Sn1r / Forbidden-Buster
A tool designed to automate various techniques in order to bypass HTTP 401 and 403 response codes and gain access to unauthorized areas in the system. This code is made for security enthusiasts and professionals only. Use it at your own risk.
☆175Updated 7 months ago
Alternatives and similar repositories for Forbidden-Buster:
Users that are interested in Forbidden-Buster are comparing it to the libraries listed below
- Automated Tool for Testing Header Based Blind SQL Injection☆273Updated last year
- ☆238Updated 3 years ago
- List of Directory Traversal/LFI Payloads Scraped from the Internet☆164Updated last month
- My Priv8 Nuclei Templates☆311Updated 10 months ago
- Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing☆140Updated 2 weeks ago
- This is a python wrapper around the amazing KNOXSS API by Brute Logic☆255Updated 2 weeks ago
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆353Updated last year
- jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice☆267Updated 11 months ago
- Simple tool to scan a website for (DOM-based) XSS vulnerabilities and Open Redirects.☆236Updated last month
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆367Updated last week
- XSS payloads for bypassing WAF. This repository is updating continuously.☆238Updated last year
- i will upload more templates here to share with the comunity.☆542Updated 11 months ago
- Payload for bug bounty☆93Updated 8 months ago
- Advanced Time-based Blind SQL Injection fuzzer for HTTP Headers☆297Updated last year
- Unauthenticated Remote Code Execution – Bricks <= 1.9.6☆162Updated last year
- ☆126Updated 3 years ago
- Advanced SQL Injection Techniques for Bug Bounty Hunters☆122Updated last month
- Fuzz 401/403/404 pages for bypasses☆299Updated 3 months ago
- Bypass WAF SQL Injection SQLMAP☆184Updated 2 years ago
- EndExt is a .go tool for extracting all the possible endpoints from the JS files☆196Updated 8 months ago
- A Chrome/Firefox browser extension to show alerts for reflected query params, show Wayback archive links for the current path, show hidde…☆362Updated this week
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆381Updated last year
- Smart context-based SSRF vulnerability scanner.☆349Updated 2 years ago
- ☆130Updated 4 months ago
- ☆163Updated 8 months ago
- ☆118Updated last year
- ☆147Updated 9 months ago
- ☆103Updated 2 weeks ago
- A comprehensive list of custom filters for Logger++ to identify various vulnerabilities in different API styles☆219Updated 5 months ago
- Go script for bypassing 403 forbidden☆150Updated 3 years ago