Nothing Special   »   [go: up one dir, main page]

Skip to content
@coreruleset

CRS Project

The first line of defense

CRS is an umbrella project

mindmap
  root((CRS))
    id[Rules]
      Creation
      Maintenance
      Plugins
    id[Release]
      Changelog
      Release procedure
      Backporting
    id[Security]
      Security tracker
      Triaging reports
    id[Tools]
      crs-toolchain
        regex-assembly
      go-ftw
      albedo
      Parser
        secrules_parsing
        seclang antlr
        msc_pyparser
      Linter
        rules-check (msc_pyparser based)
    id[Dev-On-Duty]
      Slack
      GH Issues
      StackOverflow
      Twitter/X
    id[Testing]
      Rules Testing
      Testing Schema
      Quantitative
      Performance
      DoS Testing
    id[Infrastructure]
      Updates (renovatebot)
      GitHub Actions
      Containers
        modsecurity-crs-docker
          apache
          nginx
          openresty
        coraza-crs-docker
      Sandbox
        AWS Infra
        OpenResty Frontend
        Challenges
        Docker Compose
    id[Project]
      Bi-Monthly meetings
      Developer Engagement
      Reimbursements
    id[Documentation]
      Website Blogs (coreruleset.org)
      Documentation (coreruleset.org/docs)
      OWASP Website (owasp.org/www-project-modsecurity-core-rule-set)
      Meeting archives
    id[Community Relationship]
      Sponsors
      Engines
      OWASP Projects
      OWASP HQ
    id[Retreat]
      Projects
      Knowledge Transfer
      Team Activities
    id[Public Relations]
      Blog Posts
      Social Media
    id[Research]
      CVEs (Seaweed)
      Status Page
      Payloads
      Evasions
Loading

Pinned Loading

  1. coreruleset coreruleset Public

    OWASP CRS (Official Repository)

    Python 2.2k 371

  2. modsecurity-crs-docker modsecurity-crs-docker Public

    Official ModSecurity Docker + Core Rule Set (CRS) images

    Shell 269 69

  3. plugin-registry plugin-registry Public

    Registry for OWASP ModSecurity Core Rule Set plugins, official and 3rd party

    26 9

  4. go-ftw go-ftw Public

    Web Application Firewall Testing Framework - Go version

    Go 115 29

  5. documentation documentation Public

    CRS Documentation

    JavaScript 3 20

  6. crs-toolchain crs-toolchain Public

    Go 7 2

Repositories

Showing 10 of 42 repositories
  • go-ftw Public

    Web Application Firewall Testing Framework - Go version

    coreruleset/go-ftw’s past year of commit activity
    Go 115 Apache-2.0 29 17 6 Updated Oct 7, 2024
  • coreruleset Public

    OWASP CRS (Official Repository)

    coreruleset/coreruleset’s past year of commit activity
    Python 2,224 Apache-2.0 371 68 14 Updated Oct 7, 2024
  • coreruleset/crs-toolchain’s past year of commit activity
    Go 7 Apache-2.0 2 7 3 Updated Oct 7, 2024
  • albedo Public

    HTTP reflector and black hole

    coreruleset/albedo’s past year of commit activity
    Go 2 Apache-2.0 1 1 3 Updated Oct 7, 2024
  • modsecurity-crs-docker Public

    Official ModSecurity Docker + Core Rule Set (CRS) images

    coreruleset/modsecurity-crs-docker’s past year of commit activity
    Shell 269 Apache-2.0 69 10 (1 issue needs help) 4 Updated Oct 5, 2024
  • .github Public

    Organization description

    coreruleset/.github’s past year of commit activity
    0 Apache-2.0 0 0 0 Updated Oct 3, 2024
  • website Public

    CRS Website files

    coreruleset/website’s past year of commit activity
    HTML 0 5 5 2 Updated Oct 1, 2024
  • project-seaweed Public

    Testing CVEs against CRS

    coreruleset/project-seaweed’s past year of commit activity
    Go 5 Apache-2.0 0 1 3 Updated Sep 28, 2024
  • coraza-crs-docker Public

    Coraza, CRS and Caddy

    coreruleset/coraza-crs-docker’s past year of commit activity
    Shell 2 0 1 0 Updated Sep 25, 2024
  • ftw-tests-schema Public

    FTW Testing YAML Schema Definition

    coreruleset/ftw-tests-schema’s past year of commit activity
    Go 0 Apache-2.0 2 4 3 Updated Sep 23, 2024