Bypass-403 - A Simple Script Just Made For Self Use For Bypassing 403
2023-5-21 20:30:0 Author: www.kitploit.com(查看原文) 阅读量:36 收藏


  • A simple script just made for self use for bypassing 403
  • It can also be used to compare responses on verious conditions as shown in the below snap 

./bypass-403.sh https://example.com admin

./bypass-403.sh website-here path-here

  • Use 24 known Bypasses for 403 with the help of curl
  • git clone https://github.com/iamj0ker/bypass-403
  • cd bypass-403
  • chmod +x bypass-403.sh
  • sudo apt install figlet - If you are unable to see the logo as in the screenshot
  • sudo apt install jq - If you don't have jq installed on your machine

remonsec, manpreet MayankPandey01 saadibabar

Bypass-403 - A Simple Script Just Made For Self Use For Bypassing 403 Bypass-403 - A Simple Script Just Made For Self Use For Bypassing 403 Reviewed by Zion3R on 8:30 AM Rating: 5


文章来源: https://www.kitploit.com/2023/05/bypass-403-simple-script-just-made-for.html
如有侵权请联系:admin#unsafe.sh