Sn1r / Forbidden-Buster
A tool designed to automate various techniques in order to bypass HTTP 401 and 403 response codes and gain access to unauthorized areas in the system. This code is made for security enthusiasts and professionals only. Use it at your own risk.
☆171Updated 5 months ago
Alternatives and similar repositories for Forbidden-Buster:
Users that are interested in Forbidden-Buster are comparing it to the libraries listed below
- Automated Tool for Testing Header Based Blind SQL Injection☆271Updated last year
- XSS payloads for bypassing WAF. This repository is updating continuously.☆230Updated 11 months ago
- Advanced Time-based Blind SQL Injection fuzzer for HTTP Headers☆293Updated 10 months ago
- jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice☆264Updated 10 months ago
- List of Directory Traversal/LFI Payloads Scraped from the Internet☆155Updated last week
- This is a python wrapper around the amazing KNOXSS API by Brute Logic☆238Updated last month
- My Priv8 Nuclei Templates☆307Updated 9 months ago
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆351Updated last year
- ☆192Updated 2 weeks ago
- Automatic Bug finder with buprsuite☆165Updated last year
- ☆235Updated 3 years ago
- Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing☆136Updated last month
- Payload for bug bounty☆92Updated 7 months ago
- ☆130Updated 3 months ago
- ☆118Updated last year
- i will upload more templates here to share with the comunity.☆542Updated 10 months ago
- ☆125Updated 3 years ago
- MapperPlus facilitates the extraction of source code from a collection of targets that have publicly exposed .js.map files.☆162Updated 4 months ago
- NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications☆317Updated 7 months ago
- Local File Inclusion discovery and exploitation tool☆273Updated last month
- CVE Collection of jQuery UI XSS Payloads☆118Updated 2 years ago
- Simple tool to scan a website for (DOM-based) XSS vulnerabilities and Open Redirects.☆234Updated last week
- Nodesub is a command-line tool for finding subdomains in bug bounty programs☆147Updated 6 months ago
- All Type of Payloads☆131Updated 10 months ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆348Updated this week
- Smart context-based SSRF vulnerability scanner.☆347Updated 2 years ago
- This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.☆239Updated last year
- Unauthenticated Remote Code Execution – Bricks <= 1.9.6☆158Updated 11 months ago
- ☆157Updated 4 months ago