pdxcat / coreruleset

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

GHA build v3.3/dev GHA build v3.2/dev GHA build v3.1/dev OWASP Flagship CII Best Practices License

OWASP ModSecurity Core Rule Set (CRS)

The OWASP ModSecurity Core Rule Set (CRS) is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls. The CRS aims to protect web applications from a wide range of attacks, including the OWASP Top Ten, with a minimum of false alerts.

CRS Resources

Please see the OWASP ModSecurity Core Rule Set page to get introduced to the CRS and view resources on installation, configuration, and working with the CRS.

Contributing to the CRS

We strive to make the OWASP ModSecurity CRS accessible to a wide audience of beginner and experienced users. We are interested in hearing any bug reports, false positive alert reports, evasions, usability issues, and suggestions for new detections.

Create an issue on GitHub to report a false positive or false negative (evasion). Please include your installed version and the relevant portions of your ModSecurity audit log.

Sign up for our Google Group to ask general usage questions and participate in discussions on the CRS. Also here you can find the archives for the previous mailing list.

Join the #coreruleset channel on OWASP Slack to chat about the CRS.

License

Copyright (c) 2006-2020 Trustwave and contributors. All rights reserved.

Copyright (c) 2021-2022 Core Rule Set project. All rights reserved.

The OWASP ModSecurity Core Rule Set is distributed under Apache Software License (ASL) version 2. Please see the enclosed LICENSE file for full details.

About

License:Apache License 2.0


Languages

Language:Perl 31.6%Language:C 28.6%Language:Python 24.8%Language:Shell 8.3%Language:Ruby 4.0%Language:JavaScript 2.7%