Skip to content

😁 BurpSuite Pro Auto Installation Script For Linux! πŸ‘

Notifications You must be signed in to change notification settings

zxc2007/burpsuite-pro-installation

Β 
Β 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

97 Commits
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

Burpi
GitHub repo size Tool version Errors GitHub issues GitHub Repo stars Burpsuite Bash Open Source Ask Me YouTube Video Views
Version Status Support chat awesome ViperZCrew Channel Fixed Bugs

Burpsuite Pro Installation


Table Of Contents


General Information

This is an script to automate the process of burpsuite pro installation.

Our entire Burp-Suite team did their best to make this tutorial as user-friendly as possible.

If there are any questions, at the end of "Credits" you will find our names for possible questions.

Have a nice day and happy bug hunting πŸ’―


Installation

BurpSuite Pro requires OpenJDK v14+ to run.

Linux

We've added Z-Shell and BASH support. Either use bash or zsh, you can get your shell by:

$ echo $SHELL
/usr/bin/zsh

$ bash

$ echo $SHELL
/usr/bin/bash

$ zsh

$ echo $SHELL
/usr/bin/zsh

$ exit # for quitting if you want back to the old shell session

$ git clone https://github.com/rebl0x3r/burpsuite-pro-installation.git

$ cd burpsuite-pro-installation

$ chmod +x installer.sh

$ ./installer 

Make sure you are into the Burp Suite folder, otherwise you will get an error:

$ ./installer.sh

  ____                  _____       _ __     
 / __ )__  ___________ / ___/__  __(_) /____ 
/ __  / / / / ___/ __ \\__ \/ / / / / __/ _ \
/ /_/ / /_/ / /  / /_/ /__/ / /_/ / / /_/  __/
/_____/\__,_/_/  / .___/____/\__,_/_/\__/\___/ 
              /_/                            
  ____           __        ____         
 /  _/___  _____/ /_____ _/ / /__  _____
 / // __ \/ ___/ __/ __ `/ / / _ \/ ___/
_/ // / / (__  ) /_/ /_/ / / /  __/ /    
/___/_/ /_/____/\__/\__,_/_/_/\___/_/     
                                        
                                  @mrblackx




[*] Well you are running the script as common user, please wait.
[*] xterm found, continue

WARNING: apt does not have a stable CLI interface. Use with caution in scripts.

[βœ—] Not found BurpSuiteLoader_v2020.11.3.jar

Windows

For windows, we need openjdk aswell you can donwload it from here:

1. Step Download JavaJDK and install jdk-13.0.2_windows-x64_bin.exe

2. Step Search environment in the Windows search bar. You will see a match for Edit the system environment variables. Open it and then click Environment Variables button in the bottom.

3. Step Under the System variables tab, click New and add the following variables:

Variable 1

Variable Name
Name CLASSPATH
Value C:\Program Files\Java\jdk-13.0.2\lib*.jar

Click OK. Then click New again and add another variable:

Variable 2

Variable Name
Name JAVA_HOME
Value C:\Program Files\Java\jdk-13.0.2

Finally, double click the Path variable and click New. Add the following path: C:\Program Files\Java\jdk-13.0.2\bin

Click OK and close Variables Window.

4. Step Now extract the downloaded BurpSuite_Pro_2020.12.zip file.

Use the password: 311138 if prompted. You will see three .jar files and one .txt file inside.

In the same folder:

Press and hold Shift key and right click on the screen.

Click open Command Prompt or Windows Powershell window here.

Paste and run the following command:

java -javaagent:BurpSuiteLoader_v2020.12.1.jar -noverify -jar burpsuite_pro_v2020.12.1.jar

Follow the instructions to install Burp Suite. When you reach the License activation page, open a new Command Prompt window again in the same folder and run the following command:

java -jar burploader-old.jar

Copy the text in License box and paste it in your installation window and hit Next.

Select Manual Activation, copy the Activation Request key and paste it in the above shown window to get the Activation Response key.

Paste the Response key in the installation window and you are done.

5. Step How to open the installed Burp Suite Pro?

There are 2 methods to make burpsuite pro executeable easily. Before you start anything, just go into the burpsuite folder(windows)

method-2 Easy Method : curl

Press and hold Shift key and right click on the screen.

Click open Command Prompt or Windows Powershell window here.

Paste and run the following command: curl -LO "https://raw.githubusercontent.com/rebl0x3r/burpsuite-pro-installation/main/burpsuite.bat"

You should have a new file called burpsuite.bat, execute it and burpsuite will start immediately.

Thanks to @dejavu666

method-2 Difficult Method : Making Own burpsuite.bat

Search Notepad in the Windows search bar, open it and paste the following command:

java -javaagent:BurpSuiteLoader_v2020.12.1.jar -noverify -jar burpsuite_pro_v2020.12.1.jar

Go to File > Save As... and open the folder you extracted earlier.

Save the file there as: BurpLoader.bat.

Remember to select All Files in the Save as type option.



Now whenever you want to open Burp Suite, just double click on your BurpLoader.bat file.

Source : https://techaware.netlify.app/posts/burp-suite-pro/

I updated the commands & download just download the file from down below.


Download & Stuff

To download the BurpSuite Professional Version, we have added 2 Download Links:

Name/Platform Link
Google Drive https://drive.google.com/file/d/1s-KcKRleHD4Zv6UbaUi_IGVUwYBDQcr_/view?usp=sharing
Telegram https://t.me/burp_chat/17884
Password 311138
Video Tutorial https://www.youtube.com/watch?v=VmwtO3Yn2t4
For Problems https://t.me/burp_chat/
BurpSuite Course https://drive.google.com/drive/folders/1dgu4hq23Lk5Hxeku2AMQV8E57bJKbtIG
BurpSuite Web Security https://portswigger.net/web-security
BurpSuite 30 Tips http://b1twis3.ca/burpsuite-30-pro-tips/
BurpSuite Extension #1 https://github.com/PortSwigger/sri-check
BurpSuite Extension #2 https://github.com/PortSwigger/similar-request-excluder
BurpSuite Extension Developing Tutorial https://github.com/doyensec/burpdeveltraining
BurpSuite Cracking Re-Captcha https://portswigger.net/research/cracking-recaptcha-turbo-intruder-style
BurpSuite 403 Bypass https://github.com/sting8k/BurpSuite_403Bypasser
BurpSuite Extensions https://github.com/wagiro/BurpBounty

Disclaimer

Use this tool for educational purposes only .πŸ•΅οΈβ€β™‚οΈ If you do any illegal attacks, i am not responsible for your tasks. Use this tool correctly, and do not re-upload it on your github repository without permissions.


Credits

Channels On Telegram With Nice Stuff

Channel Link
LeakerHounds https://t.me/LeakerHounds
ViperZCrew https://t.me/ViperZCrew
DeepWaterLeaks https://t.me/deepwaterleaks2
BurpSuite Chat https://t.me/burp_chat/

Social Media

telegram.org

Telegram:

github.com Github:


Bug Report

If you found any bug or issue, please go here

You can also request an update.


Site Up

About

😁 BurpSuite Pro Auto Installation Script For Linux! πŸ‘

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Shell 98.3%
  • Batchfile 1.7%