Burp Suite For Android – How To Use Burp Suite On Android Phone

How To Use Burp Suite – Hello guys in this guide I am going to show you how To Use Burp Suite On Android Phone. Many people ask me whether can we Use Burp Suite On Android Phones. So if you want to know about it. So you are in a right place.

In this guide, I am going to explain step by step guide to installing Burp Suite On Android Phones.

Before we installed or use Burp Suite On Android Phones, you need to know Burp Suite.

What Is Burp Suite?

how To Use Burp Suite

Burp Suite is an integrated platform/graphical tool for performing security testing of web applications.

Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface to finding and exploiting security vulnerabilities. Burp Suite is installed by default in Kali Linux.

The tool is written in Java and developed by PortSwigger Web Security.

The tool has three editions: a Community Edition that can be downloaded free of charge, a Professional Edition, and an Enterprise Edition that can be purchased after a trial period.

The Community edition has significantly reduced functionality. It intends to provide a comprehensive solution for web application security checks.

In addition to basic functionality, such as a proxy server, scanner, and intruder, the tool also contains more advanced options such as a spider, a repeater, a decoder, a comparer, an extender, and a sequencer.

Burp Suite For AndroidHow To Use Burp Suite On Android Phone

OK, so now I hope you understand what is burp suite. So let’s use the burp suite on android. So let’s get started.

Burp Suite Installation On Android Phone :

Let’s start a tutorial. Follow me step by step if you want to use burp suite on an android phone.

(1) Maybe you know that Burp Suite Software is officially available for Windows & Linux platforms only.

So how To Use Burp Suite On Android Phones? That is our question. So to solve that question you need to install kali Linux On Android.

Yes, we are going to install Kali Linux or kali Nethunter on Android. After that, we can able to install the Burp suite on it.

So Click here to install  Kali Linux On Android.

(2) I hope you installed kali Linux on Android using the first point let’s install Burp Suite Now.

Just open the terminal Emulator on your Kali Linux now. Follow the below commands step by step.

# Update & upgrade packages first.

sudo apt update && apt upgrade -y

# Install the wget package.

sudo apt install wget -y

(3) Now all packages are installed now. Now connect vnc server if you are using kali Linux On Android.

Then Open Terminal Emulator in the graphical interface (VNC).

Now er need to download Burp Suite Installation File First. To do that just follow the below command.

# Download Burp Suite Installation File.

wget https://gitlab.com/MaheshTechnicals/kali-nethunter-2022/-/raw/main/Burp_Suite.sh

# Run Burp_Suite.sh file.

bash Burp_Suite.sh

Read More :

(3) After the above command. Burp suite automatically downloads & installs in your kali Linux system on android. It will also open Burp Suite software Automatically on your screen.

how To Use Burp Suite On Android Phone

(4) That’s it this way you fix how To Use Burp Suite On an Android Phone question.

(5) If you Do Exit Burp Suite Software & you want to open it again. So just open the terminal emulator. Then run the below command.

burp

After this command, you can open your Burp Suite On your system.

How To Create Burp Suite Icon Launcher :

If you want to run your Burp suite then you need to run the burp command again and again. So this is not a good experience.

So we need to add the burp suite icon on the desktop. So we can directly open the Burp suite using double click on that icon.

So we don’t need to run the burp command in the terminal emulator again and again.

So let’s do it.

(1) just right-click on your home screen. Then click on Create Launcher.

(2) Now you will get a pop-up screen like this. You need to fill in the details here.

(3) Out these details according to the below information.

Name: Burp Suite
Comment: burp
Command: burp

Icon: double click on it then search for a burp. You will get the burp suite icon just select and click on the OK button.

After that, you will see this. Now click on create button. That’s it.

Create Burp Suite Icon Launcher

(4) Now you have the burp suite icon created on your desktop like this. Now you can open your Burp Suite using that icon. Just double-click on that icon & good to go.

How To Create Burp Suite Icon Launcher

How To Configure Firefox Browser With Burp Suite :

Now I hope you understand how To Use Burp Suite On Android Phones. But right now we only installed Burp Suite On our system. We need to configure Firefox Browser with Burp Suite for proper working.

So let’s configure the Burp suite with Firefox Browser.

(1) Open Firefox Browser in your kali Linux which is installed on your Android phone.

(2) We need to set custom proxy settings to work with Burp Suite. For that, you need to install FoxyProxy Standard Extension in your firefox browser.

install FoxyProxy Standard Extension

Click the below link to download and add this extension to your firefox Browser.

(3) After installation of the FoxyProxy Standard extension. You will see an icon of that extension in the top right corner. Just click on that icon.

FoxyProxy Standard Extension

(4) here you will see a pop-up that extends settings. Just Click On the options tab.

Add proxy

(5) Now you need to click on add button from the left sidebar.

-6) Now you need to add the localhost IP with the port number. Put the details like me.

Title & Description: Burp
IP address & DNS Name: 127.0.0.1
Port: 8080

Proxy Details

Then save the settings.

(7) Now after that again click on the extension icon from the top right corner. Now you will see the Burp option here. Just Click On it.

Enable FoxyProxy Standard Extension

(8) Now we need to download Burp Suite Certificate. open one URL in the URL section which is http://burp

Download Burp Suite Certificate

(9) Now click on the get Burp Suite Certificate option. It will download Burp Suite Certificate On your system.

You need to load that certificate on firefox. To do that just open firefox go to settings/privacy & Security section.

Burp Suite Certificate Config

Then search for certificates. Click on view certificate. Click on import button. Then load your certificate here.

import Burp Suite Certificate
Browse Burp Suite Certificate

Make sure your burp suite is open in the background.

(10) It will download Burp Suite Certificate to fix your SSL issue. Now, boom your Burp Suite will work properly because it is configured with your Burp suite.

(11) But when you close or exit your Burp suite then your browser will not work.

To work your browser normally again just click on the FoxyProxy Standard extension icon. Then click on the Turn Off (Use Firefox Settings) option.

And if you want to use Browser with Burp Suite then again switch to Burp in the FoxyProxy Standard settings.

How to Fix Burp Suite Not Opening Error on Kali Linux on Android

Some users encounter issues opening Burp Suite on Kali Linux on Android, encountering the error: “Error: LinkageError occurred while loading main class burp.StartBurp.”

To resolve this problem, follow these steps:

1. Begin by updating your packages using the command:

sudo apt update

2. After a successful package update, address the JDK (JAVA) version. This error may stem from an outdated JDK version. Update to JDK 21 using the following command:

sudo apt install openjdk-21-jdk

3. Confirm the successful installation of JDK 21 on Kali Linux on Android. If the error persists, consider changing the JDK version by adjusting the command accordingly.

4. Verify the installed JDK version using the command:

java -version

5. If JDK 21 is displayed, you are ready to open Burp Suite.

6. Start Burp Suite by typing:

burp

7. Following these steps should resolve the issue, and Burp Suite will open without encountering errors on Kali Linux on Android.

Burp Suite Download :

Above I provided a script for Kali Linux. But still you want to download the installation file for your device then use this section.

Burp Suite Community Edition Download.

Burp Suite Professional Download.

Burp Suite Tutorial (Full Burp Suite Installation) :

How To Uninstall Burp Suite From Kali Linux :

If you want to remove or delete Burp Suite From your system. So just copy and paste the below command. In the terminal.

rm -rf /root/Burp_Suite/ && rm /usr/bin/burp

Conclusion :

I hope now you know how To Use Burp Suite On Android Phones with some simple steps. In this way, you early install & use burp suite on any Android phone. If you like this article then please share this article with your friends and family.

Thank you so much for reading Burp Suite For AndroidHow To Use Burp Suite On Android Phone.

Thank You.

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top