WebHackersWeapons/weapons/REcollapse.yaml

14 lines
291 B
YAML
Raw Normal View History

2023-02-08 17:39:40 -07:00
---
name: REcollapse
description: REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications
url: https://github.com/0xacb/recollapse
category: tool
type: Utils
platform:
- linux
- macos
- windows
lang: Python
tags:
- fuzz