Nginx ModSecurity Tutorial | Nginx WAF

Nginx ModSecurity Tutorial | Nginx WAF

HackerSploit

3 года назад

37,221 Просмотров

In this video, we will take a look at how to secure Nginx with ModSecurity. ModSecurity is a free and open-source web application firewall for apache, it started out as an apache module but has grown into a fully-fledged web application firewall.
It works by inspecting requests sent to the webserver in real-time against a predefined ruleset.
ModSecurity prevents typical web application attacks like XSS, SQL Injection. It does this by actively monitoring and logging requests being sent to the webserver.

Video Documentation: https://www.linode.com/docs/guides/securing-nginx-with-modsecurity/

-----------------------------------------------------------------------------------

REGISTER FOR PART 2: https://bit.ly/3fsFPZV
GET $100 IN LINODE CREDIT: https://bit.ly/2PeFnDO

-----------------------------------------------------------------------------------

BLOG ►► https://bit.ly/3qjvSjK
FORUM ►► https://bit.ly/39r2kcY
ACADEMY ►► https://bit.ly/39CuORr

-----------------------------------------------------------------------------------

TWITTER ►► https://bit.ly/3sNKXfq
INSTAGRAM ►► https://bit.ly/3sP1Syh
LINKEDIN ►► https://bit.ly/360qwlN
PATREON ►► https://bit.ly/365iDLK
MERCHANDISE ►► https://bit.ly/3c2jDEn

-----------------------------------------------------------------------------------

CYBERTALK PODCAST ►► https://open.spotify.com/show/6j0RhRiofxkt39AskIpwP7

-----------------------------------------------------------------------------------

We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.

-----------------------------------------------------------------------------------

Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة

-----------------------------------------------------------------------------------
#WebAppSec#Infosec

Тэги:

#hackersploit #hacker_exploit #kali_linux #apache #linux #modsecurity #hacking #modsecurity_apache #modsecurity_iis #modsecurity_nginx #modsecurity_ubuntu #modsecurity_installation #modsecurity_apache2 #apache_modsecurity #how_to_setup_modsecurity #modsecurity_waf #nginx #nginx_modsecurity #nginx_modsecurity_centos_7 #modsecurity_nginx_ubuntu_20.04 #nginx_controller #security #modsecurity_nginx_tutorial #modsecurity_nginx_ubuntu_18.04 #web_application_firewall
Ссылки и html тэги не поддерживаются


Комментарии:

@maxime_vhw
@maxime_vhw - 23.10.2023 17:00

E: Unable to locate package libpcre++-dev
E: Couldn't find any package by regex 'libpcre++-dev'
E: Unable to locate package zlibc
E: Unable to locate package libxslt

Ответить
@thinnadisoe4039
@thinnadisoe4039 - 01.08.2023 17:00

how to host a static php website in nginx server

Ответить
@martintovmassian5538
@martintovmassian5538 - 10.07.2023 17:40

Excellent! Thank you for the step by step tour!

Ответить
@dipadityadas
@dipadityadas - 25.03.2023 22:58

just change the SELinux context thats it. No need of Mob Security.

Ответить
@user-tv4kh4pc7s
@user-tv4kh4pc7s - 25.02.2023 03:08

Lolka

Ответить
@yeppa31
@yeppa31 - 22.01.2023 03:56

its very clear guide. Thank you for high quality content

Ответить
@betterwithrum
@betterwithrum - 10.01.2023 10:04

My only complaint is something this complicated should be automated with an Ansible playbook or Chef cookbook, IMHO

Ответить
@Ayush_kumar123
@Ayush_kumar123 - 12.10.2022 10:35

I have done everything as you have said, but after running the command "sudo nginx -t" to test nginx syntax, it throws an error saying modsecurity_rules_file" directive Rules error. File: /usr/local/modsecurity-crs/rules/REQUEST-922-MULTIPART-ATTACK.conf Then i removed the file and everything worked fine. But it is an important config file why is this happeing.

Ответить
@mecrayavcin
@mecrayavcin - 03.07.2022 15:06

Hi i have a question
What if ubuntu is upgraded / updated , so maybe there can be a higher version of nginx (example 1.25) !
(can nginx be upgraded if we upgrade Ubuntu version? I don't know this buy the way )
So we composed module from nginx 1.14 nginx file
Is tihs make a problem?

Ответить
@anthonydelagarde3990
@anthonydelagarde3990 - 11.06.2022 16:59

Can please you list the tools you installed post the NGINx install

Ответить
@azizutkuozdemir
@azizutkuozdemir - 31.03.2022 19:57

Is there some docker version which all tools enabled and still you can check what has been installed with dockerfile or so :)

Ответить
@nicocolt
@nicocolt - 31.03.2022 16:59

Perfect ! many thanks to you !

Ответить
@imadedwis5658
@imadedwis5658 - 27.01.2022 05:35

Can you upload video waf nginx on centOS 8.5 ?

Ответить
@mazenn99
@mazenn99 - 10.12.2021 21:43

thank you very much

Ответить
@ThoriumHeavyIndustries
@ThoriumHeavyIndustries - 20.10.2021 14:33

There is an error in your documentation in the section configure modsecurity. Either the path to copy or config from/to are wrong or you left a step to create the directories. Please, check. Thanks.

Ответить
@aleejunaid
@aleejunaid - 18.09.2021 16:07

Hi,
My all 12 cores of my server shoots to 100% usage after turning the Modsecurity On. It works fine after turning it off.
What is wrong?

Ответить
@binaryfire
@binaryfire - 18.09.2021 06:23

Great video. What are your thoughts on NAXSI? Modsec has a huge performance hit. NAXSI is supposed to be a lot faster

Ответить
@peopleyoumustknow1325
@peopleyoumustknow1325 - 19.08.2021 16:49

Thank you from Vietnam.

Ответить
@8080VB
@8080VB - 16.07.2021 06:45

Hww k worked

Ответить
@sameerakwc
@sameerakwc - 16.06.2021 11:41

Awesome tutorial - first shot it worked like charm on nginx 1.18 and Ubuntu server 20.04 focal fossa ❤️ love it

Ответить
@memorysells
@memorysells - 02.06.2021 12:57

Very detailed and informative. However, please check that the path mentioned in Step 3 of Configuring Modsecurity is incorrect. This can cause confusion for newbies because the path is not correct

Ответить
@juul216
@juul216 - 27.05.2021 16:40

amazing

Ответить
@christoferfrascarelli3944
@christoferfrascarelli3944 - 19.05.2021 10:32

can UFW and modsecurity coexist? or would it be better to use only one? Thanks a lot!!

Ответить
@namansharma1330
@namansharma1330 - 24.04.2021 22:36

Can ece stream guy learn ethical hacking?

Ответить
@732_dipen4
@732_dipen4 - 24.04.2021 12:14

why you keep switching OS sometimes parrot sometimes kali sometimes ubuntu

Ответить
@sajjadjafaribojd3189
@sajjadjafaribojd3189 - 06.04.2021 13:44

thank very much. very useful video .You speak very fast man ... a little slower please

Ответить
@danlegend3104
@danlegend3104 - 30.03.2021 18:39

If you were to do this for a friend/client and secure their server for their website what would be a fair price to charge as a freelance engineer? They already have a website the web designer just hasn’t secured or optimised anything.

Ответить
@cryptolicious3738
@cryptolicious3738 - 30.03.2021 00:29

cool video! is there a app or way to get notifications of IPs violating rules, what rule and what url and button to send to fail2ban jail? if not ill dev one

Ответить
@mohammadabdi1793
@mohammadabdi1793 - 29.03.2021 20:47

Thank goodness you’re back👊🏾👊🏾

Ответить
@shubhamghosh2228
@shubhamghosh2228 - 29.03.2021 19:30

Missed your voice more than your videos. Lol 😅

Ответить
@drishalballaney6590
@drishalballaney6590 - 29.03.2021 18:56

3 videos in less than 2 hrs today?

Ответить
@kermitdaphrogge525
@kermitdaphrogge525 - 29.03.2021 18:52

Bro can you make a video "impact of AI in cybersecurity and future of jobs in cybersecurity" please?

Ответить
@tiom28x
@tiom28x - 29.03.2021 18:48

Alexis ,hope you read this mate. Just wanted to write that none of my lectures can explain in the way you do. Perspective of your lessons are on one of the highest levels. My route is Digital forensics and cybersecurity, and because of you I'm hungry for more knowledge. Big THANK YOU . DANKE

Ответить
@hirthicshyam9290
@hirthicshyam9290 - 29.03.2021 18:34

Hello

Ответить
@enos5192
@enos5192 - 29.03.2021 18:32

Nobody finished the Video, I bet . Cuz it's just 3 minutes after Release 😂😂

Ответить
@mohanraam869
@mohanraam869 - 29.03.2021 18:27

What tool is used identify the defects in bug bounty please tell bro

Ответить
@ass_awper
@ass_awper - 29.03.2021 18:25

Hi bro, Is there any way to crack WPS version - 2.0 ?

Ответить
@unly243
@unly243 - 29.03.2021 18:25

good video

Ответить
@h4cker
@h4cker - 29.03.2021 18:24

I don't know why but You looks like my elder brother 😂 ...

Ответить
@mbm6048
@mbm6048 - 29.03.2021 18:23

Cool awesome video

Ответить
@faust9091
@faust9091 - 29.03.2021 18:23

First

EDIT:Damn

Ответить
@realhomy
@realhomy - 29.03.2021 18:23

LET'S GOOO we got 3 vids in one day

Ответить
@realhomy
@realhomy - 29.03.2021 18:23

YESSIR

Ответить