echo-devim / litewafLinks
Lightweight In-App Web Application Firewall for PHP
β43Updated 4 years ago
Alternatives and similar repositories for litewaf
Users that are interested in litewaf are comparing it to the libraries listed below
Sorting:
- Pyscan - A fast malware scanner using ShellScannerPatternsβ27Updated 4 years ago
- Obfuscate your Bash Code π‘οΈβ106Updated 9 months ago
- PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)β40Updated 6 years ago
- A Simple PE File Heuristics Scannersβ50Updated 6 years ago
- Self defense post module for metasploitβ17Updated 5 years ago
- Collection of nmap nse scriptsβ23Updated 6 years ago
- Links or additional data to some researchesβ14Updated 6 years ago
- WebFuzzer - Web Application Security Scanner by Cystack Teamβ25Updated 8 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect thaβ¦β16Updated last year
- Automate SSH communication with firewalls, switches, etc.β26Updated 7 years ago
- Miscellaneous exploit scriptsβ17Updated 3 years ago
- A mirror of "103_top_shell.rar" since the original disappeared.β24Updated 9 years ago
- Ransomware Decryptorsβ36Updated 3 years ago
- DNS Enumeration with Asynchronicityβ46Updated 6 years ago
- a parser + crawler for .DS_Store files exposed publicallyβ55Updated 2 years ago
- β25Updated 4 years ago
- PHP tool to scan ADOdb code for SQL Injectionsβ32Updated 8 years ago
- Web Application Firewall For Limited Exploitationβ17Updated 7 years ago
- De-obfuscate and reverse engineer PHP malwareβ79Updated 4 years ago
- CVE-2019-12949β26Updated 6 years ago
- Creating a vulnerable environment and the PoCβ15Updated 5 years ago
- Repo for proof of concept exploits and tools.β56Updated 4 years ago
- β35Updated 6 months ago
- A general Javascript keylogger to be used in an XSS PoCβ19Updated 5 years ago
- VNC pentest tool with bruteforce and ducky script execution featuresβ23Updated 7 years ago
- A threaded, recursive, web directory brute-force scanner over HTTP/2.β36Updated 5 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.β43Updated 5 years ago
- Tool to identify all domains contained in an IP anonymouslyβ15Updated 8 years ago
- AgentTesla botnet C&C RCE exploit.β16Updated 5 years ago
- This is a concept poc of command and control server implemented over blockchainβ52Updated 5 years ago