Showing 54 open source projects for "waf"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1

    MASLua

    Multi-agent system modeling with Lua

    ... International Publishing, 2021. Proceedings of the 21st International Workshop of Physical Agents (WAF 2020), November 19-20, 2020, Alcalá de Henares, Madrid, Spain.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    raptor_waf

    raptor_waf

    Raptor - Web application firewall [ Stable version ]

    Web application firewall in C using DFA to block attacks. read Docs ! http://funguscodes.blogspot.com.br/2016/08/steps-to-create-your-wafweb-application.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    NetProxy Content Filtering And Web cache

    NetProxy Content Filtering And Web cache

    Small Content Filtering And Web Acceleration Appliance

    NetProxy, aka Debian NetInstall is an ISO based on the Artica Appliance Software. It provides a Proxy + Web-Filtering It is optimized for small hardware in order to be installed on small VPS, virtual machines and microboxes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    WhatWaf?

    WhatWaf?

    Detect and bypass web application firewalls and protection systems

    WhatWaf is an advanced firewall detection tool who's goal is to give you the idea of "There's a WAF?". WhatWaf works by detecting a firewall on a web application and attempting to detect a bypass (or two) for said firewall, on the specified target.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Shift, the browser that merges all of your web apps into one powerful window. Icon
    Shift, the browser that merges all of your web apps into one powerful window.

    Your power browser.

    Streamline everything you do online when you install Shift and access thousands of apps without leaving your browser. Connect all of your Gmail, Outlook, and Office 365 accounts and manage everything from one centralized window. Build out your Shift browser with apps that integrate seamlessly so you have ultra-fast access to all the tools you use to stream, shop, work, browse, and stay connected. Shift brings it all together.
    Try for Free
  • 5
    NinjaFirewall

    NinjaFirewall

    Powerfull Web Application Firewall for PHP

    NinjaFirewall (Pro Edition) is a powerful Web Application Firewall designed to protect all PHP softwares, from custom scripts to popular shopping cart softwares and CMS applications. Some of its features are: * Powerful filtering engine. * Stand alone Web Application Firewall. * Protects against remote & local file inclusions, code execution, uploads, SQL injections, bots and scanners, XSS and many other threats. * Hooks and sanitises all HTTP requests before they reach your...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    payloadmask

    payloadmask

    Payload list editor to use techniques to bypass WAF

    Payload mask tool to edit web payload lists to try bypass web application firewall. A web application firewall (WAF) is an appliance, server plugin, or filter that applies a set of rules to an HTTP conversation. Generally, these rules cover common attacks such as cross-site scripting (XSS) and SQL injection. By customizing the rules to your application, many attacks can be identified and blocked.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    xssya v-2.0

    xssya v-2.0

    XSS Vulnerability Confrontation

    Introduction XSSYA -> doing many steps in one time but the main function of XSSYA is XSS Vulnerability Confirmation without using the browser and even without using other tools for example URL Shorten, identifying Web application firewall and other function will be discussed in next pages.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    wafep

    wafep

    Web Application Firewall Evaluation Project

    WAFEP is designed to assess the attack vector support of web application firewalls and application IDS/IPS modules. It operates through an "attacker website" with links, forms, browser controls and other request initiators which send a collection of malicious payloads through the WAF to a target application, which in turn, checks which payloads were blocked and which passed successfully. The WAFEP application serves as both the "attacker" website and the "target" website, and thus, should...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    QuickDefence - WAF

    Nginx and Lua Based Easy to setup Web Application Firewall

    Project has been moved to: https://github.com/jaydipdave/quickdefencewaf QuickDefence is an Nginx and Lua based easy to setup and configure web application firewall. It allows users to write own rules in very simple language. Because of Nginx, It is very easy to setup load balancing between servers and Nginx almost doubles the website performance by its caching mechanism.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Boost your bottom line in less time | IBM Cognos Analytics Icon
    Boost your bottom line in less time | IBM Cognos Analytics

    Business intelligence solution for businesses wanting to make better analytics and confident decisions

    IBM Cognos Analytics acts as your trusted co-pilot for business with the aim of making you smarter, faster, and more confident in your data-driven decisions.
    Learn More
  • 10
    w-o-f

    w-o-f

    Passive or learning mode of web application firewalls to evaluate WAF

    "Web application firewalls (WAF)" , The today's requirement to secure the web applications without changing the existing infrastructure.But at the same time, it is a big risk in case of WAF behavior and false positives (legitimate traffic blocking). This talk will demonstrates a new concept to evaluate any WAF without taking risk of putting any WAFs into inline mode.Everything will be in learning or in passive mode.This project describes concept of one special engine,which can be used...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    libnetfilter_queue threads example

    complex example using libnetfilter_queue for analyze packets

    using iptables rules for redirect traffic to queues, the main function create array of threads, each thread connect to different queue, when packet arrived to the queue a callback function start to analyze the packet and drop it if it's found specific string in the payload, this mechanism can help you build IPS/IDS/WAF applications. add libraries to the linker pthread,netlink and libnetfilter_queue, make sure libnetfilter_queue installed in your system: #: yum install
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Free Web Application Firewall

    Free Web Application Firewall

    Free Web Application Firewall

    The FreeWAF provides specialized, layered application threat protection. It protects your web-based applications and internet-facing data from attack and data loss. Using advanced techniques to provide bidirectional protection against sophisticated threats like SQL injection and cross-site scripting, it helps you prevent identity theft, financial fraud and corporate espionage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    waf

    test

    test
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Java-based Open Source WAF (Web Application Firewall) to include inside a web application in order to protect it against attacks like Cross-Site Request Forgery (CSRF), Parameter Manipulation and more.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    ModSecurity is a web application firewall that can work either embedded or as a reverse proxy. It provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 16
    SuStorID is an advanced Intrusion Detection System (IDS) for web services, based on machine learning. Its name comes from the term “Su Stori”, which in Sardinian language means “The Falcon”. It’s version is experimental, but demonstrates a number of interesting features, that can be readily exploited to detect and act against web attacks. SuStorID can be coupled with modsecurity, the well known web application firewall, to gather training data and provide for real-time counteractions. So,...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Safe3WVS is one of the most powerful web vulnerability scanner with AI on-the-fly web spider crawling technology,especially web portals ,it is the most fast tool to dig such as sql injection, upload vulnerability, and more.http://www.safe3.com.cn/en
    Leader badge
    Downloads: 23 This Week
    Last Update:
    See Project
  • 18
    It's a simple IIS web application firewall made on ISAPI filters and HTTP modules that can be easily deploy in any Web application for securing against SQL, Blind, XPATH, XSS injections.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Hexjector is an Opensource,Cross Platform PHP script to automate Site Pentest for SQL Injection Vulnerabilties.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    sqlxsswaf
    C Based Open Source Web application firewall (WAF) for detecting SQL and xss attacks Simply works on the Access logs of Apache once an attack is detected it Grabs the Attackers IP and shoves it in an IPTables rule to drop once and for all.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    LinBuild is a Python-based, simple and user-friendly build system for C/C++ on Linux/Unix. LinBuild adopts some concepts from Waf and CMake. LinBuild is simply a single script that depends only on Python.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Typical Web Firewalls use a mechanism to classify anomaly traffics. This tool submits an old-school malicious (not dangerous) request, and tells you the type of firewall a particular web site use (if any). Mainly useful for blackbox security assessment
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    l7f stands for "Layer7Firewall" which is a firewall-system, that protects your application on any protocol and fits its security needs flexibly. It can be used for example as web-application firewall.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    The WAF project is a set of .NET libraries and applications for whole house automation. The focus (initially) is on whole house audio distribution. Some of the devices we will support are the Audiotron, Kustom, Ocelot, Omni, and CorAccess.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Based on the Jakarta Struts project, the Ruby Web Application framework is a framework for developing web/wap applications founded in the Ruby programming language.
    Downloads: 0 This Week
    Last Update:
    See Project