modsecurity-core-rule-set
Here are 25 public repositories matching this topic...
Language:All
Sort:Most stars
Official ModSecurity Docker + Core Rule Set (CRS) images
- Updated
Nov 3, 2025 - Dockerfile
HTTP & OAuth Gateway and Web Application Firewall (WAF) based on ModSecurity, online demo:https://door.caswaf.com
- Updated
Oct 30, 2025 - Go
Implementation of ModSecurity, Core Rule Set (CRS) on Apache server. ModSecurity, sometimes called Modsec, is an open-source web application firewall. ModSecurity was installed and configured on an Ubuntu VM using Virtual Box
- Updated
Jun 13, 2020
NGINX reverse proxy using ModSecurity WAF to protect a web application
- Updated
Apr 14, 2020 - Dockerfile
A CLI wrapper for libmodsecurity (v3.0.10)
- Updated
Nov 22, 2023 - Python
A custom Docker image based on the official ModSecurity image.
- Updated
Oct 18, 2025 - Awk
A LLM based rule management framework to design and develop good rules for your WAF
- Updated
Aug 11, 2025 - JavaScript
Build and run a Docker container of ModSecurity WAF system on Kong API Gateway server which runs on the top of Nginx server
- Updated
Jan 4, 2020 - Dockerfile
1 Minute WAF is a Web Application Firewall designed to provide robust security for web servers, Protecting against common web attacks: such as SQL injection, XSS, and more. It's an easy-to-install solution that focuses on delivering protection in just a minute!
- Updated
Jun 26, 2024 - Shell
Deploy DVWA Webserver + ModSecurity + Scanner for researching rules. Auto deployment scripts are supported
- Updated
Nov 9, 2023 - Shell
Securing docker web apps with your personal OpenID Connect based Single Sign-On provider, multi-factor authentication and a web app firewall
- Updated
Feb 13, 2023 - Dockerfile
- Updated
Sep 3, 2025
Docker file from nginx:alpine with ModSecurity (lib v3)
- Updated
Jun 11, 2019 - Dockerfile
Ansible role for installing Nginx, compiling ModSecurity3, and configuring the OWASP CRS v3 ruleset
- Updated
Dec 10, 2024 - Jinja
parsing modsecurity logfiles
- Updated
Apr 2, 2022 - C++
Practice exercises to enhance skills in tuning OWASP ModSecurity core rule set rules and implementing your own rules.
- Updated
May 12, 2024 - Python
This project demonstrates a full-stack user management dashboard built using React, Vite, TailwindCSS, Node.js, Express, and MongoDB, protected by a Web Application Firewall (WAF) using Apache2, ModSecurity, and the OWASP Core Rule Set (CRS).
- Updated
Jul 7, 2025 - JavaScript
This project implements a machine learning-based Web Application Firewall (WAF) to enhance the security of web applications.
- Updated
Nov 19, 2024 - Jupyter Notebook
Using WEB security module together with NGINX inside a container to facilitate the protection of the application, based on OWASP ModSecurity Core Rule Set rules to further improve protection.
- Updated
Apr 29, 2021 - Dockerfile
Secure lab environment that simulates enterprise network, built with open-source tools
- Updated
Sep 8, 2025 - JavaScript
Improve this page
Add a description, image, and links to themodsecurity-core-rule-set topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with themodsecurity-core-rule-set topic, visit your repo's landing page and select "manage topics."