unspecified

nginx-owasp-crs - OWASP ModSecurity Core Rule Set for Nginx

Website: https://coreruleset.org/
License: ASL 2.0
Description:
The OWASP ModSecurity Core Rule Set (CRS) is a set of generic attack detection
rules for use with ModSecurity or compatible web application firewalls.
The CRS aims to protect web applications from a wide range of attacks,
including the OWASP Top Ten, with a minimum of false alerts.

How to Install

sudo yum -y install https://extras.getpagespeed.com/release-latest.rpm
sudo yum -y install nginx-owasp-crs

Packages

nginx-owasp-crs-4.2.0-1.amzn2.noarch [247 KiB] Changelog by Danila Vershinin (2024-04-24):
- release 4.2.0
nginx-owasp-crs-4.1.0-1.amzn2.noarch [247 KiB] Changelog by Danila Vershinin (2024-03-22):
- release 4.1.0
nginx-owasp-crs-4.0.0-3.amzn2.noarch [246 KiB] Changelog by Danila Vershinin (2024-02-15):
- release 4.0.0
nginx-owasp-crs-4.0.0-2.amzn2.noarch [246 KiB] Changelog by Danila Vershinin (2024-02-15):
- release 4.0.0

Subscribe