SpiderLabs / OWASP-CRS-Documentation
Documentation for the OWASP CRS project
☆40Updated 4 years ago
Alternatives and similar repositories for OWASP-CRS-Documentation:
Users that are interested in OWASP-CRS-Documentation are comparing it to the libraries listed below
- Python bindings for libModSecurity (aka ModSecurity v3)☆24Updated 6 years ago
- ModSecurity status☆34Updated 10 years ago
- Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.☆52Updated last year
- The ModSecurity Pcap Connector☆26Updated 9 years ago
- ModSecurity v3 Apache Connector☆90Updated 3 years ago
- Next generation remote logging tool for ModSecurity, supporting native and JSON format.☆21Updated 7 years ago
- Chef Cookbook which provisions apache+mod_security+owasp-crs☆37Updated 6 years ago
- NMap XML decoding for logstash☆28Updated 2 years ago
- collector/runner☆65Updated last year
- Very simple and primitive Python script that sends ModSecurity JSON Audit Logs to Elasticsearch☆17Updated 6 years ago
- A Beat that monitors a local Nessus reports directory and outputs scan results to Elasticsearch or Logstash.☆31Updated 7 years ago
- The RIPE NCC DNS Monitoring Service (DNSMON) provides a comprehensive, objective and up-to-date overview of the quality of the service of…☆29Updated 7 months ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆65Updated 13 years ago
- multitenant ModSecurity compatible WAF engine from Edgio☆89Updated last month
- Framework for Testing WAFs (FTW!)☆127Updated 8 months ago
- Framework for Testing WAFs (FTW!)☆264Updated last year
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆109Updated 6 years ago
- Simple REST-style web service for the CVE searching☆97Updated last year
- OSSEC Documentation☆137Updated last week
- Smart Install Client Scanner☆61Updated 5 years ago
- Faraday Continuous Scanning☆33Updated 8 years ago
- WAFBench (wb) is a tool to measure the performance of WAF(Web Application Firewall) . It's based on latest code of ab (ApacheBench), and …☆108Updated 2 years ago
- ☆14Updated 6 years ago
- Logstash configuration filter set framework to parse modsecurity audit logs☆112Updated 4 years ago
- Templates for Kibana/Logstash to use with Suricata IDPS☆80Updated 8 years ago
- Web service for scanning pcaps with snort☆108Updated 6 years ago
- Server Shield is a lightweight method of protecting and hardening your Linux server. It is easy to install, hard to mess up, and makes yo…☆173Updated 12 years ago
- Repository for the OWASP/WASC Distributed Web Honeypots Project -☆28Updated 9 years ago
- ☆15Updated 9 years ago
- Nessus Vulnerability visualization for the web☆31Updated 9 years ago