schefF5's repositories
sidebandauth
This accompanies the doc (to be posted) on DevCentral explaining how to use HTTP Connector from F5 APM.
impractical_python_projects
Working through the Book by Lee Vaughan
napCluster
An NGINX Plus App Protect cluster with Zone Synchronization
policyAuditor
F5 Advanced WAF Policy Audit Logs
aes_interactive
A python script that demonstrates how AES rounds work and encrypts or decrypts a message
apache-struts2-CVE-2017-5638
Demo Application and Exploit
burpsuite2f5waf
Python converter for Burp Suite vulnerability scans to F5 Web App Firewall format
christmas_tree
From https://www.youtube.com/watch?v=lbbNoCFSBV4
Damn-Vulnerable-GraphQL-Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
f5-waap
F5 WAAP labs
ipp_chapter3
Impractical Python Projects Chapter 3
multi-juicer
Run Capture the Flags and Security Trainings with OWASP Juice Shop
nginx-app-protect-dynamic-policy-example
Demonstrate how NGINX Configuration can evaluate the client's user agent info and IP address and apply a NGINX App Protect policy dynamically
terraform-azure-bigip-module
Terraform module for Deploying BIG-IP in azure