0xacb/recollapse

REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications

PythonDockerfileShellregexfuzzingnormalizationhacking-toolswaf-bypass
This is stars and forks stats for /0xacb/recollapse repository. As of 04 May, 2024 this repository has 724 stars and 69 forks.

REcollapse REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications. It can also be helpful to bypass WAFs and weak vulnerability mitigations. For more information, take a look at the REcollapse blog post. The goal of this tool is to generate payloads for testing. Actual fuzzing shall be done with other tools like Burp (intruder), ffuf, or similar. Installation Requirements: Python 3 pip3 install --user --upgrade -r requirements.txt...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
open-mmlab/mmrazorPythonOther1.2k01940
huggingface/safetensorsPythonRustMakefile1.6k+1599+2
infinispan/infinispan-helm-chartsSmartyMustacheShell110220
code-423n4/2022-11-redactedcartelSolidityShell40100
kiteco/vim-pluginVim ScriptShellPython3040550
giantswarm/external-dns-appSmartyMakefilePython3040
sickcodes/dock-droidDockerfileShell7830600
react-native-community/docker-androidDockerfileJavaScriptShell42901360
aerospike/aerospike-tools.dockerDockerfileShellHCL180130
richarvey/nginx-php-fpmShellDockerfileHTML1.6k08710