EnableSecurity / wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
https://www.enablesecurity.com/
BSD 3-Clause "New" or "Revised" License
5.17k stars 924 forks source link

Improve plugins' performance #170

Closed redphx closed 1 year ago

redphx commented 1 year ago

Which category is this pull request?

Where has this been tested?

Does this close any currently open issues?

https://github.com/EnableSecurity/wafw00f/issues/169

Does this add any new dependency?

No

Does this add any new command line switch/argument?

No

Any other comments you would like to make?

0xInfection commented 1 year ago

Awesome work @redphx.

I'll be gradually testing the changes now. Kindly do not delete your branch as further changes might be required.
Once again, many thanks for the PR!

redphx commented 1 year ago

@0xInfection sure, I'll won't touch it! There are a few more things I want to do, like moving faster/simpler conditions (matchStatus()...) to the beginning of the function, but I'll save that for another PR, since this one is already big enough.

0xInfection commented 1 year ago

Tested several modules so far. Looks great. Detections work on all plugins tested so far. Gonna merge it and make a release shortly. Once again thanks @redphx!