null-- / what-the-wafLinks
Try harder to bypass that WAF...
☆13Updated 10 years ago
Alternatives and similar repositories for what-the-waf
Users that are interested in what-the-waf are comparing it to the libraries listed below
Sorting:
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated 2 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆39Updated 7 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Study about HQL injection exploitation.☆51Updated 9 years ago
- Offline Security Focus Database☆31Updated 12 years ago
- Generate pentest reports based on github issues.☆17Updated 2 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago
- Projects and POCs☆60Updated 10 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 7 years ago
- Burp Extender to add unique form tokens to scanner requests.☆14Updated 7 months ago
- Web Application Firewall For Limited Exploitation☆17Updated 7 years ago
- scripts used in my pentest work.☆44Updated 9 years ago
- CVE-2018-6546-Exploit☆41Updated 7 years ago
- ☆34Updated 8 years ago
- ☆18Updated 6 years ago
- PHP Source Code Analyzer written in Perl (taint checking)☆18Updated 5 years ago
- TLS SNI virtual hosts bruteforcer☆21Updated 10 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- CVE-2017-8570 Exploit☆21Updated 7 years ago
- Remote Desktop Protocol in Twisted Python☆26Updated 7 years ago
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆32Updated last year
- ☆13Updated 2 years ago
- ☆14Updated 7 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- BurpCSJ extension for Burp Pro - Crawljax Selenium JUnit integration☆33Updated 10 years ago
- Automating SQL injection using Burp Proxy Logs and SQLMap☆27Updated 12 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- BlackHat Europe 2017 Slides☆26Updated 7 years ago