unspecified

nginx-owasp-crs - OWASP ModSecurity Core Rule Set for Nginx

Website: https://modsecurity.org/crs/
License: ASL 2.0
Description:
The OWASP ModSecurity Core Rule Set (CRS) is a set of generic attack detection
rules for use with ModSecurity or compatible web application firewalls.
The CRS aims to protect web applications from a wide range of attacks,
including the OWASP Top Ten, with a minimum of false alerts.

How to Install

sudo dnf -y install https://extras.getpagespeed.com/release-latest.rpm
sudo dnf -y install nginx-owasp-crs

Packages

nginx-owasp-crs-3.2.0-4.fc35.noarch [260 KiB] Changelog by Danila Vershinin (2020-02-19):
- corrected license and added the LICENSE file
- added docs
- build for EL8

Subscribe