How To Install Burpsuite In Termux Nethunter Kali Linux

How to install burpsuite in termux linux nethunter system

Burp Suite is a vulnerability tool SCANNER in linux or mainly kali linux. It is a collection of tools that perform vulnerability scanning in various applications.

Burp suits is mainly use for web penetration testing and mobile penetration testing.

It has a pro version where you will pay to download it .

Burp Suite Pro uses professionals primarily key hackers.

Burp Suite is available in two versions first one is a community which we will be downloading in this guide the second one is Professional which is paid as I have said before. The professional version is paid while the Community version is a free.

Features of Burp suits

  • Intruder,
  • Repeater,
  • Sequencer,
  • Encoder,
  • Decoder,

and many more features

you can also read how to install Chrome in kali linux

Illustration of how to Install Burp Suite on any Linux System

Follow the following steps:

Step 1: Visit the Official Website Visit theOfficial Website using any browser
or just click here to go straight todownloads

Now download Burp Suit then locate where you downloaded it.

Enter the folder then run this command

Type this Command  chmod +x burp suite file name

replace burp suite with the name you have downloaded.

you can check the name by running ls

Now your burp suite file is ready for executing

Type this  ./burp-suite-file-name

Note you are to replace this name with your own burp suit you have just downloaded.

When you Burp suites comes up leave it at the default folder then click install . after installation is done you can start it by running

burpsuite

That is it , your burp suite is ready for use

Burpsuite in termux
Burpsuite in termux kali linux

.

2 thoughts on “How To Install Burpsuite In Termux Nethunter Kali Linux”

Leave a Comment