CRS – OWASP ModSecurity Core Rule Set

The OWASP ModSecurity Core Rule Set or CRS is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls. It aims to protect web applications from a wide range of attacks, including the OWASP Top Ten, with a minimum of false alerts. Also ReadXSS Fuzzer : Tool Which Generates …