docker modsecurity reverse proxy WAF based on nginx
-
Updated
Mar 13, 2018 - Shell
docker modsecurity reverse proxy WAF based on nginx
NGINX set up with ModSecurity enabled and configured with Open Web Application Security Project Core Rule Set (OWASP CRS). All running on docker.
Check if linux server is hacked, and enhance your CentOS server
Automate the initial web server setup
Optimized NGINX installation script with extra module support and configuration.
Deploy DVWA Webserver + ModSecurity + Scanner for researching rules. Auto deployment scripts are supported
🐋 hardened ubuntu server dokku | This repository contains scripts, configuration templates, and documentation used for the initial setup of a hardened Ubuntu 22.04 LTS server using the Dokku service to host websites in a secure production environment.
Check if linux server is hacked, and enhance your Ubuntu server
Hub for PMIS Instances
Add a description, image, and links to the modsecurity-nginx topic page so that developers can more easily learn about it.
To associate your repository with the modsecurity-nginx topic, visit your repo's landing page and select "manage topics."