Our community has moved to Discord. Join us there!
Cybr.com/Discord
These forums are still up for historical purposes.

Home Page Forums General Discussions Updating Burpsuite ? Reply To: Updating Burpsuite ?

  • Eric

    Member
    June 25, 2021 at 4:20 pm

    There are a couple of ways to update, however if you are using Kali or Parrot you need to rename the current install of Burpsuite to burpsuite_old as Kali uses a .jar file. So the steps in order are as follows:

    1. Download the updated version from portswigger website (if you click update when opening burp it will take you directly to their site and give you the updated version to download) Also, choose the .jar file not the .sh file.

    2. Navigate to the /usr/bin directory: cd /usr/bin

    3. Rename the current install to burpsuite_old: sudo mv burpsuite burpsuite_old

    4. Now copy the newly downloaded .jar file to the /usr/bin directory: sudo cp {directory of where you downloaded the burpsuite_community file} /usr/bin/

    Example on my system: sudo cp /home/sechvn/Downloads/burpsuite_community_*.jar /usr/bin/

    5. Rename the downloaded updated burpsuite_community_*.jar file to burpsuite: sudo mv {name of downloaded .jar file} burpsuite

    Note: The .jar file will have a version number associated with it. Using the * is just a wildcard and will work but I always name the exact file when doing this.

    6. You need to chmod the burpsuite binary that you just renamed while still in the /usr/bin directory: sudo chmod +x burpsuite

    7. Finally, remove the burpsuite_old binary or .jar file in the /usr/bin directory: sudo rm burpsuite_old

    8. Finished! If you download the .sh file and then chmod the installation script it will work, however you will have two versions of burpsuite on your system.