Burpcontextawarefuzzer

BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JSON; XML; GWT; binary) and following encoding-scheme applied originally.
Alternatives To Burpcontextawarefuzzer
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Dirsearch11,165
17 days ago8October 03, 202254Python
Web path scanner
Ffuf10,65814 months ago20September 16, 2023186mitGo
Fast web fuzzer written in Go
Fuzzdicts6,494
5 months agoPython
Web Pentesting Fuzz 字典,一个就够了。
Ssrfmap2,306
a year ago14mitPython
Automatic SSRF fuzzer and exploitation tool
Pythem1,172
5 years ago7March 05, 201810gpl-3.0Python
pentest framework
Dotdotpwn792
2 years ago3gpl-3.0Perl
DotDotPwn - The Directory Traversal Fuzzer
Rustbuster493
9 months ago17gpl-3.0Rust
A Comprehensive Web Fuzzer and Content Discovery Tool
Scout424
a year ago31January 28, 20225unlicenseGo
🔭 Lightweight URL fuzzer and spider: Discover a web server's undisclosed files, directories and VHOSTs
Firefly352
4 months ago1September 17, 2023Go
Black box fuzzer for web applications
Gray_hat_csharp_code274
7 years agobsd-3-clauseC#
This repository contains full code examples from the book Gray Hat C#
Alternatives To Burpcontextawarefuzzer
Select To Compare


Alternative Project Comparisons
Popular Penetration Testing Projects
Popular Fuzzer Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Penetration Testing
Fuzzer
Burpsuite
Burp Extensions