jaydipdave / quickdefencewafLinks
QuickDefence - Web Application Firewall [ NOT MAINTAINED]
☆78Updated 4 years ago
Alternatives and similar repositories for quickdefencewaf
Users that are interested in quickdefencewaf are comparing it to the libraries listed below
Sorting:
- Various tools related to SSL denial of service☆47Updated 11 years ago
- Tagging and annotation framework for scan data☆101Updated 7 years ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆67Updated 14 years ago
- database firewall☆63Updated 13 years ago
- ☆25Updated 9 years ago
- use ambiguous HTTP to circumvent security systems☆94Updated 2 years ago
- A malware/botnet analysis framework written in Ruby.☆195Updated 2 years ago
- The NoSQL Honeypot Framework☆103Updated 2 years ago
- IronBee Rules☆18Updated 12 years ago
- Advanced HTTP fingerprinting PoC☆45Updated 8 years ago
- Universal web application security sensor intended for real-time monitoring and defense.☆305Updated 10 years ago
- A scanner for SIP proxies vulnerable to Shellshock☆112Updated 9 years ago
- IPV6 MITM attack tool☆92Updated 12 years ago
- A command line Hash Identifying tool.☆101Updated 6 years ago
- Faraday Continuous Scanning☆34Updated 9 years ago
- A collection of vulnerable web applications in Node.js to practice security fundamentals☆13Updated 9 years ago
- Varnish Firewall☆62Updated 13 years ago
- A tool to extract database data from a blind SQL injection vulnerability.☆32Updated 10 years ago
- Little bit of this, little bit of that☆90Updated last month
- ☆66Updated 10 years ago
- Signature-free approach library to detect injection and commanding attacks☆97Updated 3 years ago
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆21Updated 9 years ago
- A mysql honeypot, still very very early stage☆22Updated 13 years ago
- Burp extension to quickly and easily develop Python complex exploits based on Burp proxy requests.☆32Updated 10 years ago
- WAF Research☆183Updated 3 years ago
- ☆128Updated 10 years ago
- sniff/log database traffic or actively execute arbitrary queries via TCP injection☆42Updated 9 years ago
- ☆16Updated 10 years ago
- Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)☆192Updated 6 years ago
- proxy poc implementation of STARTTLS stripping attacks☆170Updated 4 years ago