Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

What is the Difference between burp suite and wireshark? Pros and Cons

I saw many people are talking about these 2 tools Burp suite and Wireshark are best for penetration testing, But I'm curious what are pros and cons each of them? And where will each of them would be better to use with what difference?

like image 692
H S Umer farooq Avatar asked Dec 20 '18 14:12

H S Umer farooq


1 Answers

Burp Suite is a application penetration testing tool. This tool is considered as web proxy server between Browser and Target Application and it acts on Application layer (OSI-7) finding exploits and vulnerabilities. It is also referred as MITM tool that deals with http/https protocol. This is mainly used by the application security and developers

Wireshark (originally Ethereal) is a network packet sniffer which mainly deals with raw data capture at packet level. It is also used to analyze various protocols other than http/https/tcp It acts at lower levels of OSI model(1 through 4). This tool is mainly used by network/security engineer.

As a security engineer, we use both these tools as part of the secure testing and analysis.

like image 168
Rasik Jain Avatar answered Oct 16 '22 14:10

Rasik Jain