fzipi / secrules-parser
ModSecurity CRS rules parser (project moved to CRS-support: see https://github.com/CRS-support/secrules_parsing)
☆10Updated 5 years ago
Alternatives and similar repositories for secrules-parser:
Users that are interested in secrules-parser are comparing it to the libraries listed below
- A ModSecurity rules parser☆31Updated 2 months ago
- Framework for Testing WAFs (FTW!)☆266Updated last year
- HTTP/2 fuzzer written in Golang☆178Updated 8 years ago
- Python Bindings for ModSecurity v3☆86Updated last year
- Vagrant-based configurations intended for ModSecurity performance testing☆28Updated last year
- Framework for Testing WAFs (FTW!)☆129Updated 11 months ago
- Signature-free approach library to detect injection and commanding attacks☆87Updated 3 years ago
- WAFBench (wb) is a tool to measure the performance of WAF(Web Application Firewall) . It's based on latest code of ab (ApacheBench), and …☆109Updated 2 years ago
- A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a la…☆139Updated 9 months ago
- WAF Testing Tool☆20Updated 10 years ago
- OpenVAS connector for versions 6, 7, 8 and 9☆80Updated 2 years ago
- ☆234Updated 6 years ago
- Node.js binding for libModSecurity (aka ModSecurity v3)☆14Updated 7 years ago
- cve-search is a tool to import CVE (Common Vulnerabilities and Exposures) and CPE (Common Platform Enumeration) into a MongoDB to facilit…☆142Updated last month
- Frankencert - Adversarial Testing of Certificate Validation in SSL/TLS Implementations☆177Updated last year
- Logstash configuration filter set framework to parse modsecurity audit logs☆112Updated 4 years ago
- A parser for the SecRules Langue☆22Updated 3 months ago
- A regex based source code scanner.☆129Updated 8 years ago
- Scan systems with NMap and parse the output to a list of CVE's, CWE's and DPE's☆275Updated 5 years ago
- The ModSecurity Pcap Connector☆27Updated 9 years ago
- Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website☆138Updated 4 years ago
- The FindBugs plugin for security audits of Java web applications and Android applications. (Also work with Scala and Groovy projects)☆21Updated last year
- Documentation for the OWASP CRS project☆40Updated 4 years ago
- Machine Learning WAF Based☆94Updated 4 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago
- Repository to store unique seeds for DNS server fuzzing☆45Updated 9 years ago
- use ambiguous HTTP to circumvent security systems☆94Updated last year
- Web Input Vector Extractor Teaser☆132Updated 3 years ago
- american fuzzy lop for network fuzzing (unofficial) -- official afl site is http://lcamtuf.coredump.cx/afl/☆197Updated 6 years ago
- ThreadFix is a software vulnerability management platform. This GitHub site is far out of date. Please go to www.threadfix.it for up-to-d…☆339Updated 2 years ago