Burp Suite User Forum

Create new post

Get Burp Community on Kali Linux Oracle V-box

Toby | Last updated: Mar 09, 2020 02:38PM UTC

I have tried to run the jar file using java -jar, but kali says: "warning an illegal reflective access operation has occurred. illegal reflective access by burp.gxr (file:/home/kali/...) to field javax.swing.Jtree.expandedState" I am able to run it this way, but I'm not sure what this message means... Also I tried to ./ execute the .sh file from the linux x64 download file for the burp community version, and got the following message after changing file permissions: gzip: sfx_archive.ta.gz: not in gzip format I am sorry, but the installer file seems to be corrupted. If you downloaded that file please try it again. Please help. I am clearly a script kiddie

Toby | Last updated: Mar 09, 2020 03:07PM UTC

Kali Linux version: 2020.1 kali-rolling Oracle V-box 6.1.4 Trying to install latest Burp community edition inside the Kali Linux Virtual Machine

Ben, PortSwigger Agent | Last updated: Mar 09, 2020 06:56PM UTC

Hi Toby, Firstly, you can safely ignore the warning messages that are displayed when you start Burp on the command line. We are aware of this issue and do have an entry in our development backlog to resolve the root cause of these warnings so that they no longer appear. Would you be able to let us know what commands you have run on the downloaded .sh file? You should just need to perform a "chmod +x" command in order to make the file executable and then be able to execute it.

Toby | Last updated: Mar 09, 2020 11:17PM UTC

I think I might have changed the file in some way. I changed the permissions using chmod 777 at first, but I may have also altered the code in the file with nano as well. When I downloaded another burp community linux installer it worked. Sorry and thank you!

Ben, PortSwigger Agent | Last updated: Mar 10, 2020 08:57AM UTC

Hi Toby, Glad to hear that you were able to resolve the issue. Please do not hesitate to get back in touch if you require assistance with anything else in the future.

Clifford | Last updated: Apr 19, 2021 06:03AM UTC

How do I install the.sh file

Michelle, PortSwigger Agent | Last updated: Apr 19, 2021 11:16AM UTC

Thanks for your message. Which version of Burp are you trying to install? After downloading the software have you run the following command to update the permissions on the .sh file? e.g. chmod +x burpsuite_pro_linux_v2021_3_3.sh

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.