How to Install and Uninstall burp Package on Kali Linux

Last updated: May 16,2024

1. Install "burp" package

Here is a brief guide to show you how to install burp on Kali Linux

$ sudo apt update $ sudo apt install burp

2. Uninstall "burp" package

This guide covers the steps necessary to uninstall burp on Kali Linux:

$ sudo apt remove burp $ sudo apt autoclean && sudo apt autoremove

3. Information about the burp package on Kali Linux

Package: burp
Version: 3.1.4-3.1
Installed-Size: 778
Maintainer: Calogero Lo Leggio
Architecture: amd64
Depends: init-system-helpers (>= 1.51), libacl1 (>= 2.2.23), libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libncurses6 (>= 6), librsync2 (>= 2.0), libssl3 (>= 3.0.0), libtinfo6 (>= 6), zlib1g (>= 1:1.1.4)
Recommends: openssl
Size: 308344
SHA256: d9c0de3425a51d69e875e404490db4772b8eb36a521adc8f8907de6c2cb11599
SHA1: a52c270d6f34eac97e4908b835ba1d37e848cbf0
MD5sum: 039e922e4afaadd6be171a9889491d38
Description: Simple cross-platform network BackUp and Restore Program
Burp is a client/server backup system that saves space and network
usage by using librsync. It uses the Volume Snapshot Service for
backing up Windows clients.
Description-md5:
Homepage: https://burp.grke.net/
Tag: uitoolkit::ncurses
Section: utils
Priority: optional
Filename: pool/main/b/burp/burp_3.1.4-3.1_amd64.deb