microsoft / WAFBench
WAFBench (wb) is a tool to measure the performance of WAF(Web Application Firewall) . It's based on latest code of ab (ApacheBench), and adds support for real trace replaying, framework of testing waf (FTW), and some other features.
☆108Updated 2 years ago
Alternatives and similar repositories for WAFBench:
Users that are interested in WAFBench are comparing it to the libraries listed below
- Framework for Testing WAFs (FTW!)☆265Updated last year
- Framework for Testing WAFs (FTW!)☆127Updated 9 months ago
- Machine Learning WAF Based☆92Updated 4 years ago
- Signature-free approach library to detect injection and commanding attacks☆86Updated 3 years ago
- Python Bindings for ModSecurity v3☆85Updated last year
- Chef Cookbook which provisions apache+mod_security+owasp-crs☆37Updated 6 years ago
- Resources for CloudNative security research☆32Updated 3 years ago
- WAF Research☆179Updated 2 years ago
- Automated SonarQube☆73Updated 5 years ago
- Web Input Vector Extractor Teaser☆131Updated 3 years ago
- Web Application Firewall Testing Framework - Go version☆133Updated this week
- multitenant ModSecurity compatible WAF engine from Edgio☆89Updated last month
- Documentation for the OWASP CRS project☆40Updated 4 years ago
- SQL / SQLI tokenizer parser analyzer☆184Updated 8 months ago
- NVD/CVE as JSON files☆111Updated this week
- A parser for the SecRules Langue☆21Updated last month
- ☆38Updated last year
- SQL injection detection engine built on of SQL tokenizing and syntax analysis written in C☆59Updated 4 years ago
- Python bindings for libModSecurity (aka ModSecurity v3)☆25Updated 6 years ago
- With the hope that someone finds the data useful, we used to periodically publish an archive of almost all of the non-sensitive vulnerabi…☆91Updated 9 months ago
- General Open Architecture Security Questionnaire☆31Updated last year
- ☆179Updated this week
- ☆54Updated 7 months ago
- suricata IDS的规则,测试在用的,部分自写的规则视情况放出。☆18Updated 5 years ago
- A repository for OSSEC rules and decoders☆53Updated last year
- Suricata rules for the new critical vulnerabilities☆80Updated 4 years ago
- Useful resources for Zeek(https://zeek.org/) (Bro(http://bro.org/))☆32Updated 4 years ago
- IDS Bypass tricks☆122Updated 6 years ago
- Evaluation Framework for Dependency Analysis (EFDA)☆43Updated 2 years ago
- Measures the effectiveness of your Web Application Firewall (WAF)☆77Updated last year