Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'firewall'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. BOZOK RAT 1.5.1 PREVIEW DOWNLOAD kosred: [hide][Hidden Content]] upload.ee: [hide][Hidden Content]]
  2. API Firewall is a high-performance proxy with API request and response validation based on OpenAPI/Swagger schema. It is designed to protect REST API endpoints in cloud-native environments. It provides API hardening with the use of a positive security model allowing calls that match a predefined API specification for requests and responses while rejecting everything else. The key features of API Firewall are: Secure REST API endpoints by blocking malicious requests Stop API data breaches by blocking malformed API responses Discover Shadow API endpoints Validate JWT access tokens for OAuth 2.0 protocol-based authentication (NEW) Denylist compromised API tokens, keys, and Cookies Changelog v0.6.11 Add decompression for the request body and response body Add APIFW_SERVER_DELETE_ACCEPT_ENCODING env var (possible values are True or False). If the value is True then the Accept-Encoding header will be deleted from proxied requests. The default value is False Fix 56 and 57 issues Add tests Update Dockerfile [hide][Hidden Content]]
  3. Project SECURITY is a powerful website security app that will protect your website from hackers, attacks and other threats. It will protect your website from SQLi Attacks (SQL Injections), XSS Vulnerabilities, Proxy Visitors, VPN Visitors, TOR Visitors, Spam and many other types of threats. [Hidden Content] [hide][Hidden Content]]
  4. Project SECURITY is a powerful website security app that will protect your website from hackers, attacks and other threats. It will protect your website from SQLi Attacks (SQL Injections), XSS Vulnerabilities, Proxy Visitors, VPN Visitors, TOR Visitors, Spam and many other types of threats. [Hidden Content] [hide][Hidden Content]]
  5. Packet Filter (from here on referred to as PF) is OpenBSD's system for filtering TCP/IP traffic and doing Network Address Translation. PF is also capable of normalizing and conditioning TCP/IP traffic, as well as providing bandwidth control and packet prioritization. PF has been a part of the GENERIC kernel since OpenBSD 3.0. Download: [Hidden Content] Guide: [Hidden Content]
  6. Fort is a simple firewall for Windows 7+. Features Filter by network addresses, application groups Filter by SvcHost.exe service names Support wildcards in program path names Application group speed limits Blocklists via "Zones" Stores traffic statistics Graphical display of bandwidth Has own kernel driver, based on Windows Filtering Platform (WFP) [hide][Hidden Content]]
  7. Project SECURITY is a powerful website security app that will protect your website from hackers, attacks and other threats. It will protect your website from SQLi Attacks (SQL Injections), XSS Vulnerabilities, Proxy Visitors, VPN Visitors, TOR Visitors, Spam and many other types of threats. [Hidden Content] [hide][Hidden Content]]
  8. Welcome to OWASP Coraza WAF, Coraza is a golang enterprise-grade Web Application Firewall framework that supports Modsecurity’s seclang language and is 100% compatible with OWASP Core Ruleset. Coraza v2 differences with v1 Full internal API refactor, public API has not changed Full audit engine refactor with plugins support New enhanced plugins interface for transformations, actions, body processors, and operators We are fully compliant with Seclang from modsecurity v2 Many features were removed and transformed into plugins: XML (Mostly), GeoIP, and PCRE regex Better debug logging New error logging (like modsecurity) Why Coraza WAF? Philosophy Simplicity: Anyone should be able to understand and modify Coraza WAF’s source code Extensibility: It should be easy to extend Coraza WAF with new functionalities Innovation: Coraza WAF isn’t just a ModSecurity port. It must include awesome new functions (in the meantime, it’s just a port 😅) Community: Coraza WAF is a community project, and all ideas will be considered [hide][Hidden Content]]
  9. Feature As in no ads, no time trials, no missing features. Because why not!? And no, it doesn’t track, monitor, or spy on you – as that’d just be pure evil! open-source (non-commercial) The full source code for LuLu is available on GitHub. Such transparency allows anybody to audit its code, or understand exactly what is going on. protects LuLu aims to alert you whenever an unauthorized network connection is attempted. As such, it can generically detect malware, or be used to block legitimate applications that may be transmitting private data to remote servers. simple “Do one thing, do it well!” LuLu is designed as simply as possible. Sure this means complex features may not be available, but it also means it’s easier to use and has a smaller attack surface! enterprise-friendly Want to know what network events are being detected? Or rules your users have added? LuLu provides simple mechanisms subscribe to such events, and stores data such as rules in an open, easily digestible manner. Changelog v2.4 📂 Support for directory rules (/*) #128 📲 New preference added to allow iOS simulator apps #379 [hide][Hidden Content]]
  10. What is pFuzz pFuzz is a tool developed in the python language to have advanced fuzzing capability in web application research. Since the application has a modular structure, it has the ability to quickly add new found / to be found WAF bypassing methods to pFuzz and test it on all other WAFs. In addition to a modular structure, multi-threading, multi-processing, and queue structures have been used to make the tool more flexible and the infrastructure has been created for future developments. The tool is programmed so that a given request can be parsed and easily changed over an object. Thanks to this structure, those who will develop the application will be able to contribute easily and develop the tool in line with their own needs without changing the core structure of the application without having to learn. What WAFs did we bypass? FortiWeb Cloudflare Sucuri Akamai Imperva F5 WAF [hide][Hidden Content]]
  11. Project SECURITY is a powerful website security app that will protect your website from hackers, attacks and other threats. It will protect your website from SQLi Attacks (SQL Injections), XSS Vulnerabilities, Proxy Visitors, VPN Visitors, TOR Visitors, Spam and many other types of threats. [Hidden Content] [hide][Hidden Content]]
  12. Fort is a simple firewall for Windows 7+. Features Filter by network addresses, application groups Support wildcards in program path names Application group speed limits Stores traffic statistics Graphical display of bandwidth Based on Windows Filtering Platform (WFP) [hide][Hidden Content]]
  13. Project SECURITY is a powerful website security app that will protect your website from hackers, attacks and other threats. It will protect your website from SQLi Attacks (SQL Injections), XSS Vulnerabilities, Proxy Visitors, VPN Visitors, TOR Visitors, Spam and many other types of threats. [Hidden Content] [hide][Hidden Content]]
  14. Raptor is a Web application firewall made in C, uses DFA to block SQL injection, Cross-site scripting, and path traversal. Why is this tool made in C language? C has a high delay time for writing and debugging, but no pain no gain, have fast performance, addition to this point, the C language is run at any architecture like Mips, ARM, and others… other benefits of C, have a good and high profile to write optimizations if you think to write some lines in ASSEMBLY code with AES-NI or SiMD instructions, I think is a good choice. Why you do not use POO ? in this project I follow the”KISS” principle: [Hidden Content] It Simple C language has a lot of old school dudes like a kernel hacker… Raptor is very simple, have three layers reverse proxy, blacklist, and Match(using deterministic finite automaton). Proxy using the select() function to check multiple sockets, at the future change to use libevent(signal based is very fast) If someone sends a request, Raptor does address analysis… Address blacklisted? block! If deterministic finite automaton and Blacklist don’t match, Raptor doesn’t blockRaptor get a Request with GET or POST method and make some analysis to find dirt like an sql injection, cross-site scripting… Raptor gets a Request with GET or POST method and makes some analysis to find dirt like an sql injection, cross-site scripting… External match string mode • At directory, config has a file of lists of rules • You can match the string with different algorithms • You can choose with an argument –match or -m • Choice one option between Karpe Rabin, DFA, or Boyer Moore Horspool Changelog v0.6.2 Patch fix to the improving documentation. to run: $ git clone [Hidden Content] $ cd raptor_waf; make; bin/raptor Don’t execute with “cd bin; ./raptor” use path “bin/raptor” look detail [Hidden Content] [hide][Hidden Content]]
  15. Raptor is a Web application firewall made in C, uses DFA to block SQL injection, Cross-site scripting, and path traversal. Why is this tool made in C language? C has a high delay time for writing and debugging, but no pain no gain, have fast performance, addition to this point, the C language is run at any architecture like Mips, ARM, and others… other benefits of C, have a good and high profile to write optimizations if you think to write some lines in ASSEMBLY code with AES-NI or SiMD instructions, I think is a good choice. Why you do not use POO ? in this project I follow the”KISS” principle: [Hidden Content] It Simple C language has a lot of old school dudes like a kernel hacker… Changelog v0.6.1 Fix memory error handler [hide][Hidden Content]]
  16. Project SECURITY is a powerful website security app that will protect your website from hackers, attacks and other threats. It will protect your website from SQLi Attacks (SQL Injections), XSS Vulnerabilities, Proxy Visitors, VPN Visitors, TOR Visitors, Spam and many other types of threats. [Hidden Content] [hide][Hidden Content]]
  17. Project SECURITY is a powerful website security app that will protect your website from hackers, attacks and other threats. It will protect your website from SQLi Attacks (SQL Injections), XSS Vulnerabilities, Proxy Visitors, VPN Visitors, TOR Visitors, Spam and many other types of threats. Demo: [Hidden Content] [HIDE][Hidden Content]]
  18. Project SECURITY is a powerful website security app that will protect your website from hackers, attacks and other threats. It will protect your website from SQLi Attacks (SQL Injections), XSS Vulnerabilities, Proxy Visitors, VPN Visitors, TOR Visitors, Spam and many other types of threats. Demo: [Hidden Content] [HIDE][Hidden Content]]
  19. Project SECURITY is a powerful website security app that will protect your website from hackers, attacks and other threats. It will protect your website from SQLi Attacks (SQL Injections), XSS Vulnerabilities, Proxy Visitors, VPN Visitors, TOR Visitors, Spam and many other types of threats. Demo: [Hidden Content] [HIDE][Hidden Content]]
  20. WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website. How does it work? To do its magic, WAFW00F does the following: Sends a normal HTTP request and analyses the response; this identifies a number of WAF solutions. If that is not successful, it sends a number of (potentially malicious) HTTP requests and uses simple logic to deduce which WAF it is. If that is also not successful, it analyses the responses previously returned and uses another simple algorithm to guess if a WAF or security solution is actively responding to our attacks. For further details, check out the source code on our main repository. [HIDE][Hidden Content]]
  21. Allows One To Identify And Fingerprint Web Application Firewall (WAF) Products Protecting A Website The Web Application Firewall Fingerprinting Tool. — From Enable Security How does it work? To do its magic, WAFW00F does the following: Sends a normal HTTP request and analyses the response; this identifies a number of WAF solutions. If that is not successful, it sends a number of (potentially malicious) HTTP requests and uses simple logic to deduce which WAF it is. If that is also not successful, it analyses the responses previously returned and uses another simple algorithm to guess if a WAF or security solution is actively responding to our attacks. For further details, check out the source code on our main repository. [HIDE][Hidden Content]]
  22. Quarantyne - Modern Web Firewall: Stop Account Takeovers, Weak Passwords, Cloud IPs, DoS Attacks, Disposable Emails Automated web security made simple Quarantyne is a reverse-proxy that protects web applications and APIs from fraudulent behavior, misuse, bots and cyber-attacks in real-time. Requirements Java 8 Presentation Quarantyne is a reverse-proxy written in java. It fronts a web application or API and protects it from fraudulent behavior, misuse, bots and cyber-attacks. It cannot stop them all, but it will definitely make it harder and more expensive to perform. It's like a firewall but smarter, because it does not just block traffic because the user-agent is not in a whitelist. Quarantyne also performs deep request inspection to detect if, for example, the password used has been compromised before, or if the email is disposable, with minimal configuration and no changes in your application. Our coverage section precisely lists what Quarantyne can identify. Features Wide coverage of common HTTP threats and misuse See coverage for a complete list of the threats and misuse Quarantyne can identify and stop. Deep traffic analysis Quarantyne performs deep inspection of web traffic going to your application to verify that the data being sent is not compromised or junk. Generic integration Quarantyne adds extra HTTP headers to the request it proxies to your service. For example, an HTTP request coming from AWS will bear the following headers: X-Quarantyne-Labels: PCX X-Quarantyne-RequestId: 08a0e31a-f1a5-4660-9316-0fdf5d2a959d Active protection Quarantyne can be configured to stop malicious requests from reaching your servers, avoiding wasting computing/DB/cache resources, metrics skew, junk data... See (Passive vs Active)[#passivevsactive]. Metrics & health reporting Quarantyne binds to an internal adminPort, where metrics (latencies, success rate...) as well as the health of the proxy are reported. Privacy friendly / GDPR compliance Quarantyne is offline software. It runs inside your private network and does not communicate over the Internet with anyone to share data about your traffic, your business, or your users. Ops Friendly. Single jar with 0 dependencies. Metrics are available on [proxyHost]:[adminPort]/metrics. Service health is available on [proxyHost]:[adminPort]/health [HIDE][Hidden Content]]
  23. WordPress Anti-Malware Security and Brute-Force Firewall plugin version 4.18.63 suffers from a local file inclusion vulnerability. View the full article
  24. MikroTik RouterOS versions prior to 6.43.12 (stable) and 6.42.12 (long-term) firewall and NAT bypass exploit. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.