How to Install and Uninstall burpsuite Package on Kali Linux

Last updated: May 10,2024

1. Install "burpsuite" package

Please follow the instructions below to install burpsuite on Kali Linux

$ sudo apt update $ sudo apt install burpsuite

2. Uninstall "burpsuite" package

Please follow the steps below to uninstall burpsuite on Kali Linux:

$ sudo apt remove burpsuite $ sudo apt autoclean && sudo apt autoremove

3. Information about the burpsuite package on Kali Linux

Package: burpsuite
Version: 2023.12.1.5-0kali1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 262379
Depends: default-jre, java-wrappers
Homepage: https://portswigger.net
Priority: optional
Section: net
Filename: pool/main/b/burpsuite/burpsuite_2023.12.1.5-0kali1_amd64.deb
Size: 256964268
SHA256: 48376ba4b10e181c21bba77b8f2f066330fa508398b4960e26548dd8cc160531
SHA1: 3c9b0eb5c78f0900d098de5fdaa7efdd5f915a6b
MD5sum: 8814db62eb2742af933c1deec093060f
Description: platform for security testing of web applications
Burp Suite is an integrated platform for performing security
testing of web applications. Its various tools work seamlessly
together to support the entire testing process, from initial
mapping and analysis of an application's attack surface,
through to finding and exploiting security vulnerabilities.
.
Burp gives you full control, letting you combine advanced
manual techniques with state-of-the-art automation, to make
your work faster, more effective, and more fun.
Description-md5:

5. The same packages on other Linux Distributions