Share your experience using OWASP WSFuzzer

The easiest route - we'll conduct a 15 minute phone interview and write up the review for you.

Use our online form to submit your review. It's quick and you can post anonymously.

Your review helps others learn about this solution
The PeerSpot community is built upon trust and sharing with peers.
It's good for your career
In today's digital world, your review shows you have valuable expertise.
You can influence the market
Vendors read their reviews and make improvements based on your feedback.
Examples of the 84,000+ reviews on PeerSpot:

Nikhil Tiple - PeerSpot reviewer
Application Security Specialist at Codincity
Real User
Easy to deploy and helps discover vulnerabilities in the applications
Pros and Cons
  • "The solution helped us discover vulnerabilities in our applications."
  • "The tool is very expensive."

What is our primary use case?

The solution is used for penetration testing of any kind of application. We use it for security testing workflow daily.

How has it helped my organization?

PortSwigger Burp Suite Professional is a very good tool. The solution helped us discover vulnerabilities in our applications. Vulnerability elimination is the most important feature.

What is most valuable?

The intercept feature is valuable. It helps us intercept the traffic and make manual changes. We can find vulnerabilities that are not detected by other products. Burp Intruder is applicable only when there are no blockers on the websites. Burp Repeater impacts the testing outcomes. We use it if we have multiple visits for a specific request. Everything is well-defined.

What needs improvement?

The tool is very expensive.

For how long have I used the solution?

I have been using the solution for five years. I am using the 2023 version.

What do I think about the stability of the solution?

The tool is highly stable. I rate the stability a ten out of ten.

What do I think about the scalability of the solution?

The tool is highly scalable. I rate the scalability a nine out of ten. We have four to five customers. We work with medium-sized businesses.

How was the initial setup?

The setup can be done easily. I rate the ease of setup a ten out of ten. It is a stress-free process. The deployment takes two to three days. The deployment process is very simple. We just do the installation setup and install the key.

What's my experience with pricing, setup cost, and licensing?

I rate the pricing a ten out of ten. There are no additional costs associated with the product.

What other advice do I have?

Burp Intruder does not work if there are multiple requests for a single API. I will recommend the tool to others. Overall, I rate the solution a ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: consultant
Flag as inappropriate
Prince_Kumar - PeerSpot reviewer
Salesforce Release Engineer at Cognizant
Real User
Top 10
Helps to integrate CI/CD pipeline deployments and has good security model
Pros and Cons
  • "The tool helps to integrate CI/CD pipeline deployments. It is very easy to learn. Its security model is good."
  • "GitLab could consider introducing a code-scanning tool. Purchasing such tools from external markets can incur charges, which might not be favorable. Integrating these features into GitLab would streamline the pipeline and make it more convenient for users."

What is our primary use case?

I use the tool for deployment. 

What is most valuable?

The tool helps to integrate CI/CD pipeline deployments. It is very easy to learn. Its security model is good. 

What needs improvement?

GitLab could consider introducing a code-scanning tool. Purchasing such tools from external markets can incur charges, which might not be favorable. Integrating these features into GitLab would streamline the pipeline and make it more convenient for users.

For how long have I used the solution?

I have been working with the product for six years. 

What do I think about the stability of the solution?

I haven't encountered any bugs in GitLab. 

What do I think about the scalability of the solution?

In our company, I estimate that around 30 people use GitLab, primarily for branching and repository management.

Which solution did I use previously and why did I switch?

Our organization decided to use GitLab because it's easy to use, and its user interface is more intuitive than other tools.

How was the initial setup?

The tool's deployment is easy. 

What other advice do I have?

I would recommend using GitLab. It provides a repository and API, allowing you to create deployment pipelines. I rate it a ten out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate