Turbo Intruder Logo

Turbo Intruder

0
Free
Visit Website

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results. It allows you to send a large number of requests and analyze the results to identify potential vulnerabilities. It also provides features such as request filtering, request modification, and result analysis.

FEATURES

ALTERNATIVES

SharpShares efficiently enumerates and maps network shares and resolves names within a domain.

A tool that simplifies the installation of tools and configuration for Kali Linux

A collection of tests for Local File Inclusion (LFI) vulnerabilities using Burp Suite.

Using Apache mod_rewrite as a redirector to filter C2 traffic for Cobalt Strike servers.

A Go client to communicate with Chaos DB API

Caldera is a cybersecurity framework by MITRE for automated security assessments and adversary emulation.

Mortar is an evasion technique to defeat and divert detection and prevention of security products, including AV, EDR, and XDR solutions.

Modular framework for pentesting Modbus protocol with diagnostic and offensive features.