the latest Java 8 already. I just installed OpenJDK13 (apparently OpenJDK12 isn't supported anymore) and the embedded browser now works, however now I can't access HTTPS on my private Burp Collaborator, or poll it over HTTPS either. Seems to think the cert is untrusted but it's still valid for another month.

Burp User | Last updated: Dec 17, 2019 05:07PM UTC

Please keep this listed as a bug though; I'm switching back to Java 8. I'd rather have Burp Collaborator working than the embedded browser which I've gotten used to not using. Please consider at least allowing people to use the legacy browser; it didn't work very well but at least it rendered some stuff.

Burp User | Last updated: Dec 17, 2019 05:16PM UTC

Apparently the Burp Collaborator issue is happening on Java 8 as well. It was working fine the other day. Do you know if Burp refuses to accept the cert as valid if it's within 30 days of expiration for some reason?

Hannah, PortSwigger Agent | Last updated: Dec 18, 2019 08:23AM UTC

I see no reason why it wouldn't trust the certificate. Are you able to regenerate the certificate so it has a longer expiration date to see if that is the issue? Or are you able to try using a self-signed certificate? https://portswigger.net/burp/documentation/collaborator/deploying#ssl-configuration Have you tried running the platform version that has its own JDK packaged with it?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.