coreruleset / secrules_parsingLinks
A parser for the SecRules Langue
☆22Updated 6 months ago
Alternatives and similar repositories for secrules_parsing
Users that are interested in secrules_parsing are comparing it to the libraries listed below
Sorting:
- Framework for Testing WAFs (FTW!)☆129Updated last year
- Web Application Firewall Testing Framework - Go version☆148Updated last week
- Measures the effectiveness of your Web Application Firewall (WAF)☆81Updated 2 weeks ago
- Customizable Security Scanner written in Go☆16Updated 9 years ago
- Vulnerability database and package search for sources such as Linux, OSV, NVD, GitHub and npm. Powered by sqlite, CVE 5.1, purl, and vers…☆121Updated this week
- A recon tool for GCP Service Account Keys that requires no permissions☆23Updated 3 months ago
- Utility for annotating Internet datasets with contextual metadata (e.g., origin AS, MaxMind GeoIP2, reverse DNS, and WHOIS)☆100Updated last month
- Script to check ModSecurity rules agains some WAF☆12Updated 6 years ago
- Scanner to identify dangling DNS records and subdomain takeovers☆44Updated 7 months ago
- Proof-of-Concept python script that implements DNS spoofing attack in Kubernetes environment from a pod located on a Worker server☆14Updated 4 years ago
- The Wazuh agent for endpoints.☆77Updated last week
- Reconnaissance test in Kubernetes clusters☆21Updated 6 years ago
- ☆10Updated 3 years ago
- DefectDojo Community Content☆18Updated last month
- PEACH - a step-by-step framework for modeling and improving SaaS and PaaS tenant isolation, by managing the attack surface exposed by use…☆71Updated 2 years ago
- libinjection is a Golang port of the libinjection(https://github.com/client9/libinjection)☆47Updated 2 weeks ago
- WAFBench (wb) is a tool to measure the performance of WAF(Web Application Firewall) . It's based on latest code of ab (ApacheBench), and …☆112Updated 2 years ago
- A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.☆59Updated last month
- Find which of your direct GitHub dependencies is susceptible to RepoJacking attacks☆58Updated 3 years ago
- OWASP Kubernetes Security Testing Guide☆38Updated 10 months ago
- Python Bindings for ModSecurity v3☆87Updated last year
- EPSS(Exploit Prediction Scoring System) API client☆18Updated 2 weeks ago
- Vulnerability Scanner for Detecting Publicly Disclosed Vulnerabilities in Application Dependencies☆23Updated 6 years ago
- Collection of dynamic security related helpers☆16Updated 2 years ago
- OWASP Foundation Web Respository☆71Updated 4 months ago
- Kubernetes Security Testing Guide☆26Updated last year
- multitenant ModSecurity compatible WAF engine from Edgio☆88Updated 7 months ago
- Retryable DNS client in Go☆126Updated 2 weeks ago
- Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayBackend pro…☆17Updated 9 months ago
- Docker Secure Computing Profile Generator☆48Updated 3 years ago