All Projects → coreruleset → ftw

coreruleset / ftw

Licence: Apache-2.0 license
Framework for Testing WAFs (FTW!)

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to ftw

waf-brain
Machine Learning WAF Based
Stars: ✭ 74 (-30.19%)
Mutual labels:  waf, owasp, modsecurity
wafbypasser
No description or website provided.
Stars: ✭ 73 (-31.13%)
Mutual labels:  waf, owasp
Go Agent
Sqreen's Application Security Management for the Go language
Stars: ✭ 134 (+26.42%)
Mutual labels:  waf, owasp
Modsecurity
ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analys…
Stars: ✭ 5,015 (+4631.13%)
Mutual labels:  waf, modsecurity
waflab
A web-based testing platform for WAF (Web Application Firewall)'s correctness
Stars: ✭ 25 (-76.42%)
Mutual labels:  waf, modsecurity
coraza-caddy
OWASP Coraza middleware for Caddy. It provides Web Application Firewall capabilities
Stars: ✭ 75 (-29.25%)
Mutual labels:  waf, owasp
aws-firewall-factory
Deploy, update, and stage your WAFs while managing them centrally via FMS.
Stars: ✭ 72 (-32.08%)
Mutual labels:  waf, owasp
training-application-security
This repository for training application security.
Stars: ✭ 25 (-76.42%)
Mutual labels:  owasp
dotnet-security-unit-tests
A web application that contains several unit tests for the purpose of .NET security
Stars: ✭ 25 (-76.42%)
Mutual labels:  owasp
webdriverio-zap-proxy
Demo - how to easily build security testing for Web App, using Zap and Glue
Stars: ✭ 58 (-45.28%)
Mutual labels:  owasp
releases-openstar-Enterprise
releases-openstar-Enterprise
Stars: ✭ 53 (-50%)
Mutual labels:  waf
aks-baseline-regulated
This is the Azure Kubernetes Service (AKS) baseline cluster for regulated workloads reference implementation as produced by the Microsoft Azure Architecture Center.
Stars: ✭ 73 (-31.13%)
Mutual labels:  owasp
Software-Component-Verification-Standard
Software Component Verification Standard (SCVS)
Stars: ✭ 82 (-22.64%)
Mutual labels:  owasp
www-project-vulnerable-web-applications-directory
The OWASP Vulnerable Web Applications Directory (VWAD) Project - OWASP Web Site
Stars: ✭ 10 (-90.57%)
Mutual labels:  owasp
nginx-modsecurity-ubuntu
Ubuntu package for modsecurity-nginx
Stars: ✭ 22 (-79.25%)
Mutual labels:  modsecurity
waf4wordpress
WAF for WordPress 🔥 with 60+ security checks and weekly updates
Stars: ✭ 102 (-3.77%)
Mutual labels:  waf
vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Stars: ✭ 674 (+535.85%)
Mutual labels:  owasp
docker-wallarm-node
⚡️ Docker official image for Wallarm Node. API security platform agent.
Stars: ✭ 18 (-83.02%)
Mutual labels:  waf
nxtool-ng
Because life is too short to waste your time transforming naxsi logs to rules by hand
Stars: ✭ 40 (-62.26%)
Mutual labels:  waf
PoW-Shield
Project dedicated to fight Layer 7 DDoS with proof of work, featuring an additional WAF. Completed with full set of features and containerized for rapid and lightweight deployment.
Stars: ✭ 99 (-6.6%)
Mutual labels:  waf

Framework for Testing WAFs (FTW)

Build Status PyPI version

Purpose

This project was created by researchers from ModSecurity and Fastly to help provide rigorous tests for WAF rules. It uses the OWASP Core Ruleset V3 as a baseline to test rules on a WAF. Each rule from the ruleset is loaded into a YAML file that issues HTTP requests that will trigger these rules. Users can verify the execution of the rule after the tests are issued to make sure the expected response is received from an attack

Goals / Use cases include:

  • Find regressions in WAF deployments by using continuous integration and issuing repeatable attacks to a WAF
  • Provide a testing framework for new rules into ModSecurity, if a rule is submitted it MUST have corresponding positive & negative tests
  • Evaluate WAFs against a common, agreeable baseline ruleset (OWASP)
  • Test and verify custom rules for WAFs that are not part of the core rule set

For our 1.0 release announcement, check out the OWASP CRS Blog

Installation

  • git clone https://github.com/coreruleset/ftw.git
  • cd ftw
  • virtualenv env && source ./env/bin/activate
  • pip install -r requirements.txt
  • py.test -s -v test/test_default.py --ruledir=test/yaml

Writing your first tests

The core of FTW is it's extensible yaml based tests. This section lists a few resources on how they are formatted, how to write them and how you can use them.

OWASP CRS wrote a great blog post describing how FTW tests are written and executed.

YAMLFormat.md is ground truth of all yaml fields that are currently understood by FTW.

After reading these two resources, you should be able to get started in writing tests. You will most likely be checking against status code responses, or web request responses using the log_contains directive. For integrating FTW to test regexes within your WAF logs, refer to ExtendingFTW.md

Provisioning Apache+Modsecurity+OWASP CRS

If you require an environment for testing WAF rules, there has been one created with Apache, Modsecurity and version 3.0.0 of the OWASP core ruleset. This can be deployed by:

  • Checking out the repository: git clone https://github.com/fastly/waf_testbed.git
  • Typing vagrant up
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].