Recent in Technology

Installing BurpSuite Pro in Linux

This source is from Medium.com. I am sharing only.

Burp Suite Installation

🚀 Installing BurpSuite Pro: A Glamorous Journey in 4 Parts! 🌐

  1. Pre-requisites 🛠️
  2. Execution 🚀
  3. Activation 🔐
  4. Final Phase 🎉

Part-1 Pre-requisites 🛠️

Step 1: 🌐 Visit the official #PortSwigger releases page at https://portswigger.net/burp/releases/professional-community-2022-8-5 and grab the “burpsuite_pro_v2022.8.5.jar” version of Burp Suite Pro in JAR format.

PortSwigger

Step 2: Check “java” in your system using terminal (Generally in Linux system by default is installed)

Java Check

Step 3: ⬇️ Download Burp Loader Files Head over to https://github.com/Kaizen2977/Burp-Loader-Linux to snag the Burp Loader files. These files will be your key to unlocking the full potential of Burp Suite Pro!

Burp Loader Files

Download all files in “Document/burp” Folder in #KaliLinux

Download Folder

Now, give the execution permission to “keygen.jar” and “loader.jar” using this command

$ sudo chmod +x keygen.jar
$ sudo chmod +x loader.jar
        
Change Permission

Part 2: Execution 🚀

Step 1: Copy this command in notepad and change the path 📝

java --illegal-access=permit -Dfile.encoding=utf-8  -javaagent:/home/kali/Desktop/burp/loader.jar -noverify -jar /home/kali/Desktop/burp/burpsuite_pro_v2022.8.5.jar
        
Command Notepad

Step 2: Execute the command that you have created in the terminal ⚙️

Execute Command

Important Notes:

Double-check your directory paths both in the terminal and the Java command.

Spell your Burp Suite Pro version correctly with that awesome .jar extension.

Step 3: Click On “ACCEPT IT” and you will move to Enter License Key ✔️

Accept License Key

Part 3: Activation 🔐

Step 1: Go to Terminal and open new tab and navigate to “Document/burp” Folder and execute the command 🖥️

$ java -jar keygen.jar
        
Run Keygen

Step 2: Copy the License key and paste in the burp suite pro and click next button. 🔑

License Key

Next screen will show License activation and copy the license request and paste in the keygen

Step 3: Now, select “Manual activation” and copy paste the request and response and click next button

License Activation License Request

After that, we are ready to go to the final phase.

Part 4: Final Phase 🎉

So, What now? we have crack the burpsuite pro successfully
No no we have to make crack perm

Step 1: Open new tab and copy the notepad command and create new file “burp” in “/bin” folder using your favourite text editor such as nano, mousepad, leafpad, gedit, ... 📝

//create a file using this command
$ sudo mousepad /bin/burp
Step 1 Screenshot

Step 2: paste the notepad command in the file (CLT + Shift + V), after save (CLT + S) and exit (CLT + X) 💾

Step 2 Screenshot

Step 3: Using this command we can change the file permission 🔒

$ sudo chmod +x /bin/burp
//after change the permissions it will change the color
Step 3 Screenshot

Step 4: Open new terminal and simply type “sudo burp” 🚀

If you show this dialogue box just check the box and click ok

Dialogue Box Screenshot
Final Screenshot

Congratulations! 🎉 You’ve now unlocked the full potential of Burp Suite Pro, empowering yourself with a powerful tool for cybersecurity testing and analysis. Remember, with great power comes great responsibility. Stay curious, stay ethical, and keep exploring the fascinating world of cybersecurity. Let’s continue to learn, grow, and make the digital world a safer place together. Happy hacking! 💻🔒

If you found this guide helpful, please share it with your friends and colleagues. 😊 Happy testing! #PenTesting #BurpSuitePro #TechCommunity

Post a Comment

0 Comments

People