Autorize VS Pentest-Mapper

Compare Autorize vs Pentest-Mapper and see what are their differences.

Autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests (by Quitten)

Pentest-Mapper

A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabilities (by Anof-cyber)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
Autorize Pentest-Mapper
3 5
882 108
- -
4.7 4.8
22 days ago 9 months ago
Python Python
- Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Autorize

Posts with mentions or reviews of Autorize. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-28.

Pentest-Mapper

Posts with mentions or reviews of Pentest-Mapper. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-06-18.

What are some alternatives?

When comparing Autorize and Pentest-Mapper you can also consider the following projects:

PyCript - Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty

burp-copy-as-ffuf - Burp Extension that copies a request and builds a FFUF skeleton

Burp2Malleable - Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles

HackBar - HackBar plugin for Burpsuite

BurpPro-FastCrawler - The simplest way to integrate your subdomain enum outputs with Burp Pro (Fast Crawler)

grpc-pentest-suite - gRPC-Web Pentesting Suite + Burp Suite Extension

faraday - Open Source Vulnerability Management Platform