Categories: Web Applications

WAFW00F – Web Application Firewall Detection Tool Using Kali Linux

Web application attacks expanding day by day, Attacker wants to exploit flaws in their applications, and Website administrator best way to detect attackers’ footprints in websites’ Web Application Firewall.

This will be detecting and block the specific patterns on the web applications. Pentester, well never exweb applications abilities on application rather he/she might be identifying the presence of a Web Application Firewall.

WAFW00f

  • WAFW00f is the inbuilt tool in Kali distribution or else you can install it manually.
  • It can detect around the Top 22 web application firewalls, so wafw00f is a phase of information gathering initially.

Limitations of WAFW00F

  • The above-seen figure describes the list of web application firewalls that will be identified or detected by Wafw00f.

Also Read XSSer automated framework to detect, exploit and report XSS vulnerabilities

Presence of Web Application Firewall

  • The above-shown figure shows a pentester or attacker-identified web application firewall presence.
  • Here blocking is being done at the connection or packet level.

Identifying specific firewall

  • If a pentester knows how to bypass mod_security and if/she wants to know the presence of mod security.

  • So you can use wafw00f url -t Firewallname.
  • Above shown figure, Pentester has observed there is no ModSecurity in the web application.

So it’s always good to Identify the barriers in web applications before you exploit them.

Checking for XML-RPC

XML-RPC is a remote procedure call (RPC) protocol that utilizes XML to encode its calls and HTTP as a transport mechanism.

“XML-RPC” also refers generically to the use of XML for remote procedure calls, separately from the specific protocol.

Also Read How to Do Penetration Testing with Your WordPress Website for a detailed Explanation

BALAGANESH

View Comments

Recent Posts

Nearest Neighbor Attacks: Russian APT Hack The Target By Exploiting Nearby Wi-Fi Networks

Recent research has revealed that a Russian advanced persistent threat (APT) group, tracked as "GruesomeLarch"…

23 hours ago

240+ Domains Used By PhaaS Platform ONNX Seized by Microsoft

Microsoft's Digital Crimes Unit (DCU) has disrupted a significant phishing-as-a-service (PhaaS) operation run by Egypt-based…

2 days ago

Russian TAG-110 Hacked 60+ Users With HTML Loaded & Python Backdoor

The Russian threat group TAG-110, linked to BlueDelta (APT28), is actively targeting organizations in Central…

2 days ago

Earth Kasha Upgraded Their Arsenal With New Tactics To Attack Organizations

Earth Kasha, a threat actor linked to APT10, has expanded its targeting scope to India,…

2 days ago

Raspberry Robin Employs TOR Network For C2 Servers Communication

Raspberry Robin, a stealthy malware discovered in 2021, leverages advanced obfuscation techniques to evade detection…

2 days ago

145,000 ICS Systems, Thousands of HMIs Exposed to Cyber Attacks

Critical infrastructure, the lifeblood of modern society, is under increasing threat as a new report…

2 days ago