wafw00f ile Güvenlik duvarı sorgulama (1 Viewer)

Joined
Oct 24, 2016
Credits
0
Rating - 0%
wafw00f ile kali linux üzerinden hedeflediğimiz sitede bulunan herhangi bir frewall varmı ? sorusunun yanıtını buluyoruz. Tam olarak 50 adet Frewal tespit edebiliyor.


Biz yinede yazılı anlatımıda yapalım.

Kali linux 'a aşağıdaki komutlar ile yükleyebilirsiniz

Setup dosyamız.
https://github.com/EnableSecurity/wafw00f/blob/master/setup.py

python setup.py install

veya

pip install wafw00f





Komut;
Code:
wafw00f https://www.hedefsitemiz.com/

https://github.com/EnableSecurity/wafw00f

Tespit edebildiği frewal listesi
Code:
Anquanbao
FortiWeb
Naxsi
Juniper WebApp Secure
IBM Web Application Security
Cisco ACE XML Gateway
AWS WAF
Better WP Security
Citrix NetScaler
ModSecurity (OWASP CRS)
Ergon Airlock
F5 BIG-IP APM
360WangZhanBao
Mission Control Application Shield
PowerCDN
Safedog
XLabs Security WAF
Sucuri WAF
F5 FirePass
DenyALL WAF
Trustwave ModSecurity
CloudFlare
Imperva SecureSphere
Wallarm
Incapsula WAF
Radware AppWall
F5 BIG-IP LTM
Art of Defence HyperGuard
Aqtronix WebKnight
Teros WAF
eEye Digital Security SecureIIS
BinarySec
IBM DataPower
Microsoft ISA Server
NetContinuum
NSFocus
ChinaCache-CDN
West263CDN
F5 BIG-IP ASM
AdNovum nevisProxy
Barracuda Application Firewall
Comodo WAF
Profense
BlockDoS
Edgecast / Verizon Digital media
Microsoft URLScan
Applicure dotDefender
USP Secure Entry Server
DOSarrest
F5 Trafficshield
 

Users who are viewing this thread

Top