Burp is really all you need
November 18, 2020

Burp is really all you need

Anonymous | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User

Overall Satisfaction with PortSwigger Burp Suite

Working in application security, I use Burp Suite to proxy my internet traffic for inspection and manipulation to help test for security vulnerabilities. The other tool that comes to mind is OWASP ZAP, but overall Burp is generally considered to be the best tool out there for application security testers.
  • Fuzzing requests for vulnerabilities
  • Intercepting requests
  • Great extensions through the store that extend functionality
  • Personally I have more trouble than I should getting the scope set just how I need it to filter out junk traffic like Google and Firefox background noise
  • Very affordable for a security tool
  • All-in-one tool for web app testing
The only other tool I use that works like Burp Suite is the OWASP ZAP. It works a lot like Burp but just has a different layout. I prefer how Burp has the tabs for Repeater, Intruder, Decoder, ect.

Do you think PortSwigger Burp Suite delivers good value for the price?

Yes

Are you happy with PortSwigger Burp Suite's feature set?

Yes

Did PortSwigger Burp Suite live up to sales and marketing promises?

Yes

Did implementation of PortSwigger Burp Suite go as expected?

Yes

Would you buy PortSwigger Burp Suite again?

Yes

Burp is great for all web application testing. If that is what you are doing I can't think of a scenario where it wouldn't work for you.

PortSwigger Burp Suite Support

Never needed additional support for Burp. They have useful help documents in the application.

Using PortSwigger Burp Suite

After setting up your browser correctly it is a basic and easy tool to use.