12

Burp Suite and Wireshark are said to be the best tools for penetration testing. I'm curious what the difference is between them, and the pros and cons of each.

Aryan Beezadhur
  • 4,503
  • 4
  • 21
  • 42
H S Umer farooq
  • 981
  • 1
  • 8
  • 14
  • 4
    WireShark is a network sniffer - it lets you view network traffic and supports a wide range of protocols. Burp is an intercepting HTTP Proxy, with a lot of other features to help you do a security test of a web site. – PortSwigger Dec 20 '18 at 15:00
  • I’m voting to close this question because it is not a programming question. – DavidW Jun 02 '21 at 08:34

1 Answers1

19

Burp Suite is an application penetration testing tool that functions as a web proxy server between the browser and target application. It acts on the application layer (OSI-7), finding exploits and vulnerabilities. It is an MITM tool that deals with the HTTP/HTTPS protocol, and is mainly used by application security professionals and developers.

Wireshark (formerly Ethereal) is a network packet sniffer that mainly deals with raw data capture at the packet level. It can be used to analyse protocols other than HTTP/HTTPS/TCP, and acts at lower levels of OSI model (1 through 4) than Burp Suite. It is mainly used by network and security engineers.

Security engineers use both of these tools for secure testing and analysis.

Aryan Beezadhur
  • 4,503
  • 4
  • 21
  • 42
Rasik Jain
  • 1,026
  • 6
  • 14