carlosdg / NginxReverseProxyWithModsecurity
NGINX reverse proxy using ModSecurity WAF to protect a web application
☆15Updated 4 years ago
Alternatives and similar repositories for NginxReverseProxyWithModsecurity:
Users that are interested in NginxReverseProxyWithModsecurity are comparing it to the libraries listed below
- The First Open Source Bug Bounty Platform☆69Updated last month
- Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work mo…☆78Updated 2 weeks ago
- aws cli pentesting/red team snippets☆32Updated last year
- ☆39Updated last year
- A tool for Oragnized ASM (Attack Surface Mapper). Subdomains enumeration, IPs scans, Vulnerability assesment...☆37Updated last year
- vhost scanning☆32Updated last year
- Single file php webshell scanner to detect potentially malicious backdoor based on token and hash with web interface and VirusTotal integ…☆64Updated this week
- Enhance your malware detection with WAF + YARA (WAFARAY)☆107Updated 2 years ago
- Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts☆56Updated 3 months ago
- Installation script for Codename SCNR.☆29Updated this week
- OWASP based Web Application Security Testing Checklist☆68Updated 6 months ago
- Learning source code review, spot vulnerability, find some ways how to fix it.☆26Updated 2 years ago
- A curated list of cloud pentesting resource, contains AWS, Azure, Google Cloud☆98Updated 2 years ago
- Automated Active Directory lab running on Proxmox☆74Updated 3 weeks ago
- Burp Suite extension that makes your life easier by tucking the headers out of the way, so you can see the body content right away withou…☆37Updated last year
- ☆20Updated 4 months ago
- a simple discovery script that uses popular tools like subfinder, amass, puredns, alterx, massdns and others☆76Updated last year
- Cyber Security Awareness Framework (CSAF)☆92Updated 2 weeks ago
- This is a fully automated Active directory Lab made with the purpose to reduce the hustle of creating it manually.☆92Updated last year
- Jumpstart multiple WebSocket servers quickly☆31Updated 3 years ago
- Unwaf is a Go tool designed to help identify WAF bypasses using passive techniques, such as: SPF records and DNS history. By default, Unw…☆80Updated 5 months ago
- This is a Burp Suite extension that allows users to easily add web addresses to the Burp Suite scope.☆95Updated 2 weeks ago
- ngrok Collaborator Link — yet another Burp Collaborator alternative for free with ngrok.☆117Updated last year
- Reconmap's web client written in React. Manage all your pentest projects from a single place.☆52Updated this week
- A tool to quickly do keyword searches over Gitlab and Github for OSINT & bug bounty recon☆231Updated last year
- Proof of concept for DoS exploit☆53Updated last year
- SubSnipe is a tool designed to help find subdomains that are vulnerable to takeover.☆75Updated 2 months ago
- Check for CVE-2024-22024 vulnerability in Ivanti Connect Secure☆29Updated 11 months ago