recon VS ppfuzz

Compare recon vs ppfuzz and see what are their differences.

recon

🕵️‍♀️ Find, locate, and query files for ops and security experts ⚡️⚡️⚡️ (by rusty-ferris-club)

ppfuzz

A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀 (by dwisiswant0)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
recon ppfuzz
1 2
23 542
- -
10.0 0.0
over 1 year ago about 1 year ago
Rust Rust
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

recon

Posts with mentions or reviews of recon. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning recon yet.
Tracking mentions began in Dec 2020.

ppfuzz

Posts with mentions or reviews of ppfuzz. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-04.

What are some alternatives?

When comparing recon and ppfuzz you can also consider the following projects:

ppmap - A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.

go-dork - The fastest dork scanner written in Go.

Garud - An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and scans for some low hanging vulnerabilities automatically.

shellclear - Secure shell history commands by finding sensitive data

request_smuggler - Http request smuggling vulnerability scanner

dock - A tool for using Docker containers as environments

RustScan - 🤖 The Modern Port Scanner 🤖

x8 - Hidden parameters discovery suite

rust - Empowering everyone to build reliable and efficient software.

Ockam - Orchestrate end-to-end encryption, cryptographic identities, mutual authentication, and authorization policies between distributed applications – at massive scale.

black-hat-rust - Applied offensive security with Rust - https://kerkour.com/black-hat-rust

shellfirm - Intercept any risky patterns (default or defined by you) and prompt you a small challenge for double verification