larskanis / greensql-fw
GreenSQL is an Open Source database firewall used to protect databases from SQL injection attacks.
☆80Updated last year
Alternatives and similar repositories for greensql-fw:
Users that are interested in greensql-fw are comparing it to the libraries listed below
- database firewall☆66Updated 12 years ago
- Open Source Web Application Firewall Protection Engine☆62Updated 11 years ago
- Signature-free approach library to detect injection and commanding attacks☆87Updated 3 years ago
- BSM based intrusion detection system☆39Updated 4 years ago
- Python bindings for libModSecurity (aka ModSecurity v3)☆25Updated 6 years ago
- QuickDefence - Web Application Firewall [ NOT MAINTAINED]☆79Updated 3 years ago
- Snort/Suricata DAQ module with DPDK patch☆11Updated last year
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆65Updated 13 years ago
- Documentation for the OWASP CRS project☆40Updated 4 years ago
- Flood Shield is a very fast http flood blocker☆30Updated 10 years ago
- Open Source Web Application Firewall Anti Tamper☆49Updated 11 years ago
- The ModSecurity Pcap Connector☆27Updated 9 years ago
- Very simple and primitive Python script that sends ModSecurity JSON Audit Logs to Elasticsearch☆17Updated 6 years ago
- DSSL library: network capture and SSL decryption toolkit☆25Updated 5 years ago
- Scripts-Scanner de hardening de SO (Linux, OpenBSD, FreeBSD, apache, PHP e outros)☆39Updated 13 years ago
- A lightweight web application firewall module for nginx, which is already used in the production environment.☆14Updated 11 years ago
- IronBee Rules☆19Updated 11 years ago
- Security-Enhanced nginx by Neusoft corporation.☆184Updated 4 years ago
- Bro is a powerful network analysis framework that is much different from the typical IDS you may know. Official mirror of git.bro.org/br…☆10Updated 10 years ago
- WAF-FLE, ModSecurity Console☆143Updated 2 years ago
- 一个简单的NIDS系统☆15Updated 7 years ago
- Simple Python bindings for the Hyperscan project.☆20Updated 8 years ago
- Web service for scanning pcaps with snort☆109Updated 6 years ago
- Designed and Implemented a Web Application Firewall as an Apache module that "sits" in-front of a web server. The WAF is designed to stop…☆16Updated 8 years ago
- Rule sets for Sagan☆103Updated 4 years ago
- ☆27Updated 8 years ago
- Chef Cookbook which provisions apache+mod_security+owasp-crs☆37Updated 6 years ago
- A shell script to download malware domains from various sources, and configuring unbound DNS config file to be used as a local recursive …☆18Updated 10 years ago
- multitenant ModSecurity compatible WAF engine from Edgio☆89Updated 4 months ago
- ☆16Updated 9 years ago