2019-02-03T08:25:00Z

What do you like most about PortSwigger Burp?

Miriam Tover - PeerSpot reviewer
  • 0
  • 2
PeerSpot user
11

11 Answers

MM
Real User
2020-01-29T11:22:31Z
Jan 29, 2020

The most valuable features are Burp Intruder and Burp Scanner.

Search for a product comparison
VR
Real User
2020-01-29T11:22:00Z
Jan 29, 2020

The most valuable feature is the application security. It also has a reasonable price.

AR
Real User
2020-01-19T06:38:00Z
Jan 19, 2020

The suite testing models are very good. It's very secure.

NC
Real User
2019-08-22T05:49:00Z
Aug 22, 2019

The way they do the research and they keep their profile up to date is great. They identify vulnerabilities and update them immediately.

RO
Real User
2019-08-19T05:47:00Z
Aug 19, 2019

The Spider is the most useful feature. It helps to analyze the entire web application, and it finds all the passes and offers an automated identification of security issues.

VN
Real User
2019-07-08T07:42:00Z
Jul 8, 2019

Once I capture the proxy, I'm able to transfer across. All the requested information is there. I can send across the request to what we call a repeater, where I get to ready the payload that I send to the application. Put in malicious content and then see if it's responding to it.

Learn what your peers think about PortSwigger Burp Suite Professional. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
Real User
2019-07-07T00:05:00Z
Jul 7, 2019

BurpSuite helps us to identify and fix silly mistakes that are sometimes introduced by our developers in their coding.

AS
Real User
2019-06-06T08:18:00Z
Jun 6, 2019

Some of the extensions, available using Burp Extender, are also very good and we have found issues by using them.

IB
Real User
2019-05-29T23:42:00Z
May 29, 2019

This solution has helped a lot in finding bugs and vulnerabilities, and the scanner is good enough for simple web apps.

it_user787785 - PeerSpot reviewer
Real User
2019-05-16T07:47:00Z
May 16, 2019

This tool is more accurate than the other solutions that we use, and reports fewer false positives.

JA
MSP
2019-02-03T08:25:00Z
Feb 3, 2019

"The product is very good just the way it is; It has everything already well established and functions great. I can't see any way for this current version to be improved."

Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder. PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to...
Download PortSwigger Burp Suite Professional ReportRead more

Related Q&As