schefF5 (pmscheffler)

pmscheffler

Geek Repo

Company:@F5Canada

Location:Toronto, Canada

Github PK Tool:Github PK Tool


Organizations
F5Canada

schefF5's repositories

Language:ShellStargazers:6Issues:0Issues:0
Language:TclStargazers:2Issues:2Issues:0
Language:PythonStargazers:2Issues:0Issues:0

impractical_python_projects

Working through the Book by Lee Vaughan

Language:PythonStargazers:1Issues:2Issues:0

napCluster

An NGINX Plus App Protect cluster with Zone Synchronization

Language:JavaScriptLicense:Apache-2.0Stargazers:1Issues:0Issues:0

policyAuditor

F5 Advanced WAF Policy Audit Logs

Language:PythonStargazers:1Issues:2Issues:0

sidebandauth

This accompanies the doc (to be posted) on DevCentral explaining how to use HTTP Connector from F5 APM.

Language:TclLicense:Apache-2.0Stargazers:1Issues:3Issues:0

aes_interactive

A python script that demonstrates how AES rounds work and encrypts or decrypts a message

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

apache-struts2-CVE-2017-5638

Demo Application and Exploit

Language:PythonStargazers:0Issues:0Issues:0

burpsuite2f5waf

Python converter for Burp Suite vulnerability scans to F5 Web App Firewall format

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

christmas_tree

From https://www.youtube.com/watch?v=lbbNoCFSBV4

License:Apache-2.0Stargazers:0Issues:0Issues:0

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

License:MITStargazers:0Issues:0Issues:0
Language:TclStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:XSLTStargazers:0Issues:0Issues:0

f5-waap

F5 WAAP labs

Language:TclStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:TclStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

ipp_chapter3

Impractical Python Projects Chapter 3

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

multi-juicer

Run Capture the Flags and Security Trainings with OWASP Juice Shop

License:Apache-2.0Stargazers:0Issues:0Issues:0

nginx-app-protect-dynamic-policy-example

Demonstrate how NGINX Configuration can evaluate the client's user agent info and IP address and apply a NGINX App Protect policy dynamically

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

terraform-azure-bigip-module

Terraform module for Deploying BIG-IP in azure

License:Apache-2.0Stargazers:0Issues:0Issues:0