PortSwigger/turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

KotlinPythonJavaHTML
This is stars and forks stats for /PortSwigger/turbo-intruder repository. As of 09 May, 2024 this repository has 1242 stars and 204 forks.

Turbo Intruder Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results. It's intended to complement Burp Intruder by handling attacks that require exceptional speed, duration, or complexity. The following features set it apart: Fast - Turbo Intruder uses a HTTP stack hand-coded from scratch with speed in mind. As a result, on many targets it can seriously outpace even fashionable asynchronous Go scripts. Scalable - Turbo Intruder can achieve flat...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
IITH-Compilers/IR2VecLLVMJupyter NotebookC++570280
newrelic/developer-websiteMDXJavaScriptSCSS3601180
monun-docs/monun-docsMDXJavaScriptCSS180200
openebs/mayastor-apiNixRustJavaScript40150
jidibingren/FlatBuffers-ObjCObjective-CC++C#250340
jonreid/XcodeCoveragePerlPythonShell8540365+5
microsoft/project-nodejs-express-webappPugJavaScriptCSS350134+6
modelscope/facechainPythonJupyter NotebookShell5.7k+56532+6
sybrenjansen/mpirePythonCSSHTML1.7k0350
MiuLab/Taiwan-LLaMaPythonJupyter NotebookShell608+1152+3