SpiderLabs / ModSecurity-log-utilities
Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.
☆52Updated last year
Alternatives and similar repositories for ModSecurity-log-utilities:
Users that are interested in ModSecurity-log-utilities are comparing it to the libraries listed below
- ModSecurity status☆34Updated 10 years ago
- ModSecurity v3 Apache Connector☆90Updated 3 years ago
- The ModSecurity Pcap Connector☆26Updated 9 years ago
- Documentation for the OWASP CRS project☆40Updated 4 years ago
- Python bindings for libModSecurity (aka ModSecurity v3)☆24Updated 6 years ago
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆109Updated 6 years ago
- cPanel Security Scan☆45Updated last week
- Next generation remote logging tool for ModSecurity, supporting native and JSON format.☆21Updated 7 years ago
- A Repository for Miscellaneous Scripts☆11Updated 10 years ago
- Centralize or distribute IPset blacklists☆116Updated 8 months ago
- A shell script to download malware domains from various sources, and configuring unbound DNS config file to be used as a local recursive …☆18Updated 10 years ago
- Flameeyes's Ruleset for ModSecurity☆71Updated last year
- Ansible snippets and code for Lynis☆42Updated 6 years ago
- our server-side sysctl.conf kernel parameters, as currently deployed☆20Updated 3 years ago
- Logstash configuration filter set framework to parse modsecurity audit logs☆112Updated 4 years ago
- A CSP endpoint to aggregate, correlate and analyze report-uri violations across your infrastructure☆44Updated 10 months ago
- MS17-010 Windows SMB RCE -- Full subnet scanner☆24Updated 7 years ago
- ☆26Updated 7 months ago
- Transfer Kippo data to ElasticSearch☆18Updated 9 years ago
- modsecurity audit log analyser and parser☆77Updated last year
- Because life is too short to waste your time transforming naxsi logs to rules by hand☆42Updated 7 years ago
- ☆17Updated 2 years ago
- AWS security scanning checks in a container☆12Updated 8 years ago
- Modular IMAP proxy (including PyCIRCLeanMail and MISP forward modules)☆28Updated 6 years ago
- 🤖 Daily updated translation maps for T-Pot☆22Updated 9 months ago
- [DEPRECATED] CEF (Common Event Format) input plugin for Graylog☆10Updated 3 years ago
- collector/runner☆65Updated last year
- Puppet providers and facts for OPNsense.☆11Updated 3 years ago
- ☆8Updated this week
- Server Shield is a lightweight method of protecting and hardening your Linux server. It is easy to install, hard to mess up, and makes yo…☆173Updated 12 years ago