SpiderLabs / ModSecurity-log-utilities
Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.
☆52Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ModSecurity-log-utilities
- ModSecurity status☆34Updated 10 years ago
- ModSecurity v3 Apache Connector☆89Updated 3 years ago
- Python bindings for libModSecurity (aka ModSecurity v3)☆23Updated 6 years ago
- Next generation remote logging tool for ModSecurity, supporting native and JSON format.☆21Updated 6 years ago
- The ModSecurity Pcap Connector☆26Updated 8 years ago
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆108Updated 6 years ago
- modsecurity audit log analyser and parser☆76Updated last year
- Log analysis and SQL storage for Bind DNS server☆36Updated 8 years ago
- Puppet providers and facts for OPNsense.☆11Updated 3 years ago
- rimau WAF the Web Application Firewall - UI write using PHP framwork , nginx , and modsecurity , apache and mod proxy build in owasp rule…☆55Updated 3 years ago
- Monitor the reputation of your IP ranges☆83Updated 5 years ago
- Because life is too short to waste your time transforming naxsi logs to rules by hand☆42Updated 7 years ago
- Logstash configuration filter set framework to parse modsecurity audit logs☆111Updated 4 years ago
- Selective DNS proxy forwarding based on DNS threat blocking providers intelligence.☆57Updated 6 years ago
- A shell script to download malware domains from various sources, and configuring unbound DNS config file to be used as a local recursive …☆18Updated 10 years ago
- cPanel Security Scan☆42Updated this week
- Documentation for the OWASP CRS project☆40Updated 4 years ago
- Very simple and primitive Python script that sends ModSecurity JSON Audit Logs to Elasticsearch☆17Updated 6 years ago
- Flameeyes's Ruleset for ModSecurity☆71Updated last year
- RBL lookups with Python☆38Updated 8 years ago
- Centralize or distribute IPset blacklists☆116Updated 5 months ago
- MS17-010 Windows SMB RCE -- Full subnet scanner☆24Updated 7 years ago
- Generates mappings between IANA TLS hex values and their corresponding cipher names in GnuTLS, NSS, and OpenSSL☆24Updated 9 months ago
- [DEPRECATED] CEF (Common Event Format) input plugin for Graylog☆10Updated 3 years ago
- Framework for Testing WAFs (FTW!)☆126Updated 5 months ago
- ☆8Updated 5 months ago
- collector/runner☆65Updated last year