May 1, 2023, 12:30 p.m. | noreply@blogger.com (Unknown)

KitPloit - PenTest Tools! www.kitploit.com


REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications.

It can also be helpful to bypass WAFs and weak vulnerability mitigations. For more information, take a look at the REcollapse blog post.

The goal of this tool is to generate payloads for testing. Actual fuzzing shall be done with other tools like Burp (intruder), ffuf, or similar.


Installation

Requirements: Python 3

pip3 install --user --upgrade -r requirements.txt or …

hacking tools normalization recollapse waf bypass

More from www.kitploit.com / KitPloit - PenTest Tools!

Senior Associate, Cybersecurity Operations

@ Ares Management Corporation | Los Angeles, CA - CULVER CITY

Senior DevSecOps Engineer

@ Peraton | Fort Gordon, GA, United States

Senior DevSecOps Engineer

@ Diverto | Zagreb, Croatia

Lead DevSecOps Engineer

@ DTCC | Tampa, FL, United States

Incident Responder (Fraud Threat Management)

@ Scotiabank | Toronto, ON, CA, M5H1H1

Penetration Tester, Expert (Federal agency) - Tysons, VA - Full Time

@ iSoftTek Solutions | Tysons, Virginia, United States