digitalwave / ftwrunnerLinks
A CRS regression tester for libmodsecurity3
☆10Updated 3 months ago
Alternatives and similar repositories for ftwrunner
Users that are interested in ftwrunner are comparing it to the libraries listed below
Sorting:
- A ModSecurity rules parser☆31Updated 4 months ago
- OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)☆2,467Updated 5 years ago
- ModSecurity v3 Nginx Connector☆1,709Updated last month
- OWASP CRS (Official Repository)☆2,652Updated this week
- A command-line reference-implementation client for SSL Labs APIs, designed for automated and/or bulk testing.☆1,733Updated 11 months ago
- Framework for Testing WAFs (FTW!)☆266Updated 2 years ago
- Varnish Security Firewall☆213Updated 2 years ago
- ☆185Updated 3 years ago
- PHP Secure Configuration Checker☆818Updated last year
- apache2buddy☆394Updated 2 months ago
- This is a plugin that brings blocking of bots faking User-Agent to CRS.☆12Updated 3 months ago
- ModSecurity v3 Apache Connector☆95Updated 3 years ago
- NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX☆4,822Updated last year
- A very simple way to find out which SSL ciphersuites are supported by a target.☆1,981Updated last month
- Logstash configuration filter set framework to parse modsecurity audit logs☆112Updated 5 years ago
- SUHOSIN [수호신] for PHP 5.x - The PHP security extension.☆468Updated 2 years ago
- Suhosin Extension for PHP 7.x☆120Updated 4 years ago
- File system backend vmod for Varnish☆10Updated 9 years ago
- Current development of SSLyze now takes place on a separate repository☆643Updated 9 years ago
- SQL / SQLI tokenizer parser analyzer☆1,022Updated last year
- Vagrant-based configurations intended for ModSecurity performance testing☆28Updated last year
- Easy automated vulnerability scanning, reporting and analysis☆701Updated 5 years ago
- Python script to transform the Mobile Detect JSON database into an UA-based mobile detection VCL subroutine easily integrable in any Varn…☆14Updated last year
- An observatory for TLS configurations, X509 certificates, and more.☆540Updated last month
- The Zonemaster Project☆494Updated 2 weeks ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆2,479Updated 2 weeks ago
- ☆482Updated 3 years ago
- The Shadow Daemon web application firewall server☆301Updated 2 years ago
- Shell Detector – is a application that helps you find and identify php/cgi(perl)/asp/aspx shells. Shell Detector has a “web shells” signa…☆406Updated 5 years ago
- Web Shell Detector – is a php script that helps you find and identify php/cgi(perl)/asp/aspx shells. Web Shell Detector has a “web shells…☆819Updated 9 years ago