Skip to main content
TrustRadius
PortSwigger Burp Suite

PortSwigger Burp Suite

Overview

What is PortSwigger Burp Suite?

The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.

Read more
Recent Reviews

TrustRadius Insights

Burp Suite is widely used by various teams and departments within organizations for conducting dynamic security testing, or DAST, on …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is PortSwigger Burp Suite?

The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

15 people also want pricing

Alternatives Pricing

What is Pentest-Tools.com?

Pentest-Tools.com allows users to discover and report vulnerabilities in websites and network infrastructures. They provide a set of integrated pentesting tools designed to enable users to perform easier, faster, and more effective pentest engagements. Quickly discover the attack surface of a…

Return to navigation

Product Details

PortSwigger Burp Suite Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

The Burp Suite, from UK-based alcohol-themed software company PortSwigger Web Security, is an application security and testing solution.

Reviewers rate Support Rating highest, with a score of 10.

The most common users of PortSwigger Burp Suite are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(51)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Burp Suite is widely used by various teams and departments within organizations for conducting dynamic security testing, or DAST, on websites and web applications. With its quick and efficient security review process, the software has proven to be a valuable tool in identifying and resolving security issues before they are moved to production. Users have found that Burp Suite produces easily understandable reports, allowing developers to identify and address vulnerabilities effectively.

Security consultants rely on Burp Suite for comprehensive security testing of both internal and external-facing web applications. The software consistently helps in finding valid and relevant bugs, enabling the consultants to provide accurate vulnerability assessments. Additionally, the vulnerability assessment team utilizes Burp Suite extensively as one of their primary tools for evaluating the security of over 300 public-facing websites.

One of the key benefits of Burp Suite is its ability to proactively identify security defects before they can be exploited. By using the software, teams can discover vulnerabilities early on and implement necessary fixes promptly. This approach ensures that applications are secure and protected from potential attacks.

Another advantage of Burp Suite is its wide range of tools for testing different types of attacks in web applications. Whether it's running automated scans for common bugs or performing manual inspections and manipulations of HTTP requests, users find Burp Suite to be reliable and effective. The software's lightweight nature allows it to be easily installed on various systems, making it accessible for testing both internal and external-facing applications.

While not intended for use by the entire organization due to its potential impact on production environments, Burp Suite is highly regarded by cybersecurity departments for its effectiveness in exploiting applications. Security professionals and application developers also utilize the software to test security features and intercept HTTP requests for inspection and manipulation.

In summary, Burp Suite plays a vital role in conducting dynamic security testing and vulnerability assessments for websites and web applications. Its user-friendly reports, comprehensive bug detection capabilities, proactive defect identification, wide range of tools, and accessibility make it a preferred choice for security consultants and teams across organizations.

Users commonly recommend the following:

  1. BurpSuite is recommended for web application pentesting and security testing. Users suggest using BurpSuite to find vulnerabilities in web applications and improve their integrity and confidentiality. It is advised to try out the free version before purchasing the professional license. Furthermore, users suggest following OWASP guidelines for securing web and mobile applications when using BurpSuite.

  2. BurpSuite is highly recommended as a testing tool for both web and mobile applications. Users find it valuable for manual testing, as it allows them to intercept browser and mobile application traffic and scan for vulnerabilities. They also highlight its power in finding gaps and misconfigurations in application setups.

  3. Users recommend using BurpSuite for application assessment, vulnerability scanning, and automated scans with reports. They describe it as a must-have tool for web application security assessment and testing due to its ability to find flaws in the setup of applications.

Overall, users find BurpSuite beneficial in identifying vulnerabilities, improving security, and performing comprehensive assessments of web and mobile applications.

Attribute Ratings

Reviews

(1-9 of 9)
Companies can't remove reviews or game the system. Here's why
Piyush Mittal | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Automated scans
  • Detailed reporting of bugs
  • Less costly or cost effective
  • User interface can be improved
  • Automated scan report can be further improved to reduce false positive
  • Sometimes tool crashes when open large number of threads
Melvin John | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
  • The passive scan feature is really awesome, it kind of covers areas that you might miss.
  • The CSRF POC is really helpful to my team. It helps development team see the issue and understand it.
  • Burp intruder and repeater are the features I myself and my team uses the most as it helps us use our payloads in a variety of different ways.
  • Active scan helps the team to ensure coverage for the whole application.
  • Reporting area is a weak area that we have identified with Burp.
  • DevsecOps integration is something I am really curious about...
  • The user interface can be considered to make more improvements.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Manual penetration testing and configuration tweaks
  • Automated bulk scanning and simulated scenarios
  • Reports generations for mgt as well as working levels
  • More features to be available for the free/community version to allow more learning
  • Manual updating of plugin without network connectivity
  • More controls with the manual testing with scenario inputs
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Fuzzing requests for vulnerabilities
  • Intercepting requests
  • Great extensions through the store that extend functionality
  • Personally I have more trouble than I should getting the scope set just how I need it to filter out junk traffic like Google and Firefox background noise
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Automated as well as manual testing can be performed form a single tool. Usually, in the industry, automated and manual tools are available but in different tools. However, BurpSuite is a master tool which can perform both of the tasks.
  • Spidering feature: The spidering feature of BurpSuite is one of the most renowned features of this software. It contains an automated and manual process which completely scan a website end to end and shows you a flow chart which beautifully represents the entire workflow and all of this can be done on a click of automated spidering.
  • Acts as an amazing proxy service: BurpSuite helps you proxy all the web-based requests which can even be modified when sent or received. Unlike other proxies, this proxy works without fail. So it is highly reliable.
  • The interface is a big problem: No matter how many features a software provides you, if the features are not well presented, you will miss most of them when they are actually required. The presentation of the software should be improvised and made more presentable.
  • Tutorial videos for beginners: This software lacks a lot in tutorials. A beginner almost wastes most of the time in finding and understanding the features and the implementation of the same. The software vendor should work on providing more in-depth videos so that people can learn and understand the concepts.
Tejas Gandhi | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • First of all, it is possible to carry out manual security tests of web applications and mobile applications using this tool. The advantage is that you can also securely test the vulnerabilities related to the business logic of these apps.
  • It uses a local proxy, so it allows you to intercept the traffic of the applications to find vulnerabilities.
  • Its also allows you to manipulate the attribute fields of intercepted traffic to find any flaws inside applications.
  • Doesn't describe how to test different vulnerabilities, which can be challenging if you are a new user of this tool.
  • The community edition provides a limited number of features compared to the professional edition. Since many researchers use the community edition for security testing, they should provide more features which would be helpful.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
  • Inspection/altering of HTTPb requests/responses.
  • The scans are fairly comprehensive and the application itself is very mature in this.
  • The attack features are very nice and are enough so that I don't have to do everything from scratch to test out my code.
  • Works great on a private network with no internet connection.
  • Setup for proxies is cumbersome and took some time to get setup. There's a lot to be done outside of Burp itself for this to work.
  • The interface is outdated and uses tabs for everything, can get lost in deep nested features if you're new
  • The way CSRF scans find the vulnerabilities can be cryptic and takes time to find in the documentation. When we get a result we want more comprehensive information on why a scan succeeded, not just failed.
Glenn Jones | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Burp Suite is fairly quick to perform an attack on a website. I have found it very thorough for the time it takes to run an attack.
  • Burp Suite can spider a website very quickly and it usually finds most of the web pages on a website. Once it has spidered a website, it allows you to not attack any page it found during the scan. This is very useful when there are certain parts of a website you do not want to attack.
  • Burp Suite allow you easily log into a website as the first step in spidering and attacking. This is useful for us since most of our websites require a login before we can scan the internal pages of a website.
  • Burp Suite is not a tool that a complete security novice will get much out of. You do need to know the basics of application security to be able to properly use the tool.
  • Burp Suite can, at times, take a very long time to completely attack a website. I have found that some websites are still being attacked after a few hours. This is usually due to errors being thrown during the attack process and Burp Suite has determined that too many errors have been thrown it will stop attempting the test that was throwing the errors.
  • Burp Suite is constantly being updated. I find that I have to install a new release about two or three times a month. I know this should be considered a good thing, and it can be, but sometimes I am afraid that an update might break the tool.
Dan Fluharty | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Penetration testing of web applications
  • Web vulnerability scanning
  • Customized scan and attack applications
  • Easy to use, but difficult to master.
  • Some polish to the GUI and reports would be nice.
  • More comprehensive integration with government regulations would help in terms of compliance efforts.
Return to navigation