Mohammed Alsuwaie | محمد السويعي
Mohammed Alsuwaie | محمد السويعي

@MAlsuwaie

9 Tweets 46 reads May 19, 2020
Burp Suite is a tool for testing the web applications security. It supports the analysis of an application's attack surface, finds the security vulnerabilities, and exploits the finding vulnerabilities
How to update Burp Suite in Kali Linux:
(1/9)
#pentesting #vulnerability
• Rename the file “burpsuite_community_v2020.4.1.jar” to “burbsuite”
(7/9)
#pentesting #vulnerability #cybersecurity #websecurity #infosec
#الأمن_السيبراني #امن_المعلومات
• Now, you have the latest version of burpsuite. You can delete the file “burpsuite.old”
(8/9)
#pentesting #vulnerability #cybersecurity #websecurity #infosec
#الأمن_السيبراني #امن_المعلومات
• Go to “Applications” --> select Burpsuite. You will get the latest version
(9/9) ..... End
#pentesting #vulnerability #cybersecurity #websecurity #infosec
#الأمن_السيبراني #امن_المعلومات

Loading suggestions...