gauravnarwani97 / Trishul

Burp Extension written in Jython to hunt for common vulnerabilities found in websites. Developed by Gaurav Narwani to help people find vulnerabilities and teach how to exploit them.
233Updated 4 years ago

Related projects: