9 programs for "waf" with 1 filter applied:

  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    Coraza is an open-source, enterprise-grade, high-performance Web Application Firewall (WAF) ready to protect your beloved applications. It is written in Go, supports ModSecurity SecLang rulesets and is 100% compatible with the OWASP Core Rule Set. Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of attacks...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    payloadmask

    payloadmask

    Payload list editor to use techniques to bypass WAF

    Payload mask tool to edit web payload lists to try bypass web application firewall. A web application firewall (WAF) is an appliance, server plugin, or filter that applies a set of rules to an HTTP conversation. Generally, these rules cover common attacks such as cross-site scripting (XSS) and SQL injection. By customizing the rules to your application, many attacks can be identified and blocked.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Java-based Open Source WAF (Web Application Firewall) to include inside a web application in order to protect it against attacks like Cross-Site Request Forgery (CSRF), Parameter Manipulation and more.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    ModSecurity is a web application firewall that can work either embedded or as a reverse proxy. It provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.
    Downloads: 4 This Week
    Last Update:
    See Project
  • Shift, the browser that merges all of your web apps into one powerful window. Icon
    Shift, the browser that merges all of your web apps into one powerful window.

    Your power browser.

    Streamline everything you do online when you install Shift and access thousands of apps without leaving your browser. Connect all of your Gmail, Outlook, and Office 365 accounts and manage everything from one centralized window. Build out your Shift browser with apps that integrate seamlessly so you have ultra-fast access to all the tools you use to stream, shop, work, browse, and stay connected. Shift brings it all together.
    Try for Free
  • 5
    Hexjector is an Opensource,Cross Platform PHP script to automate Site Pentest for SQL Injection Vulnerabilties.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    LinBuild is a Python-based, simple and user-friendly build system for C/C++ on Linux/Unix. LinBuild adopts some concepts from Waf and CMake. LinBuild is simply a single script that depends only on Python.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Typical Web Firewalls use a mechanism to classify anomaly traffics. This tool submits an old-school malicious (not dangerous) request, and tells you the type of firewall a particular web site use (if any). Mainly useful for blackbox security assessment
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Based on the Jakarta Struts project, the Ruby Web Application framework is a framework for developing web/wap applications founded in the Ruby programming language.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    This is a web application firewall suite
    Downloads: 0 This Week
    Last Update:
    See Project
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
    Learn More
  • Previous
  • You're on page 1
  • Next