modsecurity-crs

OWASP ModSecurity Core Rule Set

Description

modsecurity provides critical protections against attacks across most every web architecture. CRS is based on generic rules which focus on attack payload identification in order to provide protection from zero day and unknown vulnerabilities often found in web applications, which are in most cases custom coded.

Core Rules use the following techniques: HTTP request validation, HTTP protocol anomalies, Global constraints, HTTP Usage policy, Malicious client software detection, Generic Attack Detection (SQL injection, Cross Site Scripting, OS Command Injection, ColdFusion, PHP and ASP injection, etc.), Trojans & Backdoors Detection, Error Detection, XML Protection, Search Engine Monitoring.

Upload more screenshots

Please help extend the collection of screenshots. Just make a screenshot and upload it here. You don't need to register or anything.

Upload a screenshot

Hint: upload an image here from your clipboard with Ctrl-V


Homepage

https://coreruleset.org


Install this software package

If the package is available for the distribution you are currently using on your computer then install the software by clicking on…

Install modsecurity-crs