EnableSecurity / wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
https://www.enablesecurity.com/
BSD 3-Clause "New" or "Revised" License
5.17k stars 924 forks source link

Integration #186

Closed morpheuslord closed 2 months ago

morpheuslord commented 11 months ago

Hello there,

I have been looking into your project and it's great I just wanted to add a few doubts about integration. I am currently working on a project known as GPT-Vuln_Analyzer and as of now it has a few recon capabilities I wanted to integrate your waf scanner into the framework if possible and if you don't mind I wanted to ask how I can use the modules defined for the task. A wiki on it would be great. thank you.

0xInfection commented 2 months ago

closing as related to #195.