PortSwigger / bypass-bot-detection
Burp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection
☆217Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for bypass-bot-detection
- A tool designed to automate various techniques in order to bypass HTTP 401 and 403 response codes and gain access to unauthorized areas i…☆165Updated 2 months ago
- Header Exploitation HTTP☆143Updated last week
- A rapid HTTP downgrade smuggling scanner written in Go.☆246Updated 6 months ago
- jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice☆245Updated 7 months ago
- Bambdas collection for Burp Suite Professional and Community.☆206Updated 3 weeks ago
- CSPT is an open-source Burp Suite extension to find and exploit Client-Side Path Traversal.☆107Updated 4 months ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆338Updated this week
- Unsecure time-based secret exploitation and Sandwich attack implementation Resources☆120Updated this week
- Enumerate / Dump Docker Registry☆163Updated 7 months ago
- ☆130Updated 2 weeks ago
- SignSaboteur is a Burp Suite extension for editing, signing, verifying various signed web tokens☆142Updated last month
- gRPC-Web Pentesting Suite + Burp Suite Extension☆165Updated 4 months ago
- Local File Inclusion discovery and exploitation tool☆226Updated last month
- ☆156Updated 2 months ago
- HTTP/2 Single Packet Attack low Level Library / Tool based on Scapy + Exploit Timing Attacks☆147Updated 2 weeks ago
- Session Hijacking Visual Exploitation☆194Updated 8 months ago
- A browser extension that allows you to monitor, intercept, and debug JavaScript sinks based on customizable configurations.☆481Updated this week
- ☆235Updated 3 years ago
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆106Updated 2 weeks ago
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆342Updated last year
- Fuzz 401/403/404 pages for bypasses☆254Updated 3 months ago
- EvenBetter is a frontend Caido plugin that makes the Caido experience even better 😎☆135Updated 2 weeks ago
- Discover new target domains using Content Security Policy☆383Updated this week
- A lightweight tool for orchestrating and organizing your bug hunting recon / pentesting command-line workflows☆275Updated last year
- XSS payloads for bypassing WAF. This repository is updating continuously.☆224Updated 8 months ago
- Useful "Match and Replace" burpsuite rules☆339Updated last year
- The Template Injection Table is intended to help during the testing of an application for template injection vulnerabilities.☆65Updated 8 months ago
- A comprehensive list of custom filters for Logger++ to identify various vulnerabilities in different API styles☆211Updated last month
- CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request …☆270Updated 3 months ago