Open In App

How to install burp suit in linux system

Last Updated : 11 Jul, 2022
Improve
Improve
Like Article
Like
Save
Share
Report

Burp Suite is a vulnerability scanner. It is a collection of tools that perform vulnerability scanning in various applications. It uses for web penetration testing and mobile penetration testing. Burp Suite Pro uses professionals primarily hackers. Burp Suite is available in two versions first one is a community and the second one is Professional. Professional is paid version and Community is a Free Version. Burp Suite has a large number of features example Burp Intruder, Repeater, Sequencer, Encoder, Decoder, and many more features

Installing Burp Suite on any Linux System

Follow the following steps:

Step 1:  Visit the Official Website Visit the Official Website using any browser

 

 Step 2: Click on Products

 

Step 3: Click on Burp Suite Community Edition

 

Step 4: Click on  Go straight to downloads after you click new page will open just like this. Now choose your operating system in our case we  choose the Linux system and click the download button

 

Step 5: Check the Download folder or where you save the burp suite script file

 

Step 6: Locate the Burp suite script file and open the terminal

Type this Command  chmod +x burp suite file name

 

Step 7: Now your burp suite file is ready for executing

Type this  ./burp-suite-file-name

 

Step 8: Loading the installation wizard and click the Next

 

Step 9: Choose where the installation file will be saved and click the Next Button

 

Step 10: Click the Finish button until your installation is done

 

Step 11: Now open the Burp suite by Terminal  type this command

burpsuite

 

Step 12: Next screen is about using default settings or loading from the configuration file, click on Use Burp Defaults.

 

Step 13: Click the start Burp and now your project is loading

 

Step 14: Now your burp is ready for use

 


Like Article
Suggest improvement
Share your thoughts in the comments

Similar Reads