How To Install burpsuite on Kali Linux

In this tutorial we learn how to install burpsuite on Kali Linux. burpsuite is platform for security testing of web applications

Introduction

In this tutorial we learn how to install burpsuite on Kali Linux.

What is burpsuite

burpsuite is:

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.

Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.

There are three methods to install burpsuite on Kali Linux. We can use apt-get, apt and aptitude. In the following sections we will describe each method. You can choose one of them.

Install burpsuite Using apt-get

Update apt database with apt-get using the following command.

sudo apt-get update

After updating apt database, We can install burpsuite using apt-get by running the following command:

sudo apt-get -y install burpsuite

Install burpsuite Using apt

Update apt database with apt using the following command.

sudo apt update

After updating apt database, We can install burpsuite using apt by running the following command:

sudo apt -y install burpsuite

Install burpsuite Using aptitude

If you want to follow this method, you might need to install aptitude on Kali Linux first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

sudo aptitude update

After updating apt database, We can install burpsuite using aptitude by running the following command:

sudo aptitude -y install burpsuite

How To Uninstall burpsuite on Kali Linux

To uninstall only the burpsuite package we can use the following command:

sudo apt-get remove burpsuite

Uninstall burpsuite And Its Dependencies

To uninstall burpsuite and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove burpsuite

Remove burpsuite Configurations and Data

To remove burpsuite configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge burpsuite

Remove burpsuite configuration, data, and all of its dependencies

We can use the following command to remove burpsuite configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge burpsuite

Dependencies

burpsuite have the following dependencies:

References

Summary

In this tutorial we learn how to install burpsuite package on Kali Linux using different package management tools: apt, apt-get and aptitude.