Feb. 8, 2024, 10:03 a.m. | Krk4v3c Security

InfoSec Write-ups - Medium infosecwriteups.com

One of the most used tools in our work is burp suite which we must keep updated and take full advantage of the capabilities it offers.
So in this new post I will show you how to update burp suite.

Current Version on Kali Linux ↓

Update Burp

Link Download ↓

Professional / Community 2023.12.1.3

1.- Download Burp Suite Community 2023.12.1.3

2.- sh file has been downloaded ↓

3.- run next command ↓

sudo sh ./burpsuite_community_linux_v2023_12_1_3.sh
Unpacking JRE ...
Starting …

burp burp suite capabilities community ctf current download hacking hacking tools hackthebox kali kali linux linux new post professional tools tryhackme update version work

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Sr. Staff Firmware Engineer – Networking & Firewall

@ Axiado | Bengaluru, India

Compliance Architect / Product Security Sr. Engineer/Expert (f/m/d)

@ SAP | Walldorf, DE, 69190

SAP Security Administrator

@ FARO Technologies | EMEA-Portugal