Burp Suite User Forum

Create new post

Integrate BurpPro with late-model kali linux (@ kali.org)

Joe | Last updated: Apr 07, 2015 05:56PM UTC

I download and use kali linux and keep current with their updates. It has the burp suite already. 1. If I purchase the PRO version (@ $299/yr) as I'd be the only person using it... how do I install it into kali? Is that just a regular .deb installer? 2. What happens when a regular kali update occurs with something for the existing burp suite (basic?)... will that mess with/destroy the installed PRO version? 3. What happens to the functionality of the PRO version after the 1 year is up? Does the whole thing cease to function, or just no longer receive 'updates'? 4. About 95 percent of my usage will be operating in stand-alone mode, or connected into a private/isolated/internal/segregated LAN that is not connected to the internet in any way. Will the PRO version just continue to work? I would be downloading and installing it, initially, while connected to the internet. I semi-regularly plug it back into the internet connected network, accomplish updates, then go back most of the time to the isolated network(s). 5. How do updates get released and/or incorporated into the PRO version, especially when operating stand-alone? Thank you. R, -Joe

PortSwigger Agent | Last updated: Apr 08, 2015 08:14AM UTC

Thanks for your questions. Here are the answers: 1. Burp is distributed as a JAR file. You'll just need to copy this file onto your kali instance and run it from there in the normal way (java -jar burp.jar ...). 2. Provided you don't give your Pro JAR file the same name/location as the bundled free edition, updates to the free edition shouldn't cause problems. 3. When your license expires, Burp Pro stops working. It is licensed on a subscription basis. 4. Yes, Burp Pro will work find in this situation. You will need initial Internet access to activate your license, and periodic access later to download updates. But in between, Burp will work fine disconnected from the Internet. 5. All updates are currently distributed as a fresh full executable JAR file (rather than incremental smaller update files). When connected to the Internet, Burp will prompt you to download an update when one is available. You just need to save the new version next to the old one, and run it instead. You can also log in to your account with us and download the latest build manually at any time, so you could copy this manually onto your kali instance if it is offline for an extended period. Hope that helps.

Burp User | Last updated: Apr 09, 2015 04:43PM UTC

@Dafydd Stuttard... Thank you for the answers/information, much appreciated. Now I get the fun of persuading my boss this is a good idea.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.