kali2019 in installation Burp Suite install cracked version plus Chinese Version


Burpsuite is a powerful web vulnerability discovery tools, cut-off agents, decoding and encoding, Fuzzy various injection and brute plug-in extensions, there are a number of modules

Burp Suite no Chinese version, English and my bad, although I am proficient Burp Suite is an updated version of it out of the function should not read English may have their own to explore for a long time

 

It took me several days

Several days of staying up rookie I finally cracked it Burp Suite2.xx version and import the finished package

Ado stuck to the topic
1. Download
  Here is the download version and the tools I offer

  [Burp Suite2.0.1.1 version] https://pan.baidu.com/s/1EyD0kYTE2K5EH46sYB6e3A extraction code: t3hp

  [Finished package] https://pan.baidu.com/s/1wAHXJwADA7cw3pf_zIKDJQ extraction code: b8u0

  [java] https://pan.baidu.com/s/1Yo2PlNTAcr-s678cpkiFHw extraction code: 6346
2. Configuration
  1. Download the call to save a good directory

  Then extract from the call downloaded jdk-8u161-linux-x64.tar.gz
  command

tar -xzvf jdk-8u161-linux-x64.tar.gz

   

  2. The following configuration is

export JAVA_HOME = / root / Desktop /jdk1.8/
export JRE_HOME=JAVAHOME/jreexportCLASSPATH=.:{JAVA_HOME}/lib:JREHOME/libexportPATH={JAVA_HOME}/bin:$PATH
update-alternatives --install /usr/bin/java java /root/桌面/jdk1.8/bin/java 1
update-alternatives --install /usr/bin/javac javac /root/桌面/jdk1.8/bin/javac 1
update-alternatives --set java / root / Desktop /jdk1.8/bin/java
update-alternatives --set java / root / Desktop /jdk1.8/bin/java
update-alternatives --set javac /root/桌面/jdk1.8/bin/javac

  3. Then run

java -version


Check the configuration is successful

  

 3. Start to crack

  1. create a file a.sh

  File contents inside a.sh

java -jar burp-loader-keygen.ja

  

  Plus execute permissions

chmod +x a.sh

  

  Then run

./a,sh

  Will run

  

  2. Create a file burp.sh

  File contents inside a.sh

java -Dfile.encoding=utf-8 -javaagent:BurpSuiteCn.jar -Xbootclasspath/p:burp-loader-keygen.jar  -Xmx1024m -jar  burpsuite_pro_v2.0.11beta.jar

  

  Plus execute permissions

  

chmod +x burp.sh

 

  run

 

./burp.sh

  It can be seen in the Chinese

  

 

3. Install

Copy the following content into it called

  

  

 

  

  

  

  success

  

  

 

 

 

Author QQ2737977997

 

Guess you like

Origin www.cnblogs.com/dvks/p/11791573.html