theMiddleBlue / modsecurity-to-elasticsearch
Very simple and primitive Python script that sends ModSecurity JSON Audit Logs to Elasticsearch
☆17Updated 6 years ago
Alternatives and similar repositories for modsecurity-to-elasticsearch:
Users that are interested in modsecurity-to-elasticsearch are comparing it to the libraries listed below
- Documentation for the OWASP CRS project☆40Updated 4 years ago
- The ModSecurity Pcap Connector☆26Updated 9 years ago
- Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.☆52Updated last year
- Python bindings for libModSecurity (aka ModSecurity v3)☆24Updated 6 years ago
- Next generation remote logging tool for ModSecurity, supporting native and JSON format.☆21Updated 7 years ago
- Chef Cookbook which provisions apache+mod_security+owasp-crs☆37Updated 6 years ago
- brostash: Linux distribution based on Debian and focusing on network security events collection☆34Updated 4 years ago
- CVE-2016-2776☆27Updated 8 years ago
- DockerFiles for Docker Containers☆16Updated 7 years ago
- A gitbook for doing a null Bangalore session on linux container security to discuss and teach namespaces, cgroups etc.☆20Updated 7 years ago
- Ansible module for OWASP ZAP using Python API to scan web targets for security issues☆14Updated 7 years ago
- The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting …☆89Updated 7 years ago
- Faraday Continuous Scanning☆33Updated 8 years ago
- A Java Web Application with common legacy security flaws for tests with Arachni Scanner and ModSecurity☆21Updated 6 months ago
- A command line tool to enumerate TLS cipher-suites supported by a server☆34Updated 7 years ago
- 🤖 Daily updated translation maps for T-Pot☆22Updated 9 months ago
- multitenant ModSecurity compatible WAF engine from Edgio☆89Updated last month
- ModSecurity status☆34Updated 10 years ago
- AWS security scanning checks in a container☆12Updated 8 years ago
- Take output from nmap and turn it into something easily searchable and readable.☆33Updated 8 years ago
- Deliberately vulnerable web application☆22Updated 7 years ago
- Web service for scanning pcaps with snort☆108Updated 6 years ago
- CVE-Search Management Tools - Tools that might be useful for management purposes☆22Updated 9 years ago
- Transfer Kippo data to ElasticSearch☆18Updated 9 years ago
- Framework for Testing WAFs (FTW!)☆127Updated 8 months ago
- Opensvp is a security tool implementing "attacks" to be able to test the resistance of firewall to protocol level attack.☆48Updated 7 years ago
- OPNids GUI, API and systems backend☆34Updated 5 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- A security scanner for Wordpress blogging engine☆32Updated 8 years ago
- Transform NMap Scans to an D3.js HTML Table☆59Updated 7 years ago