PortSwigger Burp Suite vs. Wireshark

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
PortSwigger Burp Suite
Score 9.1 out of 10
N/A
The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.N/A
Wireshark
Score 9.3 out of 10
N/A
Wireshark is a free and open source network troubleshooting tool.
$0
Pricing
PortSwigger Burp SuiteWireshark
Editions & Modules
No answers on this topic
Wireshark
Free
Offerings
Pricing Offerings
PortSwigger Burp SuiteWireshark
Free Trial
NoNo
Free/Freemium Version
NoYes
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
PortSwigger Burp SuiteWireshark
Considered Both Products
PortSwigger Burp Suite
Chose PortSwigger Burp Suite
These tools are used in conjunction with BurpSuite and help improvising the security drill.
Wireshark
Chose Wireshark
There are quite some softwares that provide this functionality, but by far Wireshark is the most renowned and reputable software for network packet analysis. Wireshark also has a big open source community available on the Internet which helps people with any sort of problems …
Top Pros
Top Cons
Best Alternatives
PortSwigger Burp SuiteWireshark
Small Businesses

No answers on this topic

No answers on this topic

Medium-sized Companies
Veracode
Veracode
Score 8.4 out of 10
PRTG
PRTG
Score 8.6 out of 10
Enterprises
Veracode
Veracode
Score 8.4 out of 10
PRTG
PRTG
Score 8.6 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
PortSwigger Burp SuiteWireshark
Likelihood to Recommend
10.0
(9 ratings)
9.5
(29 ratings)
Likelihood to Renew
-
(0 ratings)
10.0
(1 ratings)
Usability
10.0
(2 ratings)
10.0
(2 ratings)
Support Rating
10.0
(3 ratings)
10.0
(3 ratings)
Implementation Rating
-
(0 ratings)
10.0
(1 ratings)
User Testimonials
PortSwigger Burp SuiteWireshark
Likelihood to Recommend
PortSwigger Web Security
Burp Suite is a good general tool to test websites as long as your website is not too large or you have the time for it to complete. We have some websites that only about five to ten minutes for Burp Suite to complete an attack and a spider only takes about two minutes. Other websites have taken a few hours to complete. I have seen a tester actually run Burp Suite against one of our websites and it took all day to complete.
Read full review
Open Source
I don't know of any other tool that works as well as Wireshark for packet capture an inspection. It's extremely easy to get up and running, and even with little to no knowledge of how to use the tool, you can be looking at all the traffic coming off a network interface.
Read full review
Pros
PortSwigger Web Security
  • The passive scan feature is really awesome, it kind of covers areas that you might miss.
  • The CSRF POC is really helpful to my team. It helps development team see the issue and understand it.
  • Burp intruder and repeater are the features I myself and my team uses the most as it helps us use our payloads in a variety of different ways.
  • Active scan helps the team to ensure coverage for the whole application.
Read full review
Open Source
  • Light-weight software - Does not require high end specifications; also runs smoothly on Legacy systems
  • Filter function - Lets you filter you packets from thousands to tens so as to find your target much easily
  • Simultaneous capturing on all the network adapters - You can capture packets from all the Network Interface Cards (NIC's) at once.
Read full review
Cons
PortSwigger Web Security
  • More features to be available for the free/community version to allow more learning
  • Manual updating of plugin without network connectivity
  • More controls with the manual testing with scenario inputs
Read full review
Open Source
  • A more user-friendly interface would be nice, but then again it is not really designed for those who are not quite comfortable with this type of software.
  • Changes to functionality on updates - this can sometimes happen unexpectedly and can be an annoyance.
  • More powerful data processing would be welcomed
Read full review
Usability
PortSwigger Web Security
Given this tool's wide area of testing functionality for mobile and web applications, it's a great tool to invest in for security testing. Though it lacks documentation to carry out particular vulnerability findings which are very challenging for a new user of this tool
Read full review
Open Source
I give Wireshark a 10 for usability because it is very usable. Just about anyone can capture packets within a few seconds of opening the program. The analysis is a science but as far as just using Wireshark; it's very easy.
Read full review
Support Rating
PortSwigger Web Security
BurpSuite does not have an amazing customer support. All the major help that you will find is from public forums and Google. Although you will find all the required information on Google, still at time professional support helps you solve the problem in much less time and make your operations go smoothly.
Read full review
Open Source
I don't believe Wireshark has "true" support as the software is open source. However, there is an active & friendly community around Wireshark that are more than happy to help answer questions. From a comprehensive Wiki and FAQ section on the site to the Ask a Question forum and bug tracker section, there's plenty of support options to make sure your questions and issues are addressed.
Read full review
Implementation Rating
PortSwigger Web Security
No answers on this topic
Open Source
Simple and easy setup.
Read full review
Alternatives Considered
PortSwigger Web Security
The only other tool I use that works like Burp Suite is the OWASP ZAP. It works a lot like Burp but just has a different layout. I prefer how Burp has the tabs for Repeater, Intruder, Decoder, ect.
Read full review
Open Source
Wireshark is a free tool that came highly recommended by one of our former network security consultants. Using the tool he was able to resolve all of our higher tier network tickets, so we observed first hand why we needed to add Wireshark into our toolset. We received in-depth instruction and training scenarios that demonstrated the effectiveness and power of the product, so we didn't spend any time reviewing competing products.
Read full review
Return on Investment
PortSwigger Web Security
  • Positive impact, time to complete security development stage is decreased.
  • Very positive impact on budgeting for external penetration testing. We can do the bulk of the common testing ourselves now.
Read full review
Open Source
  • Identifying bugs in the network has never been smooth and near-perfect.
  • Wireshark has made sure our equipment and software is working properly via analyzing network data.
  • Analysis of IP packets and Sip call flaws has saved us a lot of time and confident result.
Read full review
ScreenShots