Sunday, February 11, 2024

How to update Burpsuite in Kali & Parrot 5/6



1. Download the Community .jar file

Open Burpsuite, then open help and check for updates
click the link to open in browser then for the download, choose the community edition (or pro if you have that) & select the JAR version
close burpsuite

2. Go to Downloads folder
cd ~/Downloads

3. Set file for execution
chmod +x burpsuite_community_v2023.12.1.4.jar

4. Find location of burpsuite.jar
locate burpsuite.jar
result should in
/usr/share/burpsuite

5. Backup old jar file
cd /usr/share/burpsuite
sudo cp burpsuite.jar burpsuite.bak
sudo rm burpsuite.jar

6. Copy new jar file
cd ~/Downloads
sudo cp burpsuite_community_v2023.12.1.4.jar /usr/share/burpsuite/burpsuite.jar

You're done
- launch your updated Burpsuite

Recovery:

If it has gone wrong, delete the .jar and copy (sudo cp) the burpsuite.bak to burpsuite.jar to get the old version back
sudo rm /user/share/burpsuite/burpsuite.jar
sudo cp /user/share/burpsuite/burpsuite.bak /user/share/burpsuite/burpsuite.jar

No comments:

The inadvertent router pen test story

The History A few weeks ago I started a small project to document the devices in my home network. I had recently purchased a VPN device so ...