WAFNinja – Tool to Bypass Web Application Firewalls

WAFNinja is a CLI tool written in Python and helps penetration testers to bypass a WAF by automating steps necessary for bypassing input validation. The tool was created with the objective to be easily extendible, simple to use and usable in a team environment. Many payloads and fuzzing strings, which are stored in a local […]