wafw00f VS RollerScanner

Compare wafw00f vs RollerScanner and see what are their differences.

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website. (by EnableSecurity)

RollerScanner

RollerScanner — Fast Port Scanner Written On Python (by LaRevoltage)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
wafw00f RollerScanner
2 4
4,875 69
1.0% -
3.0 1.8
about 1 month ago over 2 years ago
Python Python
BSD 3-clause "New" or "Revised" License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

wafw00f

Posts with mentions or reviews of wafw00f. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-08.

RollerScanner

Posts with mentions or reviews of RollerScanner. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-10-23.
  • Python Port Scanner: Faster than Nmap.
    1 project | /r/HowToHack | 25 Oct 2021
    I have made a fast port scanner using python. It can scan 8.8.8.8 in 8 seconds on my system, get additional information from censys, and if you want, put results in nmap. It is faster than nmap on fastest settings, and can detect WAF, costume censys module allows it to scrap additional information such as OS, Routing, Services, Versions in time lower than second. It can also search IP by a domain. I am planning to make the tool better and implement: TCP SYN Scan. Auto-tunning on specific system. Costume TCP/IP stack (maybe) Additional scripts support. Vulnerability scan. Project itself: https://github.com/MajorRaccoon/RollerScanner
    1 project | /r/hacking | 24 Oct 2021
    I have written a port scanner on python. It can scan 65000 ports on 8.8.8.8 in 8 seconds, it is faster than Nmap with -T "insane". After scanning it can start nmap on discovered ports, i have written an additional module that can get more info about target from censys.io like OS, Route, Services and etc. I am currently working on implementing WAF detection and CVE detection, also i will add syn tcp scan method(currently it works on socket.connect) You can check it on: https://github.com/MajorRaccoon/RollerScanner I am opened for critics!
  • Python Port Scanner: Faster than Nmap
    2 projects | /r/cybersecurity | 23 Oct 2021
    Check my code out here:https://github.com/MajorRaccoon/RollerScanner
  • Python Scanner, Faster than Nmap.
    2 projects | /r/Python | 23 Oct 2021
    I wrote this portscanner - https://github.com/MajorRaccoon/RollerScanner, it uses multithreading and can scan 65000 ports on 8.8.8.8 in 8 seconds on my machine. I have also made a costume module to get data about OS, services, routing, and etc from search.censys.io. It can also run nmap on scanned ports if you want to. Also it can find ips that match domain threw censys automaticly. It is planed to make more additional modules to make scanner better. Pointing at problems is as welcomed, as contributions)

What are some alternatives?

When comparing wafw00f and RollerScanner you can also consider the following projects:

ModSecurity - ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.

masscan - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Awesome-WAF - 🔥 Web-application firewalls (WAFs) from security standpoint.

openrasp - 🔥Open source RASP solution

Fingerprint-Feature-Extraction - Extract minutiae features from fingerprint images

wafme0w - Fast and lightweight Web Application Firewall Fingerprinting tool