kh4sh3i / WAF-Bypass
π₯ Web application firewalls (WAF) bypass
β46Updated last year
Alternatives and similar repositories for WAF-Bypass:
Users that are interested in WAF-Bypass are comparing it to the libraries listed below
- IDOR Forge is an advanced and versatile tool designed to detect Insecure Direct Object Reference (IDOR) vulnerabilities in web applicatioβ¦β97Updated 3 weeks ago
- A passive way to find backups/ sensitive information.β77Updated 3 weeks ago
- Here Are Some Bug Bounty Resource From Twitterβ90Updated 3 months ago
- Swagger UI >=3.14.1 < 3.38.0 XSS payloadβ20Updated last year
- Morgan is a powerful tool designed to help security researchers, developers, and security auditors identify sensitive information, vulnerβ¦β54Updated 2 months ago
- A powerful bash script for massive XSS scanning leveraging Brute Logic's KNOXSS APIβ71Updated 3 months ago
- β122Updated last month
- β58Updated 4 months ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.β36Updated 9 months ago
- Parse FFUF results in GUI with option to sort based by response code , size , keywordβ96Updated 7 months ago
- Private Nuclei Templatesβ98Updated 2 months ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)β96Updated 3 years ago
- This repository updates latest Bug Bounty medium writeups every 10 minutes, https://readmedium.com/Medium_URL, https://archive.ph/Medium_β¦β62Updated this week
- β68Updated 7 months ago
- Grep subdomains from web pages.β42Updated 2 months ago
- Oneliner Bug Bounty Collection collected from GitHub to all bug bounty huntersβ31Updated last year
- Gather results of dorks across a number of search enginesβ112Updated this week
- β82Updated 3 weeks ago
- A simple plugin to export JS files from one or multiple targetsβ41Updated last year
- β161Updated 6 months ago
- β42Updated 3 months ago
- Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attemptsβ59Updated 6 months ago
- CVE Collection of jQuery XSS Payloadsβ71Updated 2 years ago
- β41Updated 6 months ago
- ex-param is an automated tool designed for finding reflected parameters for XSS vulnerabilities. It crawls a target website, extracts GETβ¦β55Updated 2 months ago
- Simplify your life with leak detection in JavaScript. NipeJS streamlines the use of regex, making it effortless to uncover potential leakβ¦β91Updated 8 months ago
- β148Updated 10 months ago
- Weaponize Your Burp is a repository for automation your Bug Bounty Hunting mindset in Burp Suiteβ77Updated 2 years ago
- β106Updated last month
- A tool that automates the search for IDOR vulnerabilities in web apps and APIsβ57Updated 4 years ago