Burp Suite User Forum

Login to post

Trying to install Burp Suite on Kali Linux - Exec Format Error

Brianna | Last updated: Mar 11, 2023 01:33AM UTC

I'm running into an issue when trying to install kali linux. I run chmod +x burpsuite_community_linux_v2023_2_3.sh and then ./burpsuite_community_linux_v2023_2_3.sh and this is the output I receive: Unpacking JRE ... Starting Installer ... ./burpsuite_community_linux_v2023_2_3.sh: 653: /home/parallels/Downloads/burpsuite_community_linux_v2023_2_3.sh.14647.dir/jre/bin/java: Exec format error When I do uname -a this is the output I receive: Linux kali-linux-2022-2 5.18.0-kali5-arm64 #1 SMP Debian 5.18.5-1kali5 (2022-07-04) aarch64 GNU/Linux I also tried running the MacOS Arm version since that's what my host computer is running, but that failed as well. Can someone point me in the right direction on how I can get BurpSuite installed on my Kali Linux? Thank you.

Ben, PortSwigger Agent | Last updated: Mar 13, 2023 09:27AM UTC

Hi Brianna, Currently, we do not fully support running Burp on Linux ARM64 machines. The installable version of Burp comes embedded with Java (the idea being users then do not have to install any other software in order to get Burp to work) - the issue that you are experiencing is because we do not ship a Linux ARM64 compatible version of Java. When the installation process gets to the point where it needs to handle the embedded Java, it then fails. The good new is that we have now added Linux ARM64 support to our 2023 development roadmap so, all being well, this should be available at some point this year. In the interim, you should be able to run the standalone Jar file version of Burp alongside an external version of Java (it is worth noting that you will experience the same issue if you try and use the embedded browser - you will need to use an external browser and configure this to pass its traffic through Burp).

You need to Log in to post a reply. Or register here, for free.