martinhsv

martinhsv

Geek Repo

Company:Trustwave Spiderlabs

Location:Canada

Github PK Tool:Github PK Tool


Organizations
SpiderLabs

martinhsv's repositories

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

ModSecurity-apache

ModSecurity v3 Apache Connector

Language:PerlLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ModSecurity-nginx

ModSecurity v3 Nginx Connector

Language:PerlLicense:Apache-2.0Stargazers:0Issues:0Issues:0

secrules-language-tests

Set of test cases that can be used to test custom implementations of the SecRules language (ModSecurity rules format).

Language:PerlStargazers:0Issues:0Issues:0