All Projects → Janusec → Janusec

Janusec / Janusec

Licence: other
Janusec Application Gateway, Provides Fast and Secure Application Delivery. JANUSEC应用网关,提供快速、安全的应用交付。

Programming Languages

go
31211 projects - #10 most used programming language
golang
3204 projects

Projects that are alternatives of or similar to Janusec

Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-49.55%)
Mutual labels:  xss, waf, sql-injection
Azure-AKS-ApplicationGateway-WAF
No description or website provided.
Stars: ✭ 16 (-97.92%)
Mutual labels:  gateway, waf
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-98.18%)
Mutual labels:  xss, sql-injection
Infini Gateway
INFINI-GATEWAY(极限网关), a high performance and lightweight gateway written in golang, for elasticsearch and his friends.
Stars: ✭ 272 (-64.72%)
Mutual labels:  gateway, reverse-proxy
Resources
No description or website provided.
Stars: ✭ 38 (-95.07%)
Mutual labels:  xss, sql-injection
ipns-link
Expose local http-server (web-app) through IPNS
Stars: ✭ 18 (-97.67%)
Mutual labels:  gateway, reverse-proxy
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+281.58%)
Mutual labels:  xss, sql-injection
hackable
A python flask app that is purposefully vulnerable to SQL injection and XSS attacks. To be used for demonstrating attacks
Stars: ✭ 61 (-92.09%)
Mutual labels:  xss, sql-injection
Protect
Proactively protect your Node.js web services
Stars: ✭ 394 (-48.9%)
Mutual labels:  xss, sql-injection
Lamp Cloud
lamp-cloud 基于Jdk11 + SpringCloud + SpringBoot的微服务快速开发平台,其中的可配置的SaaS功能尤其闪耀, 具备RBAC功能、网关统一鉴权、Xss防跨站攻击、自动代码生成、多种存储系统、分布式事务、分布式定时任务等多个模块,支持多业务系统并行开发, 支持多服务并行开发,可以作为后端服务的开发脚手架。代码简洁,注释齐全,架构清晰,非常适合学习和企业作为基础框架使用。
Stars: ✭ 4,125 (+435.02%)
Mutual labels:  gateway, xss
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-92.74%)
Mutual labels:  sql-injection, application-security
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (-40.6%)
Mutual labels:  xss, sql-injection
diwa
A Deliberately Insecure Web Application
Stars: ✭ 32 (-95.85%)
Mutual labels:  xss, sql-injection
litewaf
Lightweight In-App Web Application Firewall for PHP
Stars: ✭ 32 (-95.85%)
Mutual labels:  waf, xss
Xproxy
reverse proxy implement in java
Stars: ✭ 20 (-97.41%)
Mutual labels:  gateway, reverse-proxy
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-65.37%)
Mutual labels:  xss, application-security
gateway
A high-performance API Gateway with middlewares, supporting HTTP and gRPC protocols.
Stars: ✭ 520 (-32.56%)
Mutual labels:  gateway, reverse-proxy
solutions-bwapp
In progress rough solutions to bWAPP / bee-box
Stars: ✭ 158 (-79.51%)
Mutual labels:  xss, sql-injection
Annon.api
Configurable API gateway that acts as a reverse proxy with a plugin system.
Stars: ✭ 306 (-60.31%)
Mutual labels:  gateway, reverse-proxy
Awesome Nginx Security
🔥 A curated list of awesome links related to application security related to the environments with NGINX or Kubernetes Ingres Controller (based on NGINX)
Stars: ✭ 417 (-45.91%)
Mutual labels:  waf, application-security

Janusec Application Gateway / JANUSEC应用网关   Tweet

Build Status

Provide Fast and Secure Application Delivery / 提供快速、安全的应用交付

Janusec Application Gateway

Janusec Application Gateway Introduction PPT:

中文: https://www.janusec.com/download/Janusec-Application-Gateway-CN.pdf

English: https://www.janusec.com/download/Janusec-Application-Gateway.pdf

Key Features (主要特性)

  • Fast Delivery (快速): Web-based Configuration (Web化配置)

  • Security (安全)

    • Secure Access (安全接入): Enable HTTPS by One Click (一键启用HTTPS)

    • Secure Authentication (安全认证):

      • OAuth2: WxWork(企业微信), DingTalk(钉钉), Feishu(飞书)
      • LDAP + Authenticator 2FA (LDAP+认证码双因子)
    • Secure Defense (安全防御)

      • WAF (Web Application Firewall), Block SQL Injection, XSS, Sensitive Data leakage etc. (拦截SQL注入/XSS/敏感数据泄露等)
      • Block CC Attacks (拦截CC攻击)
      • CAPTCHA (验证码)
    • Secure Operation (安全运维): Web SSH Operation (Web界面执行SSH运维)

    • Secure Storage (安全存储): Encryption of Private Key (加密证书私钥)

  • Scalable (可扩展)

    • Multiple Nodes Load Balance (多节点负载均衡)
    • Static Content Cache and Acceleration (静态文件缓存加速)

Screenshots (截图)

SQL Injection Screenshot (SQL注入截图)

Janusec Application Gateway Screenshot

Sensitive Data Leakage Screenshot (敏感信息泄露截图)

Janusec Application Gateway Screenshot

Product Web Site (产品网站)

English:
https://janusec.github.io/

中文:
https://doc.janusec.com/cn/

Requirements (需求)

  • PostgreSQL 9.3, 9.4, 9.5, 9.6 or 10+ (Required by Development and Primary Node of Deployment, 开发环境,及生产环境主节点需要)
  • CentOS/RHEL 7/8+, Debian 9/10+, CentOS 8 is preferred
  • systemd
  • nftables
  • Golang 1.14+ (Required by Development Only, 仅开发环境需要)

Quick Start for Deployment (部署快速指引)

Detailed documentation is available at: Janusec Application Gateway Quick Start.

详细文档可在这里获取: Janusec应用网关快速入门.

Quick Start for Developer (开发快速指引)

git clone https://github.com/Janusec/janusec.git

Edit config.json (编辑config.json)

"host": "127.0.0.1",
"port": "5432",
"user": "janusec",
"password": "123456",
"dbname": "janusec"

Janusec will encrypt the password automatically (Janusec将自动加密数据库口令)
Then (然后):

go build
su (switch to root)
./janusec

Web Administration (Web管理入口)

When listen=false in config.json (当config.json中listen=false时 ,使用如下地址):

http://your_primary_node_ip_address/janusec-admin/ (first use / 首次使用)
https://your_application_domain_name/janusec-admin/ (after certificate configured / 配置证书后)

When listen=true in config.json (当config.json中listen=true时,使用如下地址):

http://your_primary_node_ip_address:9080/janusec-admin/ (first use / 首次使用)
https://your_primary_node_domain_name:9443/janusec-admin/ (after certificate configured / 配置证书和应用后)

When using primary node only, any application domain name can be used for admin. / 只使用主节点时,任意应用域名均可用于访问管理入口 But if you have one or more replica nodes, you should apply for a seperate domain name for primary node. / 如果使用了副本节点,应为主节点申请一个单独的域名。

Janusec Application Gateway Configuration / Janusec应用网关配置

Release (发布)

Only support Linux Now / 目前仅支持Linux

go build
su
./release.sh

The release package is under ./dist (生成的发布包位于./dist目录).

Web Administration Release (Web管理发布)

Release directory is ./static/janusec-admin/ , and source code is available at Janusec-Admin Github with Angular 9.
Web化管理所需的文件在 ./static/janusec-admin/ 目录, 源码在 Janusec-Admin Github ,前端源码使用Angular 9.

LICENSE (许可证)

Janusec Application Gateway source files are made available under the terms of the GNU Affero General Public License (GNU AGPLv3). / Janusec应用网关源文件使用GNU AGPLv3授权.

Support (支持)

数据安全架构与治理(Data-Security)

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].