fzipi / secrules-parserLinks
ModSecurity CRS rules parser (project moved to CRS-support: see https://github.com/CRS-support/secrules_parsing)
☆10Updated 6 years ago
Alternatives and similar repositories for secrules-parser
Users that are interested in secrules-parser are comparing it to the libraries listed below
Sorting:
- WAF Testing Tool☆20Updated 11 years ago
- Python Bindings for ModSecurity v3☆86Updated last year
- A ModSecurity rules parser☆31Updated 3 months ago
- OpenVAS connector for versions 6, 7, 8 and 9☆80Updated 2 years ago
- Framework for Testing WAFs (FTW!)☆129Updated last year
- Framework for Testing WAFs (FTW!)☆266Updated 2 years ago
- Vagrant-based configurations intended for ModSecurity performance testing☆28Updated last year
- passivedns-client provides a library and a query tool for querying several passive DNS providers☆201Updated 3 years ago
- Tagging and annotation framework for scan data☆101Updated 6 years ago
- Honeynet Project generic authenticated datafeed protocol☆214Updated last year
- A HackerOne API client for Python☆20Updated 7 years ago
- Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website☆138Updated 5 years ago
- The Web Audit Search Engine - Index and Search HTTP Requests and Responses in Web Application Audits with ElasticSearch☆113Updated 4 years ago
- HTTP/2 fuzzer written in Golang☆178Updated 8 years ago
- Passive DNS collection using Zeek☆182Updated 2 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago
- Generic SAST Library☆131Updated 6 months ago
- A Java Web Application with common legacy security flaws for tests with Arachni Scanner and ModSecurity☆21Updated 11 months ago
- ☆234Updated 6 years ago
- Docker image for DVWA(Damn Vulnerable Web Application)☆101Updated 8 years ago
- Proof-of-concept program that is able to to hijack/hook/proxy Python module(s) thanks to $PYTHONPATH variable☆152Updated 8 years ago
- Scan systems with NMap and parse the output to a list of CVE's, CWE's and DPE's☆277Updated 5 years ago
- Web Input Vector Extractor Teaser☆132Updated 3 years ago
- Go library and command line to seek for secrets on various sources.☆241Updated 5 years ago
- Extract files from network traffic with Zeek.☆101Updated 5 years ago
- Custom Nessus Plugins☆17Updated 11 years ago
- The NoSQL Honeypot Framework☆102Updated last year
- Tools for downloading zone data and authentication credentials from ICANN's CZDS application.☆126Updated 6 years ago
- PwnableWeb is a suite of web applications for use in information security training.☆87Updated 11 years ago
- ☆25Updated 7 years ago