Pentest-Tools.com vs. PortSwigger Burp Suite

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Pentest-Tools.com
Score 7.0 out of 10
N/A
Pentest-Tools.com allows users to discover and report vulnerabilities in websites and network infrastructures. They provide a set of integrated pentesting tools designed to enable users to perform easier, faster, and more effective pentest engagements. Quickly discover the attack surface of a target organization, check if the IT team has done a good job in securing the perimeter Speed-up pentesting engagements, easily find low-hanging fruits by using a…
$65
per user
PortSwigger Burp Suite
Score 9.1 out of 10
N/A
The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.N/A
Pricing
Pentest-Tools.comPortSwigger Burp Suite
Editions & Modules
Pro Basic
$65.00
per user
Pro Advanced
$130.00
per user
Enterprise
$260.00
per user
No answers on this topic
Offerings
Pricing Offerings
Pentest-Tools.comPortSwigger Burp Suite
Free Trial
YesNo
Free/Freemium Version
YesNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional DetailsThere's a 15% annual subscription discount.
More Pricing Information
Community Pulse
Pentest-Tools.comPortSwigger Burp Suite
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
Pentest-Tools.comPortSwigger Burp Suite
Small Businesses

No answers on this topic

No answers on this topic

Medium-sized Companies
Veracode
Veracode
Score 8.5 out of 10
Veracode
Veracode
Score 8.5 out of 10
Enterprises
Veracode
Veracode
Score 8.5 out of 10
Veracode
Veracode
Score 8.5 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Pentest-Tools.comPortSwigger Burp Suite
Likelihood to Recommend
7.0
(1 ratings)
10.0
(9 ratings)
Usability
-
(0 ratings)
10.0
(2 ratings)
Support Rating
-
(0 ratings)
10.0
(3 ratings)
User Testimonials
Pentest-Tools.comPortSwigger Burp Suite
Likelihood to Recommend
Pentest-Tools.com
This website is well suited for organisations that perform regular security assessments. In particular, external scans and reconnaissance. As an example, I am able to run a report on our Wordpress website to enable me to see whether we are missing any important security updates. We found it to be very useful for training new security analysts, due to the straightforward GUI. You can work on the same projects together to help you to do this. Having it laid out in front of them helps them to understand the concepts much easier than using dozens of different tools to achieve the same goals, and also speeds up training. If you're a personal user it may not be appropriate due to price. If you are a personal user, I would advise using the many open source tools there are that do the same things. The strength of this platform is that it combines them into a single pane of glass, but you can achieve the same things with other tools if necessary. For example, there are many other tools that you could use to run a UDP port scan that do not cost money (EG NMAP)
Read full review
PortSwigger Web Security
Burp Suite is a good general tool to test websites as long as your website is not too large or you have the time for it to complete. We have some websites that only about five to ten minutes for Burp Suite to complete an attack and a spider only takes about two minutes. Other websites have taken a few hours to complete. I have seen a tester actually run Burp Suite against one of our websites and it took all day to complete.
Read full review
Pros
Pentest-Tools.com
  • Cheaper than some other platforms
  • Good support
  • Cloud based
  • Integrates well with identity providers
Read full review
PortSwigger Web Security
  • The passive scan feature is really awesome, it kind of covers areas that you might miss.
  • The CSRF POC is really helpful to my team. It helps development team see the issue and understand it.
  • Burp intruder and repeater are the features I myself and my team uses the most as it helps us use our payloads in a variety of different ways.
  • Active scan helps the team to ensure coverage for the whole application.
Read full review
Cons
Pentest-Tools.com
  • No logging for things like scanning. This means you don't actually know when the scan has failed if you're not immediately on the ball.
  • Reports could look better. It would be good to be able to customise the report with some different styles to suit your company's branding.
  • Could have better tutorials.
  • It may be useful to have a feature similar to Microsoft Secure Score, which compares your organisation to similar ones, so that you have a reference of how secure your environment actually is.
Read full review
PortSwigger Web Security
  • More features to be available for the free/community version to allow more learning
  • Manual updating of plugin without network connectivity
  • More controls with the manual testing with scenario inputs
Read full review
Usability
Pentest-Tools.com
No answers on this topic
PortSwigger Web Security
Given this tool's wide area of testing functionality for mobile and web applications, it's a great tool to invest in for security testing. Though it lacks documentation to carry out particular vulnerability findings which are very challenging for a new user of this tool
Read full review
Support Rating
Pentest-Tools.com
No answers on this topic
PortSwigger Web Security
BurpSuite does not have an amazing customer support. All the major help that you will find is from public forums and Google. Although you will find all the required information on Google, still at time professional support helps you solve the problem in much less time and make your operations go smoothly.
Read full review
Alternatives Considered
Pentest-Tools.com
Offers a great number of tools in one interface, giving you a single pane of glass to work from. Therefore, it's favourable compared to some of these other products, that do similar things but are less intuitive and less easy to use. This makes it not only easier to use, but easier to report results to your customers. Also, although the price point can seem high, once you start adding multiple paid tools that do the same job, there probably isn't a massive amount of difference (if any)
Read full review
PortSwigger Web Security
The only other tool I use that works like Burp Suite is the OWASP ZAP. It works a lot like Burp but just has a different layout. I prefer how Burp has the tabs for Repeater, Intruder, Decoder, ect.
Read full review
Return on Investment
Pentest-Tools.com
  • Price point allows us to sell the solution at an excellent margin
  • Freed up time due to the automated solutions, allowing us to utilise staff better
  • Use from anywhere due to being cloud based
Read full review
PortSwigger Web Security
  • Positive impact, time to complete security development stage is decreased.
  • Very positive impact on budgeting for external penetration testing. We can do the bulk of the common testing ourselves now.
Read full review
ScreenShots

Pentest-Tools.com Screenshots

Screenshot of Pentest-Tools.com DashboardScreenshot of Pentest-Tools.com ReportScreenshot of Pentest-Tools.com DOCX White Label ReportScreenshot of Pentest-Tools.com Scan SchedulerScreenshot of Pentest-Tools.com VPN ScanningScreenshot of Pentest-Tools.com API