Pentest-Mapper VS BurpPro-FastCrawler

Compare Pentest-Mapper vs BurpPro-FastCrawler and see what are their differences.

Pentest-Mapper

A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabilities (by Anof-cyber)

BurpPro-FastCrawler

The simplest way to integrate your subdomain enum outputs with Burp Pro (Fast Crawler) (by Fadavvi)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Pentest-Mapper BurpPro-FastCrawler
5 1
107 7
- -
4.8 0.0
10 months ago about 2 years ago
Python Python
Apache License 2.0 The Unlicense
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Pentest-Mapper

Posts with mentions or reviews of Pentest-Mapper. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-06-18.

BurpPro-FastCrawler

Posts with mentions or reviews of BurpPro-FastCrawler. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing Pentest-Mapper and BurpPro-FastCrawler you can also consider the following projects:

burp-copy-as-ffuf - Burp Extension that copies a request and builds a FFUF skeleton

webdork - A Python tool to automate some dorking stuff to find information disclosures.

PyCript - Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty

HackBar - HackBar plugin for Burpsuite

DevBrute - DevBrute is a versatile password brute forcing tool designed to tackle a wide range of Social Media accounts and Web Applications. With its robust capabilities, it's adept at breaking through various security barriers.

grpc-pentest-suite - gRPC-Web Pentesting Suite + Burp Suite Extension

Autorize - Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

malicious-pdf - 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

faraday - Open Source Vulnerability Management Platform