Friday, June 16, 2023

How to Update Burp Suite in Kali Linux


Even after using apt commands to update Kali and it's packages it will still be necessary  update Burp Suite Community Edition manually. Burp Suite can be quickly launched via Applications drop down > Web Applications Analysis > burpsuite.
 

 

 If you are running an older version of Burp Suite you may get the notification that an update is available.

 

If so then you can click the "Update now" button, but if not then you can start Burp Suite and click Help > Check for Updates.

Both ways will bring you to the same update window. Click on "Update Now".

 

This will bring you to the PortSwigger Burp Suite download page. Select "Go Straight to downloads".

 This will bring you to a page where you can download the current version of Burp Suite Professional or Community. We will be downloading the current Community version and we want to select the JAR (Java Archive) file type and select Download.

 

Once you have the JAR file downloaded into the ~/Downloads folder there are a few things that you will need to do.

First, you will need to rename the JAR file that you just downloaded from burpsuite_community_vxxxx.x.x.jar to burpsuite.jar.

Next, you will need cd into /usr/share/burpsuite and rename burpsuite.jar to burpsuite.jar_old

 

Finally you will need to move burpsuite.jar from ~/Downloads to /usr/share/burpsuite directory. 

 

Your update is now complete and you are ready to launch Burp Suite. Once you launch Burp Suite it will launch without any notification of an available update and the version will be the current version you just downloaded and installed!



 

Emerging Threat - The Rise of Quishing: Malicious QR Codes

    A QR code (short for Quick Response code) is a type of barcode that can be scanned by one’s smartphone camera. It stores data like tex...