Burp Suite Professional is a powerful cybersecurity tool used for web application security testing and analysis.

It is developed by PortSwigger and is widely used by security professionals, ethical hackers, and penetration testers. Burp Suite Professional offers a range of features

Video Helps

Installing Burpsuite Pro

Step 1:-

Before Copy This Link chose your arch and Past in Browser 

Direct Downloade For 32 Bit Arch

https://builds.openlogic.com/downloadJDK/openlogic-openjdk/8u392-b08/openlogic-openjdk-8u392-b08-linux-x32-deb.deb


Direct Dwonloade For 64 bit Arch

https://builds.openlogic.com/downloadJDK/openlogic-openjdk/8u392-b08/openlogic-openjdk-8u392-b08-linux-x64-deb.deb

Step 2

git clone 

cd Burpsuite-Pro
 
Past Downlaode File In This Dirtory ( openlogic-openjdk-8u392-b08-linux-x64-deb.deb )

chmod +x setup.sh

bash setup.sh

Step 3

Select java 8 language

Than Copy and Past Request and Respons To Verify Cartifiact

Setup Proxy By " Foxy Proxy "

Verify Cartificate to use proxy 

LEAVE A REPLY

Please enter your comment!
Please enter your name here