Настройка burp suite kali linux

Burp Suite Configuration in Kali Linux.

I will tell you how you can configure the burp suite in your kali Linux.

How to configuration the burp Suite.

Burp Suite Configuration

First you have to go to the folder of your burp suite and then you will have to give some permission to some files there.

Kali Linux – Permission The File

Burp Suite Configuration

Burp Suite Configuration

To give permission, you will find the commands in the section of the command above. With which you have to give permission to the loader.jar file as shown in the photo.

After this, you have to open the loader.jar file whose commands are given above. After opening the file, there will be some screen of this type in front of you, inside which a license key is given. This is the license key of our burp suite.

Kali Linux – Open and Configure Burp Suite.

Burp Suite Configuration

After this, you have to write the above commands in a new terminal and then copy and paste the resulting result. So that your burp suite will open. As shown in the photo Burp Suite ConfigurationYou can see that my burp suite is opening, now we will configure our burp suite. Burp Suite ConfigurationAfter this you will have some kind of screen show inside which there is an agreement of burp suite which you can also read and watch. After all this, you have to click on the button of the I Accept. Burp Suite ConfigurationAfter all this you have to copy the license key. Which was found when you opened your loader.jar file. Burp Suite ConfigurationThen after that you paste the license key in this box and click on the Next button.

Manually Activation.

After this process, you will have some kind of screen in front of which you have to click above manual activation so that you can manually activate your burp suite. After this, you have to copy the given code, for which you have to click above the copy request button. And then copy and paste the coad in the loader.jar file in the authentication request section. After all this, a code will be automatically generated in the section with activation response, which you have to copy. And then you have to come back and paste in the burp suite, after all this process, you have to click on the Next button, which will complete your activation. You can see that my activation successfully has been completed and my burp suite by Successful has been installed. There will be some such window show in front of you in which you have to click on the Next button and do not make any kind of change. Then you have to click above the start burp button so that your burp suite will start.

Читайте также:  Отключить пользователя root linux

Kali Linux – Configure The Proxy.

After this process, you have to configure your browser, for which you will have to go to your browser settings and add a Proxy. Which you can add by going to the proxy section in the settings as shown in the photo.

Download and Import the CA Certificate.

After all this you will have to download a CA certificate for your browser. For which you have to enter the URL given in the photo in your browser and then click on the CA certificate and download the certificate. To perform all this process your burp suite must be open. Now to connect the certificate with your browser, for which you have to go to the settings and search the certificate then click on the button of view certificate. There will be some such window show in front of you, in which you have to click above the import button, from which you can import your certificate into the browser. After this, you have to select your downloaded certificate and click above the open button. Burp Suite Configuration. After this you have to tick both the options shown in the photo and click on the OK button after which your CA certificate will be connected with the browser and you can run your burp suite with the browser.

Источник

How to Configure Burp Suite on kali linux

How to configure Burp Suite on kali linux

Learn how to configure Burp Suite on kali linux step by step. Burp suite is a software application for checking the security of a web application, which includes tools that provide you with a modern and functional software. This software is offered by Portswigger company and has been published in two versions, professional and free. In this article, we are going to teach you how to configure Burp Suite on kali linux. You can visit the packages available in Eldernode if you need to buy Linux VPS server.

Читайте также:  Узнать cid sd карты linux

What is Burp Suite?

Burp Suite gives the user complete control and allows them to combine different and advanced techniques to work faster, more efficiently and more enjoyable. This software is very simple, convenient and configurable and has many powerful features to help those who test the software. Its professional version includes multiple tools and an automatic scanner. At the same time, the free version is complete and includes all the basic tools.

Tutorial configure Burp Suite on kali linux

Before we configure Burp Suite, we will first introduce you to the tabs of this software, which include the following:

– Target: With this tool, you are able to collect all the resources of the web application for identification.

– Proxy: Using this tool, all web application traffic can be analyzed and edited.

– Spider: This tool allows you to browse the Internet according to certain algorithms and patterns.

– Scanner: A comprehensive security scanner under the web application that is only available in the professional version.

-Intruder: With this tool, all web application requests are automated. By repeating a request many times (fuzzing) which actually means sending surprise requests to the program, this process can find security vulnerabilities.

– Repeater: A powerful tool used to re-edit and send web requests.

– Sequencer: A tool used to check tokens and cookies.

– Decoder: Allows you to encrypt or decrypt data.

– Comparer: This tool is used to find changes on the web page.

How to install Burp Suite on kali linux

The first method is that you can access the Burp Suite by going to the following path:

Applications >> Kali Linux >> Top 10 Security Tools >> burpsuite.

The second method is that by going to the Java interpreter from the bash terminal you can run Burp Suite:

[email protected]:~# java -jar /usr/bin/burpsuite.jar

After downloading Burp Suite, make sure the proxy listener is enabled. The following example uses the TCP 8080 port.

how to enable proxy listener in Burp Suite

In this section you will see a list of all proxy listeners. You can add it in the absence of a proxy listener. To use the IceWeasel web browser on Kali Linux, configure the listener to listen to a dedicated port at 127.0.0.1. Also make sure the Running box is active.

Now you need to change the browser configuration to route traffic through the proxy. To do this, open the IceWeasel by clicking on the weasel globe icon at the top of the page. Then follow the path below to open the following page:

Читайте также:  Linux настройка яркости экрана

how to change the browser configuration in burp suite

In the preferences menu, click on the Advanced options and then select the Network tab.

Then, click on the Settings. This will take you to the connection settings configuration page:

how to configure proxies in burp suite

Change the proxy radio button to manual configuration. In this example, the HTTP proxy address is set to 127.0.0.1 and the port value is set to TCP 8080. Search a website through the IceWeasel browser to make sure the configuration is correct.

iceweasel browser

You will notice that the browser tries to connect, but nothing is provided in the browser, because the request sent from the browser is intercepted by a proxy. To use the browser, you can change the proxy settings to the Use system proxy settings option and use the manual proxy settings only when using Burp.

Introducing Burp Suite plugins

This plugin is for searching the admin pages of a website. Using this plugin, you can easily find the website admin panel in burpsuite. Among the features of this plugin, you can test more than 1000 pages and its high speed.

This plugin is for searching backup files inside the server, which is used as a plugin in burpsuite. It also has the ability to read directories and search for backups using default names.

This plugin is excellent and useful and translates foreign texts using Google when testing penetration. Due to the use of Google service, you can translate all common languages.

This plugin is for breaking AES encryption when traffic passes through the network and is very useful for testing the penetration of encrypted data. It also has the ability to connect to a proxy and scan.

To search for WordPress plugins using burpsuite which has the ability to search more than 35,000 WordPress plugins.

Conclusion

Burp Suite is a very popular tool among hackers that is used to test network intrusion, especially web applications. This tool is available by default on a variety of security operating systems such as Kali Linux. In this article, we tried to teach you How to configure Burp Suite on kali linux after introducing Burp Suite.

Click on a star to rate it!

Average rating 1 / 5. Vote count: 1

No votes so far! Be the first to rate this post.

Источник

Оцените статью
Adblock
detector