reddit hackernews mail facebook facebook linkedin
403-bypasser

403-bypasser

A Burp Suite extension made to automate the process of bypassing 403 pages.

Features:
- Runs with every possible permutation for query-based payloads.
- Header payloads are added to the original request. In case the header already exists in the original request its value is replaced.
- For GET requests the extension will try to bypass Forbidden pages by changing the method to POST with an empty body.
- The extension will attempt to downgrade HTTP/1.1 to HTTP/1.0 and remove all headers.
- Supports manual activation through context menu.
- Payloads are supplied by the user under dedicated tab, default values are stored in query payloads.txt and header payloads.txt.
- Issues are added under the Issue Activity tab.