Kali Linux vs. PortSwigger Burp Suite

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Kali Linux
Score 9.4 out of 10
N/A
Kali Linux is an open source, advanced penetration testing platform supported by Offensive Security headquartered in New York.N/A
PortSwigger Burp Suite
Score 9.1 out of 10
N/A
The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.N/A
Pricing
Kali LinuxPortSwigger Burp Suite
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Kali LinuxPortSwigger Burp Suite
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Kali LinuxPortSwigger Burp Suite
Considered Both Products
Kali Linux
Chose Kali Linux
The hard feature to be beat Kali with is the amount of preinstalled tools. I.e. Ubuntu is great but you would have to install each and every tool separately.
PortSwigger Burp Suite

No answer on this topic

Top Pros
Top Cons
Best Alternatives
Kali LinuxPortSwigger Burp Suite
Small Businesses

No answers on this topic

No answers on this topic

Medium-sized Companies
Veracode
Veracode
Score 8.5 out of 10
Veracode
Veracode
Score 8.5 out of 10
Enterprises
Veracode
Veracode
Score 8.5 out of 10
Veracode
Veracode
Score 8.5 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Kali LinuxPortSwigger Burp Suite
Likelihood to Recommend
10.0
(6 ratings)
10.0
(9 ratings)
Likelihood to Renew
7.3
(1 ratings)
-
(0 ratings)
Usability
-
(0 ratings)
10.0
(2 ratings)
Support Rating
-
(0 ratings)
10.0
(3 ratings)
User Testimonials
Kali LinuxPortSwigger Burp Suite
Likelihood to Recommend
Offensive Security
Kali is quite honestly appropriate for use on a Test Lab, a Virtual Machine, it will even run on a Raspberry Pi. It is the most popular tool used in most all training courses. It can be uses in home labs, work labs and production environments to perform real life scans for vulnerabilities among other things. It is the most popular tool for Cybersecurity tool.
Read full review
PortSwigger Web Security
Burp Suite is a good general tool to test websites as long as your website is not too large or you have the time for it to complete. We have some websites that only about five to ten minutes for Burp Suite to complete an attack and a spider only takes about two minutes. Other websites have taken a few hours to complete. I have seen a tester actually run Burp Suite against one of our websites and it took all day to complete.
Read full review
Pros
Offensive Security
  • Provides high security.
  • Does great job with penetration testing.
  • Has good number of testing tools with in.
Read full review
PortSwigger Web Security
  • The passive scan feature is really awesome, it kind of covers areas that you might miss.
  • The CSRF POC is really helpful to my team. It helps development team see the issue and understand it.
  • Burp intruder and repeater are the features I myself and my team uses the most as it helps us use our payloads in a variety of different ways.
  • Active scan helps the team to ensure coverage for the whole application.
Read full review
Cons
Offensive Security
  • Usage wise, it is tough for use by beginners. Can be improved.
  • With Kali Linux have noticed driver related issues especially with Nvidia graphics cards.
  • Kali Linux can be improved for use as a day to day OS.
Read full review
PortSwigger Web Security
  • More features to be available for the free/community version to allow more learning
  • Manual updating of plugin without network connectivity
  • More controls with the manual testing with scenario inputs
Read full review
Usability
Offensive Security
No answers on this topic
PortSwigger Web Security
Given this tool's wide area of testing functionality for mobile and web applications, it's a great tool to invest in for security testing. Though it lacks documentation to carry out particular vulnerability findings which are very challenging for a new user of this tool
Read full review
Support Rating
Offensive Security
No answers on this topic
PortSwigger Web Security
BurpSuite does not have an amazing customer support. All the major help that you will find is from public forums and Google. Although you will find all the required information on Google, still at time professional support helps you solve the problem in much less time and make your operations go smoothly.
Read full review
Alternatives Considered
Offensive Security
The hard feature to be beat Kali with is the amount of preinstalled tools. I.e. Ubuntu is great but you would have to install each and every tool separately
Read full review
PortSwigger Web Security
The only other tool I use that works like Burp Suite is the OWASP ZAP. It works a lot like Burp but just has a different layout. I prefer how Burp has the tabs for Repeater, Intruder, Decoder, ect.
Read full review
Return on Investment
Offensive Security
  • Till now Kali Linux have not made a single penny negative impact on our companies business , its so powerful and useful at the same time for our company.
Read full review
PortSwigger Web Security
  • Positive impact, time to complete security development stage is decreased.
  • Very positive impact on budgeting for external penetration testing. We can do the bulk of the common testing ourselves now.
Read full review
ScreenShots