How to Install/Uninstall Burp Suite & Configure it with Browser on Linux ?

DevProgramming
6 min readDec 9, 2021

Install & Uninstall Burp Suite on any Linux System Instantly and in Easy Way.

Hey, This is DevProgramming & In this article, You’ll see How to set up Burp Suite on Linux. Most of the People who’re in InfoSec, probably familiar with Burp Suite but If Somebody is reading this article for Setting up the Burp Suite and don’t know about Burp Suite then This introduction is for those People.

Burp Suite is one of the Best & Most Popular & the World’s most widely used Penetration Testing Tool AKA Web Vulnerability Scanner which helps you to find vulnerabilities on Web Applications. Burp Suite Serves as an application-layer proxy that allows you to capture the requests issued by your Browser. Burp Suite has a robust and modular framework and is packed with optional extensions that can increase web application testing efficiency. It is developed by a Company named PortSwigger which also provides you with a free online training center for web application security. You can learn Web Security through interactive labs. If you want to improve your knowledge of Web Security, or you’d like to become a bug bounty hunter or penetration tester then You should sign up on PortSwigger Web Security.

In this article, There will be around 3 Steps to Successfully set up & configure Burp Suite on any Linux System. But if you need more detail on this topic then you can watch my Video on this topic.

STEP 1 — Installation

Simply, Head over to PortSwigger’s Official Website & Download the Burp Suite Community Edition because that’s the only free version with Limited & Good Features.

https://cdn-images-1.medium.com/max/800/1*vNaMLoScYXe9oY4R-lDTgw.png

After downloading the file, You’ve to execute the script file to install Burp Suite. Now Open up your terminal and Migrate to the directory whichever directory you’ve downloaded the file and make the file executable by giving it the appropriate permission to run on your Linux system. Type the following command to continue :

#Change Directory to /Downloads
cd /Downloads
#List Only the Burp Suite File
ls burpsuite_community_linux_v2021_10_2.sh

Now Give the Permission to the Burp Suite File by typing the following command :

chmod u+x burpsuite_community_linux_v2021_10_2.sh

In the above command, CHMOD sets the permission of files, and option u means the USER, and option +x is that you’re making it executable. Then run the Burp Suite Script file by typing following command :

./burpsuite_community_linux_v2021_10_2.sh

It will prompt the GUI installer which will lead you through step-by-step installation. Basically, It will prompt you 3 Steps to Successfully install the Burp Suite on Linux System

1. Select the destination directory

This section covers the destination directory which means where & which directory do you want to install the Burp Suite.

https://cdn-images-1.medium.com/max/800/1*SLlS1-EafdLWZO1mXgoF_Q.png

2. Select directory for symlinks

This section give you the option for choosing symlinks directory on you system.

https://cdn-images-1.medium.com/max/800/1*rqPz8Bg_WvEoXLvRO1_G5g.png

3. Installation

This section will keep you waiting until the installation is completed.

https://cdn-images-1.medium.com/max/800/1*tLRrxnkoHpRHgdJObknXWg.png

Now, You’ve successfully installed the Burp Suite Community Edition on your Linux System.

https://cdn-images-1.medium.com/max/800/1*5AW1_MswUU8kSBYMEkCi2Q.png

STEP 2 — Configuration

Now open up your browser and head over to the Browser’s Web Store and Download the FoxyProxy which automatically switches an internet connection across one or more proxy servers based on URL patterns. So I’m suggesting FoxyProxy because it saves the time, not to go and mess around with settings to enable the manual proxy, especially when exploring a website for testing. It can get annoying having to turn the proxy on and off constantly, but the use of a proxy switcher makes the process trivial.

Add the FoxyProxy Extension on Your browser and Set it Up for Burp Suite.

https://cdn-images-1.medium.com/max/800/1*2nii06h8HChNkshpBNtHcg.png

After adding the Extension, Open up the Burp Suite and Go to Proxy Tab’s option where you will the Proxy address. Once Burp Suite is loaded, ensure that the Proxy listener is active and running on the desired port. In the example provided, TCP port 8080 is used. These configurations can be verified by selecting the Proxy tab and then selecting the Options tab below it as shown in the following screenshot:

https://cdn-images-1.medium.com/max/800/1*-QaS3xLQa79gEm2Vzd14XQ.png

Now Go to FoxyProxy’s and Add the Same Proxy address in it and Save it.

https://cdn-images-1.medium.com/max/800/1*sc2Aab7PhJ5iOiamVjCQJQ.png

After adding the Proxy Address on FoxyProxy, Turn On the Proxy By Clicking on It.

https://cdn-images-1.medium.com/max/800/1*_zL8b8WDiG0AuaMMLjaRVA.png

Now, Setup is almost done but One thing remain which is Certificate installation. For doing that, Simply Open the Burp Suite and Make sure your Interception is turned on Then You’ve to Import the Burp Suite Certificate in your Browser. For doing that, You’ve to go to the browser and type the URL

https://cdn-images-1.medium.com/max/800/1*ZXQDiCibG2VWLggoGZZvGA.png
http://burp

Download the Certificate by clicking on the CA Certificate and go to your Browser’s Privacy & Network Settings and Scroll down to the Certificates where you’ve to Import the Certificate.

https://cdn-images-1.medium.com/max/800/1*6ZkK-fcVzgF09G5NoW0CpQ.png

Import the Certificate and Click OK to continue.

https://cdn-images-1.medium.com/max/800/1*XyUUS1eVV7Z_pFtKEbqRxA.png

Then It will prompt you to a dialog menu where you’ve to mark the Trust this CA for Identify Website and Click OK to continue. Now, You’ve successfully installed the Certificate.

https://cdn-images-1.medium.com/max/800/1*dBtqQ-l1YJeAcALXEnb1kA.png

All the Setup & Configuration process have been successfully completed. Now, only things you’ve to do is Open the Burp Suite and Use it.

STEP 3 — Uninstall

The Uninstalling Process of Burp Suite is way easier than you think. As you know that When you install the Burp Suite in Any Linux system then it will create a directory in your home.

https://cdn-images-1.medium.com/max/800/1*znoWuWy79xMk4Cfw6gaO-Q.png

Simply go to that Directory

https://cdn-images-1.medium.com/max/800/1*tjz2-_V142Kq_d4PiYtqYg.png

then you’ll see a file named uninstall. Now You just have to execute the file and it will prompt a GUI uninstaller to remove the burp suite from your Linux system. Click on NEXT to uninstall the Burp Suite.

https://cdn-images-1.medium.com/max/800/1*D1Fy21jAZSKTCC2WafjktQ.png

It will remove the Burp Suite and It destination directory from you Linux System.

https://cdn-images-1.medium.com/max/800/1*53xvUaG1S1ZhPyDLB_duBQ.png

CONCLUSION

Now, You’ve learned how to install and setup the Burp Suite on your Linux System. This is Quite Good Penetration Testing tool which will help you to learn something better and interesting. This article is not the only article on Installation of Burp Suite, There are plenty of article floating around on internet. You can read any of those article to setup the Burp Suite. It’s not articles, It’s about objective of learning great things.

Thanks.

--

--

DevProgramming

Tech Enthusiast | Developer | Sharing insights on Programming, Linux, Tech, and Cybersecurity. Committed to shaping the future through innovation.