PortSwigger Burp Suite

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
PortSwigger Burp Suite
Score 9.1 out of 10
N/A
The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.N/A
Pricing
PortSwigger Burp Suite
Editions & Modules
No answers on this topic
Offerings
Pricing Offerings
PortSwigger Burp Suite
Free Trial
No
Free/Freemium Version
No
Premium Consulting/Integration Services
No
Entry-level Setup FeeNo setup fee
Additional Details—
More Pricing Information
Community Pulse
PortSwigger Burp Suite
Considered Both Products
PortSwigger Burp Suite
Chose PortSwigger Burp Suite
Burp was getting us more accurate results. This doesn't mean that the other tools are bad. They just didn't suit our company. Since our products had many business logic bases testing requirements, it was hard for other tools to perform. Burp on the other had worked perfectly …
Chose PortSwigger Burp Suite
Each tool is specific and are good for what they do. While Burp Suite can perform some level of the same functions, somehow security consultants prefer these tools as additional to the Burp Suite. Maybe due to open source and easy setup when compared to Burp Suite. But Burp …
Chose PortSwigger Burp Suite
The only other tool I use that works like Burp Suite is the OWASP ZAP. It works a lot like Burp but just has a different layout. I prefer how Burp has the tabs for Repeater, Intruder, Decoder, ect.
Chose PortSwigger Burp Suite
These tools are used in conjunction with BurpSuite and help improvising the security drill.
Chose PortSwigger Burp Suite
We used Zap by OWASP as well. Zap is not as mature, however, it explained a lot of the scan results better, but was far more difficult to setup for custom applications. Scanning requests and altering headers in Zap was simply not as easy or visually explained as in Burp.
Chose PortSwigger Burp Suite
Burp Suite stacks up fairly well against these other two products both of which are quite expensive to license. The best other product I would suggest is OWASP Zed Attack Proxy or ZAP. It performs quite well and the cost of the product is free. ZAP is an Open Source product. …
Chose PortSwigger Burp Suite
Burp Suite is more difficult to master, but only because of the extensive functionality and customization options. It is much more affordable than its competition and deserves its recognition as a top tool in the industry.
Top Pros
Top Cons
Best Alternatives
PortSwigger Burp Suite
Small Businesses

No answers on this topic

Medium-sized Companies
Veracode
Veracode
Score 8.5 out of 10
Enterprises
Veracode
Veracode
Score 8.5 out of 10
All AlternativesView all alternatives
User Ratings
PortSwigger Burp Suite
Likelihood to Recommend
10.0
(9 ratings)
Usability
10.0
(2 ratings)
Support Rating
10.0
(3 ratings)
User Testimonials
PortSwigger Burp Suite
Likelihood to Recommend
PortSwigger Web Security
Burp Suite is a good general tool to test websites as long as your website is not too large or you have the time for it to complete. We have some websites that only about five to ten minutes for Burp Suite to complete an attack and a spider only takes about two minutes. Other websites have taken a few hours to complete. I have seen a tester actually run Burp Suite against one of our websites and it took all day to complete.
Read full review
Pros
PortSwigger Web Security
  • The passive scan feature is really awesome, it kind of covers areas that you might miss.
  • The CSRF POC is really helpful to my team. It helps development team see the issue and understand it.
  • Burp intruder and repeater are the features I myself and my team uses the most as it helps us use our payloads in a variety of different ways.
  • Active scan helps the team to ensure coverage for the whole application.
Read full review
Cons
PortSwigger Web Security
  • More features to be available for the free/community version to allow more learning
  • Manual updating of plugin without network connectivity
  • More controls with the manual testing with scenario inputs
Read full review
Usability
PortSwigger Web Security
Given this tool's wide area of testing functionality for mobile and web applications, it's a great tool to invest in for security testing. Though it lacks documentation to carry out particular vulnerability findings which are very challenging for a new user of this tool
Read full review
Support Rating
PortSwigger Web Security
BurpSuite does not have an amazing customer support. All the major help that you will find is from public forums and Google. Although you will find all the required information on Google, still at time professional support helps you solve the problem in much less time and make your operations go smoothly.
Read full review
Alternatives Considered
PortSwigger Web Security
The only other tool I use that works like Burp Suite is the OWASP ZAP. It works a lot like Burp but just has a different layout. I prefer how Burp has the tabs for Repeater, Intruder, Decoder, ect.
Read full review
Return on Investment
PortSwigger Web Security
  • Positive impact, time to complete security development stage is decreased.
  • Very positive impact on budgeting for external penetration testing. We can do the bulk of the common testing ourselves now.
Read full review
ScreenShots