How to Easily Update Burp suite 2.x from 1.7.x for Linux

Today we’re going to be learning how to upgrade or update our Burp Suite version from the latest 2.1 version in 2023. The latest Burp Suite includes the Pro and Community Editions on Linux, this update is awesome, and this one works right now.  After downloading it from the official website, I would show you how you will get it installed and updated easily on your Linux distribution.

The Burp suite update tutorial should be installable and work for the  following Linux distributions:

  • Debian
  • Gentoo
  • Ubuntu
  • Linux Mint
  • Red Hat Enterprise Linux
  • CentOS
  • Fedora
  • Kali Linux
  • Arch Linux
  • OpenSUSE

Note however that this is available to Community and Pro Edition only, soon the developers would update for Enterprise versions, so you should keep checking here because I’ll update this post when it’s available for Burp Suite Enterprise Edition.

This update has some new cool features for security researchers, whitehat hackers, etc. The latest version has some new features along with its previous functionalities. One of the major features of the update is that now Burp suite comes new display setting called Darcula (Night theme), this is to improve its UI (user interface) for LOVERS OF NIGHT MODE.

Burp Suite Community Edition v2.1

If you’re already in the information security or cyber sec game (Web app security and InfoSec), you should already know what is Burp suite and how useful and powerful it is for your work or research.

STEPS ON HOW TO UPDATE! How to Update Burp Suite in Kali Linux to version 2

There are many ways to go about updating your Burp Suite but what worked for me was using CLI (Command line) in Terminal to update my Burp Suite Community Edition to the latest v2.1. Therefore we will learn how to upgrade Burp suite to version 2 using simple and fast command lines in 2020 / 2021.

1. Go here to download Burp suite Community Edition

2. Look for Burp Suite Community Edition v2.1 and click Download for Linux
Filename should be “burpsuite_community_linux_v2_1.sh”

3. After download completes be sure it’s in your download folder

4. Open Terminal and use the following commands

  •  sudo bash ~/Downloads/burpsuite_community_linux_v2_1.sh

5. Hit Enter and wait, Setup Wizard will pop-up >> Select – Yes, update the existing installation.

That’s all! Now you can open Burp Suite again from your Linux app menu and continue to enjoy Burp with its new features for your researches.

Before now, there are 2 versions of Burp Suite (Free) or Burp Suite Community Edition for you.

Burp Suite Community Edition v1.7.36 – this is the stable version we all had been using.

Burp Suite Community Edition v2.1 – The latest one released June 28, 2019. It was in BETA mode as at the time I wrote this post.

Note that Community Edition is the Free version of Burp suite, there’s 2 other Paid Editions which are

  • Burp Suite Enterprise and

  • Burp Suite Professional Edition

1 comment
Leave a Reply

Your email address will not be published. Required fields are marked *

You May Also Like