Re: [Owasp-modsecurity-core-rule-set] crs against brute force not working

2014-08-27 Thread Ryan Barnett
@lists.owasp.org Subject: Re: [Owasp-modsecurity-core-rule-set] crs against brute force not working sorry, I checked out everything you have mentioned, it didnt work out for me. :( thanks for your replies, regards, On Fri, Aug 22, 2014 at 9:40 PM, Wesley Render wren...@otherdata.commailto:wren

Re: [Owasp-modsecurity-core-rule-set] crs against brute force not working

2014-08-22 Thread Wesley Render
@lists.owasp.org Subject: Re: [Owasp-modsecurity-core-rule-set] crs against brute force not working naah!! I tried it, its not working for me. I used the value like that but when i do brute force attempt in the web application with random username and password it gives me nothing in the mod audit

[Owasp-modsecurity-core-rule-set] crs against brute force not working

2014-08-21 Thread Sabin Ranjit
hi, im using latest modsecurity rule set and i tried out crs_11_bruteforce from experimental rule. But its not working for me. I created a shortlink of it in the activated rules directory, restarted the apache and when i brute force my web application login page the modsecurity audit log dont give

Re: [Owasp-modsecurity-core-rule-set] crs against brute force not working

2014-08-21 Thread Wesley Render
-21-14 4:17 AM To: owasp-modsecurity-core-rule-set@lists.owasp.org Subject: [Owasp-modsecurity-core-rule-set] crs against brute force not working hi, im using latest modsecurity rule set and i tried out crs_11_bruteforce from experimental rule. But its not working for me. I created a shortlink

Re: [Owasp-modsecurity-core-rule-set] crs against brute force not working

2014-08-21 Thread Wesley Render
@lists.owasp.org Subject: Re: [Owasp-modsecurity-core-rule-set] crs against brute force not working hi Wesley, I'm not using wordpress, I'm try to protect my application made in Yii framework and its login url looks like this: https://domainname.net/user/user/login/ how can I set

Re: [Owasp-modsecurity-core-rule-set] crs against brute force not working

2014-08-21 Thread Sabin Ranjit
://www.facebook.com/otherdata *From:* Sabin Ranjit [mailto:think.sa...@gmail.com] *Sent:* August-21-14 10:39 AM *To:* Wesley Render *Cc:* owasp-modsecurity-core-rule-set@lists.owasp.org *Subject:* Re: [Owasp-modsecurity-core-rule-set] crs against brute force not working hi Wesley, I'm not using