OPERATING SYSTEMSOS Linux

How to Install Burp-Suite Free Edition on Linux



Author: Jeremy Druin
Twitter: @webpwnized
Thank you for watching. Please help! Up vote, subscribe or even support this channel at https://www.youtube.com/user/webpwnized (Click Support).

How to install the Portswigger Burp-Suite web application vulnerability assessment and penetration testing tool on Linux. The video demonstrates how to install the tool on most any popular version of linux. The installation is similar to installing Burp Suite on Windows but there are a few different steps for Linux users to be aware of.

The webpwnized YouTube channel is dedicated to information security, security testing and ethical hacking. There is an emphasis on web application security but many other topics are covers. Some of these include forensics, network security, security testing tools and security testing processes. The channel provides videos to encourage software developers and system administrators to perform security testing. Also, the channel educates the next generation of security testers and bug bounty hunters who want to respectfully, legally and ethically help system owners that allow security testing.

source
linux download

Leave a Reply

Your email address will not be published. Required fields are marked *