BurpSuiteHTTPSmuggler Save

A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

Project README

Burp Suite HTTP Smuggler

A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques. This extension has been developed by Soroush Dalili (@irsdl) from NCC Group.

The initial release (v0.1) only supports the Encoding capability that can be quite complicated to be performed manually. See the references for more details.

Next versions will include more techniques and possible bug fixes.

Example Screenshots

AppSec EU 18 - example1

AppSec EU 18 - example2

References:

Released under AGPL v3.0 see LICENSE for more information

Open Source Agenda is not affiliated with "BurpSuiteHTTPSmuggler" Project. README Source: nccgroup/BurpSuiteHTTPSmuggler
Stars
683
Open Issues
1
Last Commit
5 years ago
License

Open Source Agenda Badge

Open Source Agenda Rating