HTTP & OAuth Gateway and Web Application Firewall (WAF) based on ModSecurity, online demo: https://door.caswaf.com
-
Updated
Sep 28, 2024 - Go
HTTP & OAuth Gateway and Web Application Firewall (WAF) based on ModSecurity, online demo: https://door.caswaf.com
Official ModSecurity Docker + Core Rule Set (CRS) images
Implementation of ModSecurity, Core Rule Set (CRS) on Apache server. ModSecurity, sometimes called Modsec, is an open-source web application firewall. ModSecurity was installed and configured on an Ubuntu VM using Virtual Box
A custom Docker image based on the official ModSecurity image.
NGINX reverse proxy using ModSecurity WAF to protect a web application
A CLI wrapper for libmodsecurity (v3.0.10)
Build and run a Docker container of ModSecurity WAF system on Kong API Gateway server which runs on the top of Nginx server
1 Minute WAF is a Web Application Firewall designed to provide robust security for web servers, Protecting against common web attacks: such as SQL injection, XSS, and more. It's an easy-to-install solution that focuses on delivering protection in just a minute!
Docker file from nginx:alpine with ModSecurity (lib v3)
Deploy DVWA Webserver + ModSecurity + Scanner for researching rules. Auto deployment scripts are supported
Ansible role for installing Nginx, compiling ModSecurity3, and configuring the OWASP CRS v3 ruleset
Securing docker web apps with your personal OpenID Connect based Single Sign-On provider, multi-factor authentication and a web app firewall
Practice exercises to enhance skills in tuning OWASP ModSecurity core rule set rules and implementing your own rules.
parsing modsecurity logfiles
Docker Image for Bedrock WP Projects (contains PHP, Apache)
Storing and serving mod_security rules as web services for the web developer easily integrating into their website. Building using Jersey framework and Grizzly HTTP Server as embedded server.
Implementing reverse proxy with NGINX
ModSecurity 3.0 and NGINX
Erlang NIF to talk to libmodsecurity3
Add a description, image, and links to the modsecurity-core-rule-set topic page so that developers can more easily learn about it.
To associate your repository with the modsecurity-core-rule-set topic, visit your repo's landing page and select "manage topics."