Giter Site home page Giter Site logo

Burp Suite Pro does not start in Headless mode and shows error as Deleting temporary files - please wait ... Failed to delete temp directory: C:\Users\ue\AppData\Local\Temp\burp3660195510523471222.tmp about headless-burp HOT 2 OPEN

anupkrish avatar anupkrish commented on August 20, 2024
Burp Suite Pro does not start in Headless mode and shows error as Deleting temporary files - please wait ... Failed to delete temp directory: C:\Users\ue\AppData\Local\Temp\burp3660195510523471222.tmp

from headless-burp.

Comments (2)

hardikrana437 avatar hardikrana437 commented on August 20, 2024

Facing same with 2020.5
@anandsudhir any workaround this? is this because of changed scan and spider functionality of burp?

from headless-burp.

rsinghmdp avatar rsinghmdp commented on August 20, 2024

Hey guys have you solved your issue: if yes can you help me with my issue

I have Burp pro version with headless burp extension, I saw the documentation and downloaded code and build and copied the snapshot jar file to burp installation directory. Using the below command and getting the error:

D:\Installer>"C:\Program Files\BurpSuitePro\jre\bin\java.exe" -Xmx4G -Djava.awt.headless=true -classpath headless-burp-proxy-master-SNAPSHOT-jar-with-dependencies.jar:burpsuite_pro.jar burp.StartBurp --project-file=web-scan.burp -c config.xml -v
Error: Could not find or load main class burp.StartBurp
Caused by: java.lang.ClassNotFoundException: burp.StartBurp

Using below command as mentioned in documentation but it is stuck.
D:\Installer>"C:\Program Files\BurpSuitePro\jre\bin\java.exe" -Xmx4G -Djava.awt.headless=true -classpath burpsuite_pro.jar burp.StartBurp --project-file=web-scan.burp -c config.xml -v
WARNING: An illegal reflective access operation has occurred
WARNING: Illegal reflective access by burp.b2w (file:/D:/Installer/burpsuite_pro.jar) to method java.lang.ClassLoader.defineClass(java.lang.String,byte[],int,int)
WARNING: Please consider reporting this to the maintainers of burp.b2w
WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations
WARNING: All illegal access operations will be denied in a future release

Kindly help

from headless-burp.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.