Professional

403 Bypasser

  • Runs with every possible permutation for query-based payloads. For instance "https://www.example.com/api/v1/users" with payload "..;" will result in testing the following:
    https://www.example.com..;/api/v1/users
    https://www.example.com/api..;/v1/users
    https://www.example.com/api/v1..;/users
    https://www.example.com/..;api/v1/users
    https://www.example.com/api/..;v1/users
    https://www.example.com/api/v1/..;users
    https://www.example.com/api/v1/users/..;
    https://www.example.com/api/v1/users/..;/
  • Header payloads are added to the original request. In case the header already exists in the original request its value is replaced.
  • For GET requests the extension will try to bypass Forbidden pages by changing the method to POST with an empty body.
  • The extension will attempt to downgrade HTTP/1.1 to HTTP/1.0 and remove all headers as shown by Abbas.heybati
  • Supports manual activation through context menu.
  • Payloads are supplied by the user under dedicated tab, default values are stored in "query payloads.txt" and "header payloads.txt".
  • Issues are added under the Issue Activity tab.

Check out the author's LinkedIn here

Author

Author

Gil Nothmann

Version

Version

1.2

Rating

Rating

Popularity

Popularity

Last updated

Last updated

27 September 2022

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.