owasp-modsecurity / ModSecurity-Python-bindings
Python bindings for libModSecurity (aka ModSecurity v3)
☆24Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for ModSecurity-Python-bindings
- The ModSecurity Pcap Connector☆26Updated 8 years ago
- Documentation for the OWASP CRS project☆40Updated 4 years ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆64Updated 13 years ago
- IronBee Rules☆19Updated 10 years ago
- Server Shield is a lightweight method of protecting and hardening your Linux server. It is easy to install, hard to mess up, and makes yo…☆173Updated 11 years ago
- REST API client to consume w3af☆17Updated last year
- ModSecurity status☆34Updated 10 years ago
- CVE-2016-2776☆27Updated 8 years ago
- Using Shodan to get a breakdown of the most common key names in public Redis servers.☆13Updated 6 years ago
- Next generation remote logging tool for ModSecurity, supporting native and JSON format.☆21Updated 6 years ago
- Set of Python scripts to perform SecRules language evaluation on a given http request.☆13Updated 7 years ago
- A mysql honeypot, still very very early stage☆21Updated 12 years ago
- a mass web screenshot tool for mapping web networks.☆24Updated 9 years ago
- [ABANDONED] A Docker container running Suricata and the ELK stack.☆22Updated 8 years ago
- Show Exploit-Database With Static HTML Automatic Generate Everyday.☆13Updated 3 years ago
- A schema language for JSON documents that allows validation and compilation into various database engines☆40Updated 3 years ago
- Set of test cases that can be used to test custom implementations of the SecRules language (ModSecurity rules format).☆14Updated 4 years ago
- Brisket is a collection of frontend scripts for masscan, zmap, and nmap, in addition data manipulation scripts☆28Updated 10 years ago
- ☆12Updated 8 years ago
- Struts Apache 2 based honeypot as well as a detection module for Apache 2 servers☆72Updated 7 years ago
- ☆11Updated 4 years ago
- Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.☆52Updated last year
- Tagging and annotation framework for scan data☆101Updated 6 years ago
- Pentester's Tools Parser (PTP) provides an unified way to retrieve the information from all (final goal) automated pentesting tools and a…☆31Updated last year
- dnshjmon is a free tool to monitor public DNS records and report hijacks☆91Updated 10 years ago