projectdiscovery / katana

A next-generation crawling and spidering framework.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

对特定防护网站的绕过

moyuwa opened this issue · comments

我想要先通过chrome浏览器图形化访问目标网站,在指定时间或匹配到某个字段(请求头或内容)后,提取(最后一次)请求的请求包头的认证信息(用于绕过反爬保护),再通过工具的请求快速爬取,而不是全程通过chrome浏览器访问。

nuclei有类似的工作流参数,katana可以实现吗?

Probably you can accomplish the result by performing the initial http authentication via nuclei headless and then invoking katana for crawling through code templates (that can run external tools). I was unable to find the docs about code protocol on hosted version, but the original markdown is available at https://github.com/projectdiscovery/docs/blob/main/templates/protocols/code.mdx

Closing as not planned - Out of scope of katana project