This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP ModSecurity Core Rule Set Project"

From OWASP
Jump to: navigation, search
(Modifying sidebar)
Line 49: Line 49:
 
== Website ==
 
== Website ==
  
* [https://coreruleset.org https://coreruleset.org]
+
[https://coreruleset.org https://coreruleset.org]
 +
 
 +
== Social Channels ==
 +
 
 +
[https://twitter.com/coreruleset?lang=en Twitter @CoreRuleSet]
 +
 
 +
[https://lists.owasp.org/mailman/listinfo/owasp-modsecurity-core-rule-set OWASP CRS Mailing List]
  
 
== Project Members ==
 
== Project Members ==
Line 68: Line 74:
 
== Quick Download ==
 
== Quick Download ==
  
* The installation page has the link to the latest release: [https://coreruleset.org/installation/ https://coreruleset.org/installation/]
+
[https://coreruleset.org/installation/ Installation Tutorial]
 +
 
 +
[https://hub.docker.com/r/owasp/modsecurity-crs/ Docker Image]
  
 
== Source Code Repo ==
 
== Source Code Repo ==
  
* [https://github.com/SpiderLabs/owasp-modsecurity-crs OWASP ModSecurity CRS on GitHub]
+
[https://github.com/SpiderLabs/owasp-modsecurity-crs GitHub Project]
  
 
== News and Events ==
 
== News and Events ==
  
* We publish a monthly newsletter on the official website at [https://coreruleset.org/ https://coreruleset.org]
+
We publish a monthly newsletter on the official website at [https://coreruleset.org/ https://coreruleset.org]
 
 
 
 
== Mailing List ==
 
 
 
* There is a project mailinglist at [https://lists.owasp.org/mailman/listinfo/owasp-modsecurity-core-rule-set OWASP CRS Mail-list]
 
  
 
==Classifications==
 
==Classifications==
Line 99: Line 102:
  
 
|}
 
|}
 
 
 
 
 
 
 
 
  
 
__NOTOC__ <headertabs />  
 
__NOTOC__ <headertabs />  
  
 
[[Category:OWASP Project]]  [[Category:OWASP_Defenders]]  [[Category:OWASP_Document]] [[Category:SAMM-EH-3]]
 
[[Category:OWASP Project]]  [[Category:OWASP_Defenders]]  [[Category:OWASP_Document]] [[Category:SAMM-EH-3]]

Revision as of 14:02, 4 July 2018

Main

Flagship big.jpg

OWASP ModSecurity Core Rule Set (CRS)

The 1st Line of Defense Against Web Application Attacks

The OWASP ModSecurity Core Rule Set (CRS) is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls. The CRS aims to protect web applications from a wide range of attacks, including the OWASP Top Ten, with a minimum of false alerts. The CRS provides protection against many common attack categories, including SQL Injection, Cross Site Scripting, Locale File Inclusion, etc.

CRS-logo-full size-512x257.png

The offical website of the project can be found at https://coreruleset.org.


CRS3-movie-poster-thumb.jpeg

Getting Started / Tutorials

The following tutorials will get you started with ModSecurity and the CRS v3.

These tutorials are part of a big series of Apache / ModSecurity guides published by netnea. They are written by Christian Folini.

More Information about the rule set at the official website at https://coreruleset.org and a full list of all the rules in the Core Rule Set at https://netnea.com/crs.

Licensing

OWASP ModSecurity CRS is free to use. It is licensed under the Apache Software License version 2 (ASLv2), so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.

Project Sponsors

Trustwave Avi Networks
SpiderLabs Logo 2011.JPG Avi Networks.jpg

Website

https://coreruleset.org

Social Channels

Twitter @CoreRuleSet

OWASP CRS Mailing List

Project Members

Project Leaders:

Contributors:

  • Christoph Hansen
  • Felipe 'Zimmerle' Costa
  • Franziska Bühler
  • Victor Hora
  • Federico Schwindt
  • Felipe Zipitría
  • Manuel Spartan

Quick Download

Installation Tutorial

Docker Image

Source Code Repo

GitHub Project

News and Events

We publish a monthly newsletter on the official website at https://coreruleset.org

Classifications

Owasp-flagship-trans-85.png Owasp-defenders-small.png
License: ASLv2
Project Type Files CODE.jpg

<paypal>ModSecurity Core Rule Set Project</paypal>