May 1, 2023, 12:30 p.m. | noreply@blogger.com (Unknown)

KitPloit - PenTest Tools! www.kitploit.com


REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications.

It can also be helpful to bypass WAFs and weak vulnerability mitigations. For more information, take a look at the REcollapse blog post.

The goal of this tool is to generate payloads for testing. Actual fuzzing shall be done with other tools like Burp (intruder), ffuf, or similar.


Installation

Requirements: Python 3

pip3 install --user --upgrade -r requirements.txt or …

hacking tools normalization recollapse waf bypass

More from www.kitploit.com / KitPloit - PenTest Tools!

Information Security Engineer (Vienna) - (m/f/d)

@ Sportradar | Wien, Poland

DevSecOps Engineer - U.S. Citizenship Required

@ Ardent MC | Remote

Head of AML, Regulatory and Compliance

@ Delivery Hero | Athens, Greece

Cybersecurity professional Mid-Senior level

@ Ethics Code | El Salvador - Remote

Senior Information Security Specialist

@ TRISTAR | 1801 Liberty Drive, Bloomington, IN, USA

SOC Analyst Level 2

@ Inbox Business Technologies | Islamabad, Islamabad Capital Territory, Pakistan