EnableSecurity / wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Home Page:https://www.enablesecurity.com/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

citrix adc is not recognized

secondgrind opened this issue · comments

i am using a citrix adc with version 12.1 62.23, app firewall is configured but wafw00f does not seem to recognize it, on the citrix adc i have changed the cookie name but with the out of the box cookie name nothing is recognized either

Hi @secondgrind,

Can you send a sample of HTTP response with the firewall on? Maybe we can add new signatures to the existing config.

@0xInfection does this help you?

HTTP/1.1 200 OK Content-Encoding: gzip X-XSS-Protection: 1; mode=block X-UA-Compatible: IE=Edge X-Frame-Options: SAMEORIGIN Content-Security-Policy: form-action 'self';frame-ancestors 'self';object-src 'self';media-src 'self'; Date: Tue, 01 Feb 2022 15:27:46 UTC Connection: keep-alive Vary: Accept-Encoding Strict-Transport-Security: max-age=31536000; includeSubDomains X-Content-Type-Options: nosniff Content-Type: text/html;charset=UTF-8 Content-Length: 1266 Strict-Transport-Security: max-age=157680000

Thanks for reverting back @secondgrind, afais there are no indicators inside the headers. Can you send me the body of the blockpage response please? :)

@0xInfection what command do i use to get the body?

closing for now, this is not making progress