Skip to content

build-failure/nginx-modsecurity

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Build

Nginx ModSecurity

Provides containerized Nginx reverse-proxy with ModSecurity WAF library, ModSecurity-nginx module and OWASP Core Rule Set (CRS).

Based on official Nginx Docker image.

ModSecurity WAF is installed and included as a dynamic module according to the official documentation.

Supported Versions

Below the list of current supported version combinations between Nginx, ModSecurity WAF, ModSecurity-nginx and OWASP Core Rule Set (CRS).

Nginx ModSecurity ModSecurity-nginx OWASP Core Rule Set (CRS)
1.22.1 3.0.8 1.0.3 3.3.4

Usage

See Nginx Docker image documentation for advanced usage examples.

$ docker run --name some-nginx -v /some/content:/usr/share/nginx/html:ro -d nginx

Test

For testing purposes use the nginx server default.conf configuration file with ModSecurity WAF enabled.

WAF Bypass Tool is used to analyze the WAF runtime protection to compare different WAFs.

$ cd test
$ docker-compose run waf-anylizer
...

License

See the LICENSE.md file for details.

About

Provides containerized Nginx reverse-proxy with ModSecurity WAF and OWASP Core Rule Set (CRS).

Topics

Resources

License

Stars

Watchers

Forks

Packages

No packages published