nemesida-waf/waf-bypass

Check your WAF before an attacker does

PythonDockerfilepythonwafxsspython3rcebypasslfirfinosql-injectionsqli-injectionsstipath-traversalgraphql-injectionwaf-testingapi-security-testingwaf-bypass-tool
This is stars and forks stats for /nemesida-waf/waf-bypass repository. As of 27 Apr, 2024 this repository has 875 stars and 135 forks.

WAF Bypass Tool WAF bypass Tool is an open source tool to analyze the security of any WAF for False Positives and False Negatives using predefined and customizable payloads. Check your WAF before an attacker does. WAF Bypass Tool is developed by Nemesida WAF team with the participation of community. How to run It is forbidden to use for illegal and illegal purposes. Don't break the law. We are not responsible for possible risks associated with the use of this software. Run using Docker The latest...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
apple/swift-certificatesSwiftShellCMake1740260
adamserafini/zamlZigPythonShell75+160
XdityaHalder/Kaali-LinuxDockerfile1402210
ddev/ddevGoPHPShell2k05020
yuezk/chatgpt-mirrorJavaScriptHTMLTypeScript1.2k03280
yetone/bob-plugin-openai-polisherJavaScriptPython6150400
zhangir-azerbayev/ProofNetLeanTeXPython630120
msterzhang/onelistGoShellDockerfile8200680
Ice-Hazymoon/openai-scf-proxyJavaScriptDockerfileShell2.3k+43310
gkamradt/langchain-tutorialsJupyter NotebookPythonShell5.2k01.6k0