Explore tweets tagged as #ModSecurity
@coffinxp7
Coffin
4 months
ModSecurity WAF are so easy to Bypass !
Tweet media one
15
84
776
@hack_git
HackGit
2 years
Coraza - Web Application Firewall. Coraza is an open source, enterprise-grade, high performance Web Application Firewall (WAF) ready to protect your beloved applications. It written in Go, supports ModSecurity SecLang rulesets and is 100% compatible wi…
Tweet media one
0
51
193
@coffinxp7
Coffin
3 months
Next video Topic: WAF Bypass using proxychains in SQLMap with live bypass on cloudflare and modsecurity comming.
19
79
701
@CVEnew
CVE
12 days
CVE-2025-52891 ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. In versions 2.9.8 to before 2.9.11, an empty XML tag ca…
0
0
2
@therceman
Anton
7 days
SafeLine.> CrowdSec .> ModSecurity.> BunkerWeb.> OpenRASP.> Coraza.>
0
1
7
@bearstech
bearstech
3 months
🐻 Un jour, un logiciel Libre : jour 5. Coraza : Un WAF Open Source écrit en Go, qui prend en charge l'ensemble de règles ModSecurity SecLang et est 100 % compatible avec l'ensemble de règles de base OWASP v4.
Tweet media one
1
20
91
@racknerd
RackNerd LLC
2 months
✅💻 ModSecurity is a powerful web application firewall built into cPanel that helps detect and prevent common website attacks. 🌐🔗 Let's talk about it!📺▶. 🛒 ORDER CPANEL HOSTING #ModSecurity #WebApplicationFirewall #cPanelSecurity #ProtectYourWebsite
0
0
1
@The_Cyber_News
Cyber Security News
12 days
⚠️ ModSecurity WAF Vulnerability Allows Denial of Service via Empty XML Tags . Read more: A newly discovered denial-of-service vulnerability in the ModSecurity Web Application Firewall (WAF) engine has security experts on high alert. The flaw, designated
Tweet media one
1
1
7
@TweetThreatNews
Cybersecurity News Everyday
11 days
A new CVE-2025-52891 vulnerability in ModSecurity (versions 2.9.8 to before 2.9.11) can cause DoS via empty XML elements when SecParseXmlIntoArgs is enabled. Disabling the feature or updating to 2.9.11 is advised. 🚨 #WAF #Security #Japan.
0
0
2
@elhackernet
elhacker.NET
8 months
🛡️ModSecurity es un excelente firewall para aplicaciones web (WAF) pero carece de una GUI, una herramienta que permita visualizar el registro (log) de errores. ➡️ Panel de control Grafana para ModSecurity OWASP CRS Log para Apache/NGINX. ⬇️.
Tweet media one
Tweet media two
Tweet media three
0
44
206
@fladna9
Max
10 months
I'll be presenting a all new conference "Protecting web applications with FOSS" at @BalCC0n this year!.We'll talk about @HAProxy, @ModSecurity and @corazaio, with benchmarks and all, as we tested solutions at @myDid_En. (Sun 1PM, Tesla room).See you in Novi Sad next week!
Tweet media one
0
9
23
@elhackernet
elhacker.NET
8 months
Dashboard de Grafana para el WAF de Apache-Nginx ModSecurity OWASP (GUI). Configuración Loki + Promtail.
Tweet media one
Tweet media two
0
28
102
@Anastasis_King
Cyberkid
1 year
⚔️Top 50 Cyber Security Tools. 1. 🔒 Wireshark.2. 🛡️ Snort.3. 🖥️ Metasploit.4. 📡 Nmap.5. 🛠️ Burp Suite.6. 🌐 OWASP ZAP.7. 📊 Security Onion.8. 🚀 Kali Linux.9. 🛡️ Suricata.10. 🌐 Nessus.11. 🚪 OpenVAS.12. 🛡️ ModSecurity.13. 🗝️ Hashcat.14. 🧱 OSSEC.15. 🛡️ Fail2ban.16. 🤖 YARA.17.
Tweet media one
1
1
2
@iototsecnews
iototsecnews
1 month
ModSecurity の DoS 脆弱性 CVE-2025-47947:No Patch/Yes PoC.ModSecurity に DoS 脆弱性が発生しましたが、パッチが未適用で PoC.
1
1
0
@foxbook
キタきつね
2 months
WAF「ModSecurity」に脆弱性 - リクエスト数回でメモリ枯渇 #SecurityNext (May 23).
0
0
2
@ptracesecurity
Ptrace Security GmbH
1 year
ModSecurity: Path Confusion and really easy bypass on v2 and v3 #pentesting #cybersecurity #infosec
Tweet media one
Tweet media two
Tweet media three
Tweet media four
0
4
15
@40sp3l
Gospel
3 months
WAF Bypass : Sqlmap + Proxychain + Tamper Scripts ( Cloudflare / Modsecurity ) .
1
52
326
@coffinxp7
Coffin
3 months
The WAF Bypass video is finally live!.I demonstrated real-time bypasses of Cloudflare and ModSecurity using ProxyChains + tamper scripts+ mass hunting SQL injection. Hope it helps you level up!.
8
102
551
@yousukezan
yousukezan
1 month
ModSecurityに新たなDoS脆弱性(CVE-2025-48866)が発見された。影響を受けるのは2.9.10未満のmod_security2バージョンで、sanitiseArgやsanitizeArgアクションを含むルールが過剰な引数を処理すると、システムが過負荷となりクラッシュする。.
0
1
7