Monday, June 5, 2017

WAF Security Benchmark: WAFPASS

1:39 PM Leave a Reply
WAF Security Benchmark

    WAFPASS Analysing parameters with all payloads’ bypass methods, aiming at benchmarking security solutions like WAF.

Today a great number of website owners around the globe use “Web Application Firewalls” to improve their security. However, these security applications suffer from many deficits such as poor performance, lack of updates, and so forth. Thus, they are hindered from working effectively against everyday attacks that are equipped with cutting edge technological innovations. This vulnerability can cause various issues and even lead to security failures.



     WAFPASS’s ultimate goal is to present a solution for promoting security systems like WAF in addition to providing a general overview of the security solutions.

WAFPASS supports HTTP, HTTPS connections, GET and POST requests and the use of Cookies in order to access pages restricted to authenticated users. Also, an intercepting proxy can be set up.



                        ██╗    ██╗ █████╗ ███████╗██████╗  █████╗ ███████╗███████╗
                        ██║    ██║██╔══██╗██╔════╝██╔══██╗██╔══██╗██╔════╝██╔════╝
                        ██║ █╗ ██║███████║█████╗  ██████╔╝███████║███████╗███████╗
                        ██║███╗██║██╔══██║██╔══╝  ██╔═══╝ ██╔══██║╚════██║╚════██║
                        ╚███╔███╔╝██║  ██║██║     ██║     ██║  ██║███████║███████║
                         ╚══╝╚══╝ ╚═╝  ╚═╝╚═╝     ╚═╝     ╚═╝  ╚═╝╚══════╝╚══════╝

                            WAFPASS - Copyright (c) 2017 Hamed Izadi (@hezd).


Requirements:

Python version 3.4.x is required for running this program.



Installation:

Download WAFPASS by cloning the Git repository:

  $ git clone https://github.com/wafpassproject/wafpass.git


Supported Platforms:

Linux
Mac OS X
Windows


Usage:

To get a list of all options and switches use:

  $ python3 wapfass.py -h
You can add your payloads in /payloads/payloads.csv like this:

  payload@description


    This tool is only for testing and academic purposes and can only be used where strict consent has been given. Do not use it for illegal purposes!

Download

0 comments :