ppfuzz VS request_smuggler

Compare ppfuzz vs request_smuggler and see what are their differences.

ppfuzz

A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀 (by dwisiswant0)

request_smuggler

Http request smuggling vulnerability scanner (by Sh1Yo)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ppfuzz request_smuggler
2 2
542 199
- -
0.0 2.8
about 1 year ago over 1 year ago
Rust Rust
MIT License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ppfuzz

Posts with mentions or reviews of ppfuzz. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-04.

request_smuggler

Posts with mentions or reviews of request_smuggler. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing ppfuzz and request_smuggler you can also consider the following projects:

ppmap - A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.

x8 - Hidden parameters discovery suite

go-dork - The fastest dork scanner written in Go.

anewer - anewer appends lines from stdin to a file if they don't already exist in the file. This is a rust version of https://github.com/tomnomnom/anew

shellclear - Secure shell history commands by finding sensitive data

hacks - Build some cyber security tools in Rust :crab: :rocket:

Garud - An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and scans for some low hanging vulnerabilities automatically.

kurl - HTTP Requests for security researchers

rust - Empowering everyone to build reliable and efficient software.

black-hat-rust - Applied offensive security with Rust - https://kerkour.com/black-hat-rust

RustScan - 🤖 The Modern Port Scanner 🤖

tauri - Build smaller, faster, and more secure desktop applications with a web frontend.