Introducing G2.ai, the future of software buying.Try now
Product Avatar Image
G2 recognized Burp Suite
Burp Suite

By PortSwigger

4.8 out of 5 stars
3 star
0%
2 star
0%
1 star
0%

How would you rate your experience with Burp Suite?

Share your insights with Burp Suite

Thousands of people like you come to G2 to find out whether solutions like Burp Suite are the right fit for them. Share your real experiences with Burp Suite and the G2 community and help someone make the right decision about their software.

Burp Suite Pros and Cons: Top Advantages and Disadvantages

Quick AI Summary Based on G2 Reviews

Generated from real user reviews

Users value the ease of use of Burp Suite, finding it accessible for both beginners and experienced professionals. (10 mentions)
Users admire the user-friendly interface of Burp Suite, appreciating its ease of use and efficient navigation. (7 mentions)
Users value the wide range of plugins available in Burp Suite, enhancing their web security testing capabilities. (6 mentions)
Users value the comprehensive features of Burp Suite, appreciating its versatility and effectiveness in security testing. (5 mentions)
Users benefit from easy integrations in Burp Suite, enhancing their web security testing with various plugins and tools. (4 mentions)
Users highlight the efficient vulnerability identification capabilities of Burp Suite, appreciating its extensive testing features and ease of use. (4 mentions)
Users value the automated scanning features of Burp Suite, significantly reducing their workload during testing processes. (3 mentions)
Users value the tool efficiency of Burp Suite, streamlining both automated and manual security testing processes. (3 mentions)
Users report slow performance on low-spec computers, particularly when scanning extensive scopes or using multiple plugins. (4 mentions)
Users find the tool to be expensive, expressing concerns about the high price of the professional version. (3 mentions)
Users find the poor interface design of Burp Suite frustrating, particularly with font size and tab navigation issues. (2 mentions)
Users report frequent crashes and connection errors in Burp Suite, making troubleshooting difficult. (1 mentions)
Users face false positives with Burp Suite, which can lead to confusion and hinder effective vulnerability management. (1 mentions)
Users express concern over the lack of information in community support, making it hard to find solutions. (1 mentions)

Top Pros or Advantages of Burp Suite

1. Ease of Use
Users value the ease of use of Burp Suite, finding it accessible for both beginners and experienced professionals.
See 10 mentions

See Related User Reviews

Saurabh Kumar J.
SJ

Saurabh Kumar J.

Mid-Market (51-1000 emp.)

5.0/5

"Hackers Best Tool : Burp Suite"

What do you like about Burp Suite?

I use Burp Suite Community edition of Burp Suite and it has blends of features for hackers to hack. What I like best about Burp Suite is its ease of u

Verified User
U

Verified User

Mid-Market (51-1000 emp.)

5.0/5

"THE tool for cyber security analyst"

What do you like about Burp Suite?

This is the only tool I use for my penetration testing projects. Especially for web applications. All the features like proxy, intruder, reapeter and

2. User Interface
Users admire the user-friendly interface of Burp Suite, appreciating its ease of use and efficient navigation.
See 7 mentions

See Related User Reviews

Yash P.
YP

Yash P.

Mid-Market (51-1000 emp.)

4.5/5

"Most recommended Security Testing tool"

What do you like about Burp Suite?

Currently, I use the community version that comes pre-installed with Kali Linux, but a friend of mine has access to the professional licensed version

Shubham B.
SB

Shubham B.

Small-Business (50 or fewer emp.)

5.0/5

"The best tool for manual pentesting"

What do you like about Burp Suite?

Burpsuite brings everything i need to perform web application penetration testing into one easy to use gui. The ui is clean and beginner friendly yet

3. Testing Services
Users value the wide range of plugins available in Burp Suite, enhancing their web security testing capabilities.
See 6 mentions

See Related User Reviews

Shubham V.
SV

Shubham V.

Small-Business (50 or fewer emp.)

4.5/5

"Burp Suite Professional Detailed Review"

What do you like about Burp Suite?

It is great tool for security testing. There is no other tool available in the market which matches the capability by Burp Suite. We can easily int

Yogendra J.
YJ

Yogendra J.

Mid-Market (51-1000 emp.)

5.0/5

"A must have tool for security experts"

What do you like about Burp Suite?

The preferred toolbox for web security testers is Burp Suite Professional. Use it to automate routine testing processes, and then use its specialised

4. Features
Users value the comprehensive features of Burp Suite, appreciating its versatility and effectiveness in security testing.
See 5 mentions

See Related User Reviews

Shubham V.
SV

Shubham V.

Small-Business (50 or fewer emp.)

4.5/5

"Burp Suite Professional Detailed Review"

What do you like about Burp Suite?

It is great tool for security testing. There is no other tool available in the market which matches the capability by Burp Suite. We can easily int

Saurabh Kumar J.
SJ

Saurabh Kumar J.

Mid-Market (51-1000 emp.)

5.0/5

"Hackers Best Tool : Burp Suite"

What do you like about Burp Suite?

I use Burp Suite Community edition of Burp Suite and it has blends of features for hackers to hack. What I like best about Burp Suite is its ease of u

5. Easy Integrations
Users benefit from easy integrations in Burp Suite, enhancing their web security testing with various plugins and tools.
See 4 mentions

See Related User Reviews

Saurabh J.
SJ

Saurabh J.

Mid-Market (51-1000 emp.)

4.5/5

"BurpSuite Review"

What do you like about Burp Suite?

The fact that it is extensible, plug-ins can be integrated and offers cross-integration with lots of 3rd party softwares and services.

Yash P.
YP

Yash P.

Mid-Market (51-1000 emp.)

4.5/5

"Most recommended Security Testing tool"

What do you like about Burp Suite?

Currently, I use the community version that comes pre-installed with Kali Linux, but a friend of mine has access to the professional licensed version

6. Vulnerability Identification
Users highlight the efficient vulnerability identification capabilities of Burp Suite, appreciating its extensive testing features and ease of use.
See 4 mentions

See Related User Reviews

AA

Akinwale A.

Mid-Market (51-1000 emp.)

5.0/5

"My wonderful experience with burp suit"

What do you like about Burp Suite?

I love the fact that it’s a wonderful penetration tools with wonderful properties like network scanning, network intrusion, vulnerability assessment a

Saurabh Kumar J.
SJ

Saurabh Kumar J.

Mid-Market (51-1000 emp.)

5.0/5

"Hackers Best Tool : Burp Suite"

What do you like about Burp Suite?

I use Burp Suite Community edition of Burp Suite and it has blends of features for hackers to hack. What I like best about Burp Suite is its ease of u

7. Automated Scanning
Users value the automated scanning features of Burp Suite, significantly reducing their workload during testing processes.
See 3 mentions

See Related User Reviews

AA

Akinwale A.

Mid-Market (51-1000 emp.)

5.0/5

"My wonderful experience with burp suit"

What do you like about Burp Suite?

I love the fact that it’s a wonderful penetration tools with wonderful properties like network scanning, network intrusion, vulnerability assessment a

Abhay P.
AP

Abhay P.

Small-Business (50 or fewer emp.)

5.0/5

"Burp suite for application security testing"

What do you like about Burp Suite?

The things that I personally liked in burp suite are many out of which I would like to mention are: 1. Vulnerability scanner based on OWASP and SANS2

8. Tool Efficiency
Users value the tool efficiency of Burp Suite, streamlining both automated and manual security testing processes.
See 3 mentions

See Related User Reviews

Yogendra J.
YJ

Yogendra J.

Mid-Market (51-1000 emp.)

5.0/5

"A must have tool for security experts"

What do you like about Burp Suite?

The preferred toolbox for web security testers is Burp Suite Professional. Use it to automate routine testing processes, and then use its specialised

Verified User
I

Verified User

Enterprise (> 1000 emp.)

5.0/5

"Best tool for Penetration testing"

What do you like about Burp Suite?

Burp has all the tools that is needed for Ethical hacking

Top Cons or Disadvantages of Burp Suite

1. Slow Performance
Users report slow performance on low-spec computers, particularly when scanning extensive scopes or using multiple plugins.
See 4 mentions

See Related User Reviews

Pallab Jyoti B.
PB

Pallab Jyoti B.

Enterprise (> 1000 emp.)

5.0/5

"In my daily life I use it"

What do you dislike about Burp Suite?

If we install many plugins it hang sometimes if you have less RAM and too much false results I encounter over automation scan

Vansh G.
VG

Vansh G.

Small-Business (50 or fewer emp.)

4.5/5

"The best Penetration Testing Software"

What do you dislike about Burp Suite?

Burp Suite’s biggest drawbacks is its steep learning curve for advanced features and its resource intensity, which can slow down large machines.

2. Expensive
Users find the tool to be expensive, expressing concerns about the high price of the professional version.
See 3 mentions

See Related User Reviews

Navaneeth Krishnan K.
NK

Navaneeth Krishnan K.

Enterprise (> 1000 emp.)

5.0/5

"BurpSuite user Experience"

What do you dislike about Burp Suite?

I am not happy with the high price of the tool, some of the querries in the community support pages still don't have a proper answer or solution

Verified User
I

Verified User

Enterprise (> 1000 emp.)

5.0/5

"Best tool for Penetration testing"

What do you dislike about Burp Suite?

the professional version is little expensive

3. Poor Interface Design
Users find the poor interface design of Burp Suite frustrating, particularly with font size and tab navigation issues.
See 2 mentions

See Related User Reviews

Saurabh J.
SJ

Saurabh J.

Mid-Market (51-1000 emp.)

4.5/5

"BurpSuite Review"

What do you dislike about Burp Suite?

Really wanting a major UI/UX overall from a very long time. Repeater tab is quite annoying for multiple tabs switching.

Verified User
U

Verified User

Mid-Market (51-1000 emp.)

5.0/5

"THE tool for cyber security analyst"

What do you dislike about Burp Suite?

Although are are no reason to dislike this tool I found one thing very annoying. That is the display of it's interface. It doesn't allow user's to adj

4. Bugs
Users report frequent crashes and connection errors in Burp Suite, making troubleshooting difficult.
See 1 mentions

See Related User Reviews

Shubham V.
SV

Shubham V.

Small-Business (50 or fewer emp.)

4.5/5

"Burp Suite Professional Detailed Review"

What do you dislike about Burp Suite?

Sometimes, it does not allow HTTP2 traffic and I have observed many crashes and socket connection error which are not easy to rectify. The same reques

5. False Positives
Users face false positives with Burp Suite, which can lead to confusion and hinder effective vulnerability management.
See 1 mentions

See Related User Reviews

Pallab Jyoti B.
PB

Pallab Jyoti B.

Enterprise (> 1000 emp.)

5.0/5

"In my daily life I use it"

What do you dislike about Burp Suite?

If we install many plugins it hang sometimes if you have less RAM and too much false results I encounter over automation scan

6. Lack of Information
Users express concern over the lack of information in community support, making it hard to find solutions.
See 1 mentions

See Related User Reviews

Navaneeth Krishnan K.
NK

Navaneeth Krishnan K.

Enterprise (> 1000 emp.)

5.0/5

"BurpSuite user Experience"

What do you dislike about Burp Suite?

I am not happy with the high price of the tool, some of the querries in the community support pages still don't have a proper answer or solution

Burp Suite Reviews (124)

View 1 Video Reviews
Reviews

Burp Suite Reviews (124)

View 1 Video Reviews
4.8
124 reviews
Search reviews
Filter Reviews
Clear Results
G2 reviews are authentic and verified.
Yash P.
YP
Penetration Tester
Information Technology and Services
Mid-Market (51-1000 emp.)
"Most recommended Security Testing tool"
What do you like best about Burp Suite?

Currently, I use the community version that comes pre-installed with Kali Linux, but a friend of mine has access to the professional licensed version through his workplace. I had the chance to borrow his device for a few hours to explore the differences between the community and professional versions, and I must say, it was a fantastic experience. What stood out to me most was the user-friendly interface—it's easy to navigate, and you can quickly figure out the purpose of each tab. Integration with browsers is seamless through a proxy extension, and it also supports emulators via ADB, capturing web sockets efficiently. The most exciting discovery for me was learning about its new AI integration, which assists in exploring detected risks and exploiting them thoroughly. Isn't that just amazing? I'm definitely looking forward to getting the professional version for myself soon. Without a doubt, this remains my go-to hacking tool. Review collected by and hosted on G2.com.

What do you dislike about Burp Suite?

Truly speaking I hardly think there's anything Burp Suite isn't capable of doing, ya but if can can extend support to network security maybe a couple of new tabs which integrate with tools like Tenable Nessus, nikto, sslscan, nmap so it can become a full fledged scanner for everything. Review collected by and hosted on G2.com.

Nikhil  S.
NS
cybersecurity intern
Small-Business (50 or fewer emp.)
"A Must-Have Tool for Web Application Security and Penetration Testing"
What do you like best about Burp Suite?

Burp Suite is incredibly user-friendly for a tool with such depth. The interface is well-organized, and even beginners can start intercepting and analyzing traffic with minimal setup. Real-time interception and request modification through the Proxy and Repeater tools are extremely powerful — they allow me to instantly test and validate web vulnerabilities as I discover them. The ability to view and manipulate requests and responses in real time makes it an essential tool in any web security assessment. Review collected by and hosted on G2.com.

What do you dislike about Burp Suite?

Burp Suite enables me to perform real-time web application security testing in a controlled, efficient manner. It eliminates the need to manually craft and send HTTP requests by providing an interactive testing workflow. Whether I'm testing for XSS, SQL injection, or authentication flaws, the live interception and detailed request/response view allow me to identify issues instantly and adjust attack vectors on the fly. It has significantly improved the speed and accuracy of my assessments. Review collected by and hosted on G2.com.

Vansh G.
VG
Security Researcher
Information Technology and Services
Small-Business (50 or fewer emp.)
"The best Penetration Testing Software"
What do you like best about Burp Suite?

Burp Suite is a powerful, user friendly tool for web security testing. It combines awesome automated scanning feature with deep manual control, making it ideal for both beginners and pros. Its strong community support, and all-in-one features make it a must have toolkit for ethical hackers and penetration testers. Review collected by and hosted on G2.com.

What do you dislike about Burp Suite?

Burp Suite’s biggest drawbacks is its steep learning curve for advanced features and its resource intensity, which can slow down large machines. Review collected by and hosted on G2.com.

Shubham B.
SB
VAPT Analyst
Information Technology and Services
Small-Business (50 or fewer emp.)
"The best tool for manual pentesting"
What do you like best about Burp Suite?

Burpsuite brings everything i need to perform web application penetration testing into one easy to use gui. The ui is clean and beginner friendly yet powerful enough to earn money doing pentesting. Review collected by and hosted on G2.com.

What do you dislike about Burp Suite?

Some parts of burp suite feels overwhelming at first and the free verison is quite limited which is a restriction for beginners to explore. Review collected by and hosted on G2.com.

Saurabh Kumar J.
SJ
Senior Security Engineer
Mid-Market (51-1000 emp.)
"Hackers Best Tool : Burp Suite"
What do you like best about Burp Suite?

I use Burp Suite Community edition of Burp Suite and it has blends of features for hackers to hack. What I like best about Burp Suite is its ease of use and comprehensive features that make it highly effective for both beginner and advanced security professionals. The tool’s ease of implementation allows users to get up and running quickly, while its customer support and regular updates provide a reliable experience. With an impressive number of features for web application security testing, Burp Suite supports extensive integration with other tools, enabling seamless workflows. The frequency of use in the cybersecurity community speaks to its versatility and robustness in identifying vulnerabilities efficiently. Review collected by and hosted on G2.com.

What do you dislike about Burp Suite?

There is no reason to dislike this amazing tool. A bit costly the Pro version but worth it. Review collected by and hosted on G2.com.

AA
Cyber security analyst
Mid-Market (51-1000 emp.)
"My wonderful experience with burp suit"
What do you like best about Burp Suite?

I love the fact that it’s a wonderful penetration tools with wonderful properties like network scanning, network intrusion, vulnerability assessment and many more Review collected by and hosted on G2.com.

What do you dislike about Burp Suite?

There is nothing I dislike about it. Everything about it is okey with me Review collected by and hosted on G2.com.

Abhay P.
AP
AQE
Small-Business (50 or fewer emp.)
"Burp suite for application security testing"
What do you like best about Burp Suite?

The things that I personally liked in burp suite are many out of which I would like to mention are:

1. Vulnerability scanner based on OWASP and SANS25.

2. Network traffic interception and modifications.

3. Tools that are available as per your requirement such as authmatrix to automate user based testing.

4. One click report and email available.

5. Power that intruder and repeater can leveraged. Review collected by and hosted on G2.com.

What do you dislike about Burp Suite?

Although burp is a great tool for application security testing but still as we knoe burp is primarily designed for standard HTTP/HTTPS protocols, so if an application uses custom protocols, it might not be able to fully analyze the traffic. Review collected by and hosted on G2.com.

Abhinav N.
AN
Cyber Security Analyst
Computer & Network Security
Small-Business (50 or fewer emp.)
"The one and only option for web application pentesting"
What do you like best about Burp Suite?

As a Cyber security analyst i use burpsuite every day its the one and only option for web application and android penetration testing . Its has the best user friendly interface and even a beginner can easly study its working . Review collected by and hosted on G2.com.

What do you dislike about Burp Suite?

multiple tab switching is very annoying. Review collected by and hosted on G2.com.

Saurabh J.
SJ
Product Security Engineer
Mid-Market (51-1000 emp.)
"BurpSuite Review"
What do you like best about Burp Suite?

The fact that it is extensible, plug-ins can be integrated and offers cross-integration with lots of 3rd party softwares and services. Review collected by and hosted on G2.com.

What do you dislike about Burp Suite?

Really wanting a major UI/UX overall from a very long time. Repeater tab is quite annoying for multiple tabs switching. Review collected by and hosted on G2.com.

Shubham V.
SV
Security Engineer
Small-Business (50 or fewer emp.)
"Burp Suite Professional Detailed Review"
What do you like best about Burp Suite?

It is great tool for security testing. There is no other tool available in the market which matches the capability by Burp Suite.

We can easily intercept the rerquest, response and play around with the same. Also, it also allows you to install other extensions as well such as SQLMap, XSS Attacks, etc.

The great features in Burp Suite are Intruder and Repeater. Using these features, you can repeat the requests 'n' number of times. Review collected by and hosted on G2.com.

What do you dislike about Burp Suite?

Sometimes, it does not allow HTTP2 traffic and I have observed many crashes and socket connection error which are not easy to rectify. The same request running in Postman does not run in Burp Suite' Repeater. Review collected by and hosted on G2.com.

Product Avatar Image
Product Avatar Image