How to install Burp suite on Ubuntu 20.04 | 22.04 LTS

Burp Suite developed by PortSwigger is a freemium web application vulnerability scanner and penetration testing tool. Apart from the community edition, it is also available in professional and enterprise editions.  Of course, compared to the paid editions, the community one has fewer features. It includes HTTP(s) / WebSockets proxy and history and other essential tools such as repeater, decoder, sequencer, and compare.

The community edition is good for learning and understanding the workings of the Burp suite, however, for professional testing, a user has to go for premium editions. Also, the tool is highly configurable and can be customized to suit the specific needs of the user. The professional version is available at $449.

Start your web testing by installing the Burp suite on Ubuntu 20.04 | 22.04 LTS

1. Open Browser

On your Ubuntu Linux, first of all, open the system default browser which can be Firefox or any other you are using. It is because, in the second step, we need it to download the installation file of Burp Suite.

2. Download Burp Suite

Now, visit the Burp Sutie Download page using the embedded link. There, select Linux and save the installation script. Here we are choosing the Community version, you can select professional or enterprise, if you have a license.

3. Open command Terminal

In the next step, either use the shortcut Ctlr+Alt+T to open the command terminal or search for it in the Applications library on your Ubuntu system. We need it, as here we are going to use the command line to run the script.

4. Installing Burp Suite on Ubuntu 22.04 or 20.04

In your command terminal, first, switch to the Downloads directory because we have to use the browser to download Burp Suite. So, by default, the files we got from the browser go into that.

cd Downloads

Check, if the file is available in the directory or not.

ls

Once, confirmed, make the executable

chmod +x filename.

In our case it was: burpsuite_community_linux_v2023_3_5.sh, so the command was:

chmod +x burpsuite_community_linux_v2023_3_5.sh

Similarly, use the filename and run it.

sudo ./filename

Example:

sudo ./burpsuite_community_linux_v2023_3_5.sh

5. GUI installation Wizard

Soom, a GUI installation wizard will open. Hit the Next button to start the interactive setup process.

Burp Suite setup Wizard

By default, the setup will create the installation directory under your /opt. You can change that if required otherwise leave it as default and move forward.

Installation directory of testing tool

To start the Burp Suite, the installation wizard will create a Symlink of its executable file in /usr/local/bin so that we can run the BurpSuite from the command line. Let it as it is, just click on the Next button.

Create Command Line entery for BURP Suite
Setup is completed

6. Start BurpSuite from Command line or GUI

After completing all the setups given above you will have a successful installation of BurpSuite on your Ubuntu 20.04, 22.04, or any other version you are using. Now, to start the application you can either use the command line or the Application library.

If you want to use the Command terminal then type:

BurpSuiteCommunity

Whereas, the user looking for the graphical way, click on the Activities link in the Taskbar and then search for Burp, as its icon appears, click to run this web testing application.

Start Burp Community suite

Create your Temporary project and start experiencing the software.

Create your first project
Burp Suite installation on Ubuntu is sucessfull

7. Update the Software

When there is some new version of the BurpSuite available, download it and run the script in a similar way we have shown in this article. Because the software is not installed using the system or third-party repository, so simple APT upgrade command will not work for it.

8. Burp Suite Ubuntu Uninstallation

To completely remove the Burp Suite from Ubuntu Linux if not in use anymore can be done using the “Uninstall” script available in its installation folder.

If you have installed the BurpSuite with sudo then the command will be:

sudo sh /opt/BurpSuiteCommunity/uninstall

For those who didn’t use sudo or root to install it:

sudo sh ~/BurpSuiteCommunity/uninstall

FAQ

Is Burp Suite a vulnerability scanner?

Burp Suite is a cybersecurity tool and a web application vulnerability scanner designed to identify vulnerabilities and security weaknesses in web applications, such as SQL injection, cross-site scripting (XSS), and other types of vulnerabilities.

Is Burp Suite the same as Wireshark?

No, Burp Suite and Wireshark are not the same tools, Burp Suite is focused on web application security testing, while Wireshark is focused on network protocol analysis.

Which OS is best for Burp Suite?

Burp Suite is a Java-based application, which means it is compatible with most major operating systems, including Windows, macOS, and Linux. Therefore, you can use Burp Suite on any of these operating systems, depending on your personal preferences.

What is the difference between Kali Linux and Burp Suite?

Kali is a Linux distro based on Debian whereas Burp suite is software for web security analyses meant to install on Kali Linux and other OS such as Windows, macOS, Ubuntu, etc.

Is Burp Suite Java-based?

Yes, Burp Suite is a Java-based application that allows it to run on multiple platforms, including Windows, macOS, and Linux. Hence, makes it a flexible platform for web application security testing.

Other Articles:

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.