URL_Fuzzer_401_403_Bypass
URL fuzzer
Fuzzes HTTP parser inconsistencies by inserting all ASCII characters at predefined insertion points in URLs
A Burp extension to Fuzz URLs for HTTP parser inconsistencies
7 stars
2 watching
3 forks
Language: Java
last commit: about 1 year ago burp-extensionsburpsuite
Related projects:
Repository | Description | Stars |
---|---|---|
henshin/filebuster | A fast and flexible web application testing tool that uses brute-force methods to discover vulnerabilities | 212 |
jiangsir404/xss-sql-fuzz | Automates fuzzing of XSS and SQL injection vulnerabilities in web applications using Burp Suite extensions. | 60 |
ikkisoft/bradamsa | A Burp Suite extension plugin to generate Intruder payloads using Radamsa, a fuzzer. | 87 |
devanshbatham/openredirex | A tool for detecting open redirect vulnerabilities in web applications by modifying URLs and attempting to fetch them. | 712 |
redteampentesting/monsoon | A tool that sends HTTP requests in a fast and controlled manner to discover or test vulnerabilities in web applications. | 460 |
makuga01/dnsfookup | A tool to create and manage DNS rebinding attacks | 250 |
wdahlenburg/logicalfuzzingengine | A Python extension for Burpsuite that generates and applies payload fuzzing to test application vulnerabilities | 10 |
google/fuzzbench | Automated testing of software components to identify vulnerabilities and weaknesses | 1,108 |
bhass1/pyfuzz_can | A tool for generating and testing random CAN network inputs to simulate real-world conditions. | 13 |
andresriancho/websocket-fuzzer | Automates the process of sending WebSocket messages to test application vulnerabilities | 144 |
jtpereyda/boofuzz | A tool for generating and testing network protocol inputs to identify vulnerabilities | 2,041 |
hvqzao/burp-token-rewrite | An extension for Burp Suite to automatically handle CSRF tokens in requests | 16 |
rootup/bfuzz | Automates browser testing with generated input payloads to identify vulnerabilities | 309 |
sting8k/burpsuite_403bypasser | An extension for Burp Suite to bypass 403 restricted directories by modifying HTTP headers and URLs. | 1,567 |
stephenfewer/grinder | Automates fuzz testing of web browsers and manages crashes to help identify security vulnerabilities | 415 |