ModSecurity VS coreruleset

Compare ModSecurity vs coreruleset and see what are their differences.

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence. (by owasp-modsecurity)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ModSecurity coreruleset
19 13
7,558 1,950
3.0% 4.0%
8.2 9.7
2 days ago 2 days ago
C++ Python
Apache License 2.0 Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ModSecurity

Posts with mentions or reviews of ModSecurity. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-14.

coreruleset

Posts with mentions or reviews of coreruleset. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-02-08.
  • Hardening Apache APISIX with the OWASP's Coraza and Core Ruleset
    6 projects | dev.to | 8 Feb 2024
    --OWASP® ModSecurity Core Rule Set website
  • Looking for feedback on a security-related project idea
    2 projects | /r/AskNetsec | 5 Jul 2023
    The other thing that came to my mind is the OWASP ModSecurity Core Rule Set (https://coreruleset.org/), which seems somewhat analogous to your proposal. If so, it might be worth chatting with some of the CRS maintainers about what their journey was.
  • Access Denied
    3 projects | /r/akamai | 31 May 2023
  • Modsecurity Wordpress exceptions
    1 project | /r/Wordpress | 4 Jan 2023
    I would say it depends on your version. The core rule set git repo shows REQUEST-903.9002-WORDPRESS-EXCLUSION-RULES.conf being in versions 3.0.2 through 3.3.4.
  • Web Security Resources Request
    2 projects | /r/blueteamsec | 25 Nov 2022
    If your focus is on generic detection rules than a good resource to start with is the OWASP ModSecurity Core Rule Set (CRS) - However, this rule set is built for the mod_security WAF but depending on what data you get in from your customers, you might be able to forward it against your own mod_security instance and process the mod_security audit logs in Splunk without having to re-write/convert the rules.
  • ModSecurity headers.X-Forwarded-For is enormous
    1 project | /r/linuxadmin | 25 Jun 2022
    I'm always getting great and helpful support from the CRS issue tracker: https://github.com/coreruleset/coreruleset/issues
  • Firewall made easy - Protect your web server traffic with UFW 🔥
    1 project | dev.to | 6 Mar 2022
    Host-based firewalls and network firewalls won't always quite "cut it", OWASP ModSecurity is an open-source rule set for critical web applications that require an additional level of security.
  • [SL] MangaDex 3.0+1.0 Staff AMA
    7 projects | /r/manga | 23 Jan 2022
    Other than that we rely on quite a lot of things these days, notably ModSecurity and the OWASP Core Rule Set alongside some other heavy restricting of our apps. (the idea being that the app is safe on its own, but those act as extra layers of defense in case we fuck up something really badly in the app one day)
  • Harden Apache2 Server
    1 project | dev.to | 26 Aug 2021
    sudo git clone https://github.com/coreruleset/coreruleset /usr/share/modsecurity-crs
  • Cloudflare's inaccessible browser contradicts the company's mission
    3 projects | news.ycombinator.com | 1 Aug 2021
    It's quite hard, because it's not just "use known vulnerabilities on this specific address" - you can block it easily, and there are projects (such as CRS: https://github.com/coreruleset/coreruleset) that tries to emulate this. It's more of combined specific attacks, which is amplified because if CloudFlare detected an attempt on a single high-profile site, then that IP address can be propagate to all of the protected properties. Combine that with how random is an address allocated in Tor, and you've got blocks without using an explicit Tor list.

What are some alternatives?

When comparing ModSecurity and coreruleset you can also consider the following projects:

crowdsec - CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.

ModSecurity-nginx - ModSecurity v3 Nginx Connector

coraza - OWASP Coraza WAF is a golang modsecurity compatible web application firewall library

app - Repository to host app releases, issues, and feature requests for Paperback

Fider - Open platform to collect and prioritize feedback

naxsi - NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX

Viewfinder - 📷 BrowserBox - Remote isolated browser API for security, automation visibility and interactivity. Run on our cloud, or bring your own. Full scope double reverse web proxy with multi-tab, mobile-ready browser UI frontend. Plus co-browsing, advanced adaptive streaming, secure document viewing and more! But only in the Pro version. Get BB today! Secure your document needs and internet, today! [Moved to: https://github.com/crisdosyago/BrowserBox]

lua-resty-waf - High-performance WAF built on the OpenResty stack

guyamoe - Kaguya Manga Reader Website

modsecurity-spoa - HAProxy agent for ModSecurity web application firewall

rules - Repository of yara rules