Kali Linux

Dontgo403 : Tool To Bypass 40X Response Codes

Dontgo403 is a tool to bypass 40X error.

Installation

git clone https://github.com/devploit/dontgo403; cd dontgo403; go get; go build

Customization

If you want to edit or add new bypasses, you can add it directly to the specific file in payloads folder and the tool will use it.

Options

./dontgo403 -h
Command line application that automates different ways to bypass 40X codes.
Usage:
dontgo403 [flags]
Flags:
-b, –bypassIp string Try bypass tests with a specific IP address (or hostname). i.e.: ‘X-Forwarded-For: 192.168.0.1’ instead of ‘X-Forwarded-For: 127.0.0.1’
-H, –header strings Add a custom header to the requests (can be specified multiple times)
-h, –help help for dontgo403
-p, –proxy string Proxy URL. For example: http://127.0.0.1:8080
-u, –uri string Target URL
-a, –useragent string Set the User-Agent string (default ‘dontgo403/0.3
‘)

R K

Recent Posts

LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms

Got it! Below is the updated README.md file with instructions for downloading the project on…

8 hours ago

Termo-Kali : A Guide To Installing Kali Linux On Android via Termux

Termo-Kali bridges the gap between powerful Linux capabilities and the convenience of mobile devices by…

8 hours ago

Certified Ethical Hacker Quiz – Sharpen Your Skills With The CEH v12 Interactive Application

Welcome to the Ethical Hacking Quiz Application, designed to help learners test their knowledge of…

13 hours ago

WPA2 Handshake Automation Tool – A Quick Guide

The WPA2 Handshake Automation Tool is a Python3 script designed to simplify the process of setting up…

13 hours ago

Star-Tup : A Beginner’s Guide To Bash Scripting For Productivity

A custom bash script designed to streamline your startup process and enhance your scripting skills.…

13 hours ago

Cybersecurity Toolkit – Essential Python Tools For Penetration Testing

Welcome to the Cybersecurity Toolkit, a collection of essential Python tools designed for penetration testing…

2 days ago