Sn1r / Forbidden-Buster
A tool designed to automate various techniques in order to bypass HTTP 401 and 403 response codes and gain access to unauthorized areas in the system. This code is made for security enthusiasts and professionals only. Use it at your own risk.
☆163Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for Forbidden-Buster
- Advanced Time-based Blind SQL Injection fuzzer for HTTP Headers☆252Updated 7 months ago
- Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing☆124Updated last year
- ☆235Updated 3 years ago
- ☆298Updated last year
- Automated Tool for Testing Header Based Blind SQL Injection☆263Updated last year
- jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice☆246Updated 7 months ago
- XSS payloads for bypassing WAF. This repository is updating continuously.☆221Updated 8 months ago
- NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications☆312Updated 4 months ago
- ☆143Updated 3 weeks ago
- Unauthenticated Remote Code Execution – Bricks <= 1.9.6☆149Updated 8 months ago
- Simple tool to scan a website for (DOM-based) XSS vulnerabilities and Open Redirects.☆220Updated this week
- My Priv8 Nuclei Templates☆286Updated 6 months ago
- EndExt is a .go tool for extracting all the possible endpoints from the JS files☆183Updated 4 months ago
- i will upload more templates here to share with the comunity.☆528Updated 7 months ago
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆342Updated last year
- This is a python wrapper around the amazing KNOXSS API by Brute Logic☆215Updated 6 months ago
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆378Updated last year
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆338Updated this week
- Advanced SQL Injection Techniques for Bug Bounty Hunters☆108Updated 3 months ago
- Fuzz 401/403/404 pages for bypasses☆253Updated 3 months ago
- Helios: Automated XSS Testing☆128Updated 3 months ago
- ☆123Updated 3 years ago
- Nuclei AI - Browser Extension for Rapid Nuclei Template Generation☆448Updated last year
- A lightweight tool for orchestrating and organizing your bug hunting recon / pentesting command-line workflows☆275Updated last year
- ☆184Updated last year
- Automatic Bug finder with buprsuite☆165Updated last year
- jsleak is a tool to find secret , paths or links in the source code during the recon.☆480Updated last month
- Nodesub is a command-line tool for finding subdomains in bug bounty programs☆136Updated 3 months ago
- Simplify your life with leak detection in JavaScript. NipeJS streamlines the use of regex, making it effortless to uncover potential leak…☆87Updated 3 months ago
- Local File Inclusion discovery and exploitation tool☆224Updated last month