This Burp Suite extension is designed to bypass Web Application Firewalls (WAFs) by padding HTTP requests with dummy data. - View it on GitHub
Star
7
Rank
1598285