Burp Suite Logo
Burp Suite Logo
PortSwigger Web Security

Burp Suite

7.5 /10
Category
Burp Suite
7.5 /10

What is Burp Suite?

Burp Suite Professional, Test like a Pro. Hands-on security testers need the best tools for the job. Tools you have faith in, and enjoy using all day long. The tools that other professionals trust.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Burp Suite Ratings

Real user data aggregated to summarize the product performance and customer experience.

93 Likeliness to Recommend

100 Plan to Renew

81 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+98 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Burp Suite?

0% Negative
0% Neutral
100% Positive

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Feature Ratings

Average 78

Crawling

91

Reconnaissance

87

Countermeasures Circumvention

84

Automation

82

Host Target Scanning

81

Maintaining Access

78

Multi Faceted Testing

77

Diversity of Tools

77

Payload Transport

76

Exploits

70

Reporting

52

Vendor Capability Ratings

Average 83

Ease of Customization

93

Breadth of Features

89

Availability and Quality of Training

87

Vendor Support

87

Quality of Features

86

Product Strategy and Rate of Improvement

82

Ease of Implementation

81

Ease of Data Integration

80

Usability and Intuitiveness

77

Business Value Created

76

Ease of IT Administration

76

Burp Suite Reviews

Ishan S.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Sep 2024

Its my go to tool for security tesitng

Likeliness to Recommend

10 /10

What differentiates Burp Suite from other similar products?

there are no other tools that can perform as well as burpsuite, charlsproxy and fiddler and other tools are not as capable. fiddler is okay for intercepting the desktop based application which currently burp is not able to do but I simply forward the traffic from fiddler to burp as burp is just better at everything.

What is your favorite aspect of this product?

Everything! its a very good tool with all the necessary requirement for appsec.

What do you dislike most about this product?

it needs support for non http based protocol interception as there is no tool to do this properly

What recommendations would you give to someone considering this product?

go for the tool and also the brupsuite academy, as it will teach how to use the tool and most common attack tactics.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing