Jonathan Ravat (johnrvt)

johnrvt

Geek Repo

Location:Bordeaux, France

Github PK Tool:Github PK Tool

Jonathan Ravat's repositories

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

openvpn-otp

OpenVPN OTP token support plugin

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xbmc

Kodi fork to build it on Raspberry Pi 4.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0