Skip to content

Commit

Permalink
Browse files Browse the repository at this point in the history
  • Loading branch information
d0ge committed Jul 30, 2024
2 parents b6e4e18 + 10649af commit 22174d0
Showing 1 changed file with 6 additions and 7 deletions.
13 changes: 6 additions & 7 deletions README.md
Original file line number Diff line number Diff line change
@@ -1,8 +1,13 @@
# Bypass bot detection
Burp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection

## Build Instructions
## Usage
1. Install the extension from [Releses](https://github.com/PortSwigger/bypass-bot-detection/releases) or build from sources.
2. The extension changes network settings at Settings -> Network -> TLS and select `Use custom protocols and cipher`.
3. Right-click on a Request/Response item in the Proxy History tab, navigate to Extensions -> Bypass bot detection, and select one of the menu items.
4. If the server's response changes (i.e., the number of words and headers are different), the extension will log the message and add notes to the Proxy History.

## Build Instructions
* Ensure that Java JDK 17 or newer is installed
* From root of project, run the command `./gradlew jar`
* This should place the JAR file `Bypass-Bot-Detection-0.0.1.jar` within the `build/libs` directory
Expand All @@ -11,12 +16,6 @@ Burp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot de
* This BApp is using the newer Montoya API, so it's best to use the latest version of Burp (try the earlier adopter
channel if there are issues with the latest stable release)

## Usage
1. Install the extension.
2. The extension requires enabling custom Network TLS settings. Navigate to Settings -> Network -> TLS and select `Use custom protocols and cipher`.
3. Right-click on a Request/Response item in the Proxy History tab, navigate to Extensions -> Bypass bot detection, and select one of the menu items.
4. If the server's response changes (i.e., the number of words and headers are different), the extension will log the message and add notes to the Proxy History.

### Modes
- **Firefox Mode**: Install the following list of cipher suites: 4865, 4867, 4866, 49195, 49199, 52393, 52392, 49196, 49200, 49162, 49161, 49171, 49172, 156, 157, 47, 53 and add the Firefox User-Agent header.
- **Chrome Mode**: Use cipher suites 4865, 4866, 4867, 49195, 49199, 49196, 49200, 52393, 52392, 49171, 49172, 156, 157, 47, 53 and add the Chrome User-Agent header.
Expand Down

0 comments on commit 22174d0

Please sign in to comment.