EnableSecurity / wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
https://www.enablesecurity.com/
BSD 3-Clause "New" or "Revised" License
5.17k stars 924 forks source link

Add support to Azure application Gateway #206

Open flmailla opened 1 month ago

flmailla commented 1 month ago

Which category is this pull request?

Where has this been tested?

Does this close any currently open issues?

No

Does this add any new dependency?

No

Does this add any new command line switch/argument?

No

Any other comments you would like to make?

Can't be tested like Azure Front Door with a header. Only a content match is possible Documentation: https://learn.microsoft.com/en-us/entra/identity/app-proxy/application-proxy-application-gateway-waf