ivan-sincek / forbidden
Bypass 4xx HTTP response status codes and more. Based on PycURL and Python Requests.
☆229Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for forbidden
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆341Updated last year
- This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.☆236Updated last year
- Make URL path combinations using a wordlist☆172Updated last year
- Never forget where you inject.☆211Updated last year
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆336Updated this week
- Gotator is a tool to generate DNS wordlists through permutations.☆455Updated 2 years ago
- Automated learning of regexes for DNS discovery☆358Updated last year
- Local File Inclusion discovery and exploitation tool☆223Updated last month
- Text4Shell scanner for Burp Suite☆190Updated 2 years ago
- Web dashboard for Interactsh client☆194Updated 2 weeks ago
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆378Updated last year
- Generate tens of thousands of subdomain combinations in a matter of seconds☆252Updated last year
- ☆235Updated 3 years ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆355Updated 3 weeks ago
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆214Updated 2 months ago
- Burpsuite plugin for Interact.sh☆198Updated 4 months ago
- Smart context-based SSRF vulnerability scanner.☆347Updated 2 years ago
- ☆516Updated last year
- ☆162Updated 2 years ago
- All Type of Payloads☆126Updated 7 months ago
- This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contai…☆495Updated 7 months ago
- HTTP Request Smuggling Detection Tool☆472Updated 10 months ago
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆227Updated 3 months ago
- Subdomains analysis and generation tool. Reveal the hidden!☆231Updated this week
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆178Updated 2 years ago
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty☆186Updated 4 months ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆50Updated 6 months ago
- Weaponizing WaybackUrls for Recon, BugBounties , OSINT, Sensitive Endpoints and what not☆265Updated 2 months ago
- Full Nuclei automation script with logic explanation.☆236Updated 2 years ago
- Build your own reconnaissance system with Osmedeus Next Generation☆180Updated last month