microsoft / ModSecurity
ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analys…
☆52Updated 10 months ago
Alternatives and similar repositories for ModSecurity:
Users that are interested in ModSecurity are comparing it to the libraries listed below
- OWASP WebGoat.NET☆69Updated 9 years ago
- .NET ASP.NET Security Analyser - Consolidation of multiple ASP.NET OWASP tools☆16Updated 9 years ago
- Puma Prey contains vulnerable .NET target applications to test the Puma Scan rules against. This project contains Web Forms, MVC5, and Co…☆21Updated last year
- WAFBench (wb) is a tool to measure the performance of WAF(Web Application Firewall) . It's based on latest code of ab (ApacheBench), and …☆109Updated 2 years ago
- A simple framework for sending test payloads for known web CVEs.☆134Updated 4 years ago
- Automate security tests using Burp Suite.☆226Updated 10 months ago
- OWASP WebGoat.NET☆232Updated last year
- This repo contains code for the parser to extract data from .tm7 and .tb7 files. The project can by consumed as a NuGet package that pars…☆14Updated last year
- Enumeration and reconnaissance activities in the Microsoft Azure Cloud.☆250Updated 6 years ago
- Puma Scan is a software security Visual Studio extension that provides real time, continuous source code analysis as development teams wr…☆448Updated 2 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆286Updated 3 months ago
- WEB SERVICE SECURITY ASSESSMENT TOOL☆391Updated 3 years ago
- Enables you to utilize the Partner Center API to integrate with the Microsoft Identity Management synchronization service.☆13Updated 8 years ago
- Microsoft Threat Modeling Template files☆186Updated 2 years ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆132Updated last year
- DevSkim plugin for VS Code.☆38Updated 5 years ago
- Quality domain agnostic regular expression pattern matcher that persists results to SARIF☆40Updated 2 months ago
- Damn Vulnerable Thick Client App☆149Updated 4 years ago
- Nmap custom probes for better detecting SAP services☆135Updated last year
- Vulnerability Information Aggregator for CVEs☆120Updated 5 years ago
- A testing framework for mail security and filtering solutions.☆244Updated last year
- Python wrapper for the API of cve-search☆120Updated last year
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆504Updated 4 years ago
- ☆15Updated 4 years ago
- The ZAP Heads Up Display (HUD)☆263Updated 2 months ago
- A Burp plugin to export findings to DefectDojo☆30Updated last year
- Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website☆138Updated 4 years ago
- REST/JSON API to the Burp Suite security tool.☆558Updated 10 months ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆396Updated 5 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆69Updated 3 years ago