GSoC/GCI Archive
Google Summer of Code 2013 OWASP

OWASP ModSecurity CRS - Port to Java

by Mihai Pitu for OWASP

The goal of this GSOC project is to have a ModSecurity version that can be used within Java servers (e.g. Tomcat). In order to achieve this, the standalone C code will be wrapped using the JNI framework and the resulting ModSecurity Java project will be used as a module for Tomcat server. Also, we will collaborate with the OWASP WebGoat team in order to integrate ModSecurity for Java into it.