All Projects → wafpassproject → Wafpass

wafpassproject / Wafpass

Licence: mit
Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Wafpass

Go Agent
Sqreen's Application Security Management for the Go language
Stars: ✭ 134 (-27.17%)
Mutual labels:  waf
Stitch
Python Remote Administration Tool (RAT)
Stars: ✭ 2,018 (+996.74%)
Mutual labels:  payload
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-8.15%)
Mutual labels:  payload
Relayer
SMB Relay Attack Script
Stars: ✭ 136 (-26.09%)
Mutual labels:  payload
Snowcrash
A polyglot payload generator
Stars: ✭ 143 (-22.28%)
Mutual labels:  payload
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (-18.48%)
Mutual labels:  payload
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-31.52%)
Mutual labels:  payload
Enigma
Multiplatform payload dropper
Stars: ✭ 180 (-2.17%)
Mutual labels:  payload
Openrasp
🔥Open source RASP solution
Stars: ✭ 2,036 (+1006.52%)
Mutual labels:  waf
Kaiten
A Undetectable Payload Generation
Stars: ✭ 169 (-8.15%)
Mutual labels:  payload
Whatwaf
Detect and bypass web application firewalls and protection systems
Stars: ✭ 1,881 (+922.28%)
Mutual labels:  waf
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-22.83%)
Mutual labels:  payload
Payload
Headless CMS and Application Framework built with Node.js, React and MongoDB
Stars: ✭ 154 (-16.3%)
Mutual labels:  payload
Curiefense
Curiefense is a unified, open source platform protecting cloud native applications.
Stars: ✭ 136 (-26.09%)
Mutual labels:  waf
Awd Watchbird
A powerful PHP WAF for AWD
Stars: ✭ 178 (-3.26%)
Mutual labels:  waf
Arcanus
ARCANUS is a customized payload generator/handler.
Stars: ✭ 130 (-29.35%)
Mutual labels:  payload
Xss Payload List
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Stars: ✭ 2,617 (+1322.28%)
Mutual labels:  payload
Docker Waf
An NGINX and ModSecurity based Web Application Firewall for Docker
Stars: ✭ 181 (-1.63%)
Mutual labels:  waf
Hackapk
An Advanced Tool For Complete Apk-Modding In Termux ...
Stars: ✭ 180 (-2.17%)
Mutual labels:  payload
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-9.78%)
Mutual labels:  payload

WAFPASS

                        ██╗    ██╗ █████╗ ███████╗██████╗  █████╗ ███████╗███████╗
                        ██║    ██║██╔══██╗██╔════╝██╔══██╗██╔══██╗██╔════╝██╔════╝
                        ██║ █╗ ██║███████║█████╗  ██████╔╝███████║███████╗███████╗
                        ██║███╗██║██╔══██║██╔══╝  ██╔═══╝ ██╔══██║╚════██║╚════██║
                        ╚███╔███╔╝██║  ██║██║     ██║     ██║  ██║███████║███████║
                         ╚══╝╚══╝ ╚═╝  ╚═╝╚═╝     ╚═╝     ╚═╝  ╚═╝╚══════╝╚══════╝
                     
                            WAFPASS - Copyright (c) 2017 Hamed Izadi (@hezd). 

WAFPASS Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.

Today a great number of website owners around the globe use “Web Application Firewalls” to improve their security. However, these security applications suffer from many deficits such as poor performance, lack of updates, and so forth. Thus, they are hindered from working effectively against everyday attacks that are equipped with cutting edge technological innovations. This vulnerability can cause various issues and even lead to security failures.

WAFPASS’s ultimate goal is to present a solution for promoting security systems like WAF in addition to providing a general overview of the security solutions.

WAFPASS supports HTTP,HTTPS connections, GET and POST requests and the use of Cookies in order to access pages restricted to authenticated users. Also, an intercepting proxy can be set up.

Requirements:

Python version 3.4.x is required for running this program.

Disclaimer:

This tool is only for testing and academic purposes and can only be used where strict consent has been given. Do not use it for illegal purposes!

Installation:

Download WAFPASS by cloning the Git repository:

  $ git clone https://github.com/wafpassproject/wafpass.git

Supported Platforms:

  • Linux
  • Mac OS X
  • Windows

Usage:

To get a list of all options and switches use:

  $ python3 wapfass.py -h

You can add your payloads in /payloads/*.csv like this:

  [email protected]

Support:

WAFPASS is the project of many hours of work and total personal dedication.

Please help us to improve this project.

Questions?

Contact me

Author

Hamed Izadi

A Special Thanks To

Hamed Hosseini

License

MIT

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].