Burp Suite User Forum

Create new post

install Burp Community Edition from the JAR file

Suby | Last updated: Aug 17, 2020 05:03AM UTC

Hello, I use 32 bit version of Kali Linux and I am trying to install Burp Community edition. I encounter problems with JRE version I switched the Java 8 as it complained about Java 11 but now it is not instantiating the main class kali@kali:~$ sudo update-alternatives --config java [sudo] password for kali: There are 2 choices for the alternative java (providing /usr/bin/java). Selection Path Priority Status ------------------------------------------------------------ 0 /usr/lib/jvm/java-11-openjdk-i386/bin/java 1111 auto mode * 1 /usr/lib/jvm/java-11-openjdk-i386/bin/java 1111 manual mode 2 /usr/lib/jvm/java-8-openjdk-i386/jre/bin/java 1081 manual mode Press <enter> to keep the current choice[*], or type selection number: 2 update-alternatives: using /usr/lib/jvm/java-8-openjdk-i386/jre/bin/java to provide /usr/bin/java (java) in manual mode kali@kali:~$ java -version Picked up _JAVA_OPTIONS: -Dawt.useSystemAAFontSettings=on -Dswing.aatext=true openjdk version "1.8.0_212" OpenJDK Runtime Environment (build 1.8.0_212-8u212-b01-1-b01) OpenJDK Server VM (build 25.212-b01, mixed mode) kali@kali:~/Downloads$ ls burpsuite_community_v2020.8.jar kali@kali:~/Downloads$ sudo java -jar -Xmx2g burpsuite_community_v2020.8.jar Error: A JNI error has occurred, please check your installation and try again Exception in thread "main" java.lang.UnsupportedClassVersionError: burp/StartBurp has been compiled by a more recent version of the Java Runtime (class file version 53.0), this version of the Java Runtime only recognizes class file versions up to 52.0 at java.lang.ClassLoader.defineClass1(Native Method) at java.lang.ClassLoader.defineClass(ClassLoader.java:763) at java.security.SecureClassLoader.defineClass(SecureClassLoader.java:142) at java.net.URLClassLoader.defineClass(URLClassLoader.java:468) at java.net.URLClassLoader.access$100(URLClassLoader.java:74) at java.net.URLClassLoader$1.run(URLClassLoader.java:369) at java.net.URLClassLoader$1.run(URLClassLoader.java:363) at java.security.AccessController.doPrivileged(Native Method) at java.net.URLClassLoader.findClass(URLClassLoader.java:362) at java.lang.ClassLoader.loadClass(ClassLoader.java:424) at sun.misc.Launcher$AppClassLoader.loadClass(Launcher.java:349) at java.lang.ClassLoader.loadClass(ClassLoader.java:357) at sun.launcher.LauncherHelper.checkAndLoadMain(LauncherHelper.java:495) Please kindly let me know the specific version of JRE that is recommended in this situation.

Ben, PortSwigger Agent | Last updated: Aug 17, 2020 08:20AM UTC

Hi, On a general note, the later versions of Burp do not support 32-bit architecture so you will encounter issues trying to run Burp on your 32-bit version of Kali Linux. Regarding your Java issue - we removed support for Java 8 in version 2020.4. Using Java 9 and above should still work and Burp Version 2020.8 has been tested against OpenJDK, Version 14.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.