Skip to content

MushR00m/owasp-modsecurity-crs

 
 

Repository files navigation

Join the chat at https://gitter.im/owasp-crs/Lobby

OWASP ModSecurity Core Rule Set (CRS)

The OWASP ModSecurity Core Rule Set (CRS) is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls. The CRS aims to protect web applications from a wide range of attacks, including the OWASP Top Ten, with a minimum of false alerts.

CRS Resources

Please see the OWASP ModSecurity Core Rule Set page to get introduced to the CRS and view resources on installation, configuration, and working with the CRS.

Contributing to the CRS

We strive to make the OWASP ModSecurity CRS accessible to a wide audience of beginner and experienced users. We are interested in hearing any bug reports, false positive alert reports, evasions, usability issues, and suggestions for new detections.

Create an issue on GitHub to report a false positive or false negative (evasion). Please include your installed version and the relevant portions of your ModSecurity audit log.

Sign up for the mailing list to ask general usage questions and participate in discussions on the CRS.

Join the #modsecurity channel on Freenode IRC to chat about the CRS.

License

Copyright 2006-2016 Trustwave and contributors.

The OWASP ModSecurity Core Rule Set is distributed under Apache Software License (ASL) version 2. Please see the enclosed LICENSE file for full details.

About

OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

Topics

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Perl 39.0%
  • C 35.7%
  • Python 17.1%
  • Ruby 4.9%
  • JavaScript 3.3%