M41KL-N41TT / BurpSuite

Burp Suite Professional 2023.*. * Loader Updated (with 2 loaders to choose from)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Burp Suite Professional logo

Welcome to Burp Suite loader👋


⚡️ Burp Suite Professional 2024 Loader ⚡️

Note: For commercial use, please purchase genuine software from PortSwigger

⚠️ Notice: The previous version of this project was subject to a DMCA complaint from PortSwigger due to lack of obfuscation. Please review the JAR package for clarity.

If this project has been helpful, consider giving it a ⭐️ here 🥰.

Burp Suite Professional Download

Loader Options

1. Loader (Version Recommended)

Download Loader (Recommended)

wget -O loader.jar --quiet --show-progress https://github.com/m41k1n4177/BurpSuite/blob/main/loader.jar

2. Default Loader (Parent Repo)

Download Default Loader

wget -O BurpSuiteLoader.jar --quiet --show-progress https://github.com/m41k1n4177/BurpSuite/blob/main/BurpSuiteLoader.jar

Choose the loader that works best for your requirements. If in doubt, opt for the recommended version

🚀 Installation

⚠️ Note: We strongly advise against downloading any all-in-one installer for security reasons. Instead, follow the steps provided in this repository to download Burp Pro from an authentic source and activate it using the available loader.

Installation Steps for Burp Suite Professional on

1. Install dependencies & highest supported Java runtime (19):

paru -S burpsuite-pro java-environment-common java-runtime-common jre17-openjdk --noconfirm

2. Configure system to use an older runtime:

sudo archlinux-java set java-17-openjdk

3. Launch the previously installed authentic Burp Pro Java JAR with Burp Pro loader jar and turn it into an executable.

echo "java --add-opens=java.desktop/javax.swing=ALL-UNNAMED--add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.tree=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.Opcodes=ALL-UNNAMED -javaagent:$(pwd)/loader.jar -noverify -jar /usr/share/burpsuite-pro/burpsuite-pro.jar &" | sudo tee -a burpsuite

4. Specify new created executable with also executable file bits;

chmod +x burpsuite

5. Launch provided loader-activator, followed by launch of custom made burpsuite executable

java -jar loader.jar & sleep 1s (./burpsuite)

Java helper command for injecting previosuly downloaded activator into Burp.

1. Updated Java helper command (Recommended)

java -noverify --add-opens=java.desktop/javax.swing=ALL-UNNAMED--add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.tree=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.Opcodes=ALL-UNNAMED -javaagent:$(pwd)/loader.jar -jar burpsuite_pro.jar

2. Previous Java helper commander fallback (Parent Repo)

java -noverify -Dsun.java2d.d3d=false -Dsun.java2d.noddraw=true --add-opens=java.base/jdk.internal.org.objectweb.asm=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.tree=ALL-UNNAMED -javaagent:$(pwd)/BurpSuiteLoader.jar -jar burpsuite_pro.jar

📝 Discussion

If you have questions or better suggestions on how to use it, you can ask issue. NB! Be prepared to bear the full weight of responsibility for any incorrectly asked questions and general stupidity in my repository.

❤️ Acknowledgements

The guy that got owned so hard he decided to go out and exclaim in every Burp loader repo of how much of a noob he is, ado how he managed to get infected from open source software. Shout out to this fmaily

About

Burp Suite Professional 2023.*. * Loader Updated (with 2 loaders to choose from)

License:GNU General Public License v3.0