canozal / turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

Home Page:https://portswigger.net/blog/turbo-intruder-embracing-the-billion-request-attack

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

This repository is not active

About

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

https://portswigger.net/blog/turbo-intruder-embracing-the-billion-request-attack

License:Apache License 2.0


Languages

Language:Kotlin 72.1%Language:Python 18.2%Language:Java 8.7%Language:HTML 1.1%