Top 54 csrf open source projects

Csrf
Logic behind CSRF token creation and verification.
Aura.session
Tools for managing sessions, including session segments and read-once messages
Javasecurity
Java web and command line applications demonstrating various security topics
Csrf Protector Php
CSRF Protector library: standalone library for CSRF mitigation
Csurf
CSRF token middleware
Dunglasangularcsrfbundle
Automatic CSRF protection for JavaScript apps using a Symfony API
Electrode Csrf Jwt
Stateless Cross-Site Request Forgery (CSRF) protection with JWT
Fetch Plus
🐕 Fetch+ is a convenient Fetch API replacement with first-class middleware support.
Fastsitephp
🌟 FastSitePHP 🌟 A Modern Open Source Framework for building High Performance Websites and API’s with PHP
Security Csrf
The Security CSRF (cross-site request forgery) component provides a class CsrfTokenManager for generating and validating CSRF tokens.
Livebox 0day
Arcadyan ARV7519RW22-A-L T VR9 1.2 Multiple security vulnerabilities affecting latest firmware release on ORANGE Livebox modems.
Nosurf
CSRF protection middleware for Go.
Secured Links
CSRF protection for Nette Framework presenters' signals.
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Csrf
Package csrf is a middleware that generates and validates CSRF tokens for Macaron.
Blazy
Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .
Csrf
gorilla/csrf provides Cross Site Request Forgery (CSRF) prevention middleware for Go web applications & services 🔒
Xsrfprobe
The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.
Hackerone Reports
Top disclosed reports from HackerOne
Akka Http Session
Web & mobile client-side akka-http sessions, with optional JWT support
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Bolt
CSRF Scanner
✭ 272
pythoncsrf
csrf-login
Login from command line to the websites that use CSRF protection
php-csrf
Single PHP library file for protection over Cross-Site Request Forgery
Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
spring-security-jwt-csrf
A demonstration of stateless JWT authentication with Spring Security, Spring Boot and Vue js
JAW
JAW: A Graph-based Security Analysis Framework for JavaScript and Client-side CSRF
security-wrapper
对springSecurity进行二次开发,提供OAuth2授权(支持跨域名,多应用授权)、JWT、SSO、文件上传、权限系统无障碍接入、接口防刷、XSS、CSRF、SQL注入、三方登录(绑定,解绑)、加密通信等一系列安全场景的解决方案
framework
A stylish PHP application framework crafted using Slim, Twig, Eloquent and Sentinel designed to get you from clone to production in a matter of minutes.
csrf
PSR-15 middleware implementing CSRF protection
ring-anti-forgery
Ring middleware to prevent CSRF attacks
www-project-csrfguard
The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens
asgi-csrf
ASGI middleware for protecting against CSRF attacks
laravel-stateless-session
CSRF verification and session persistent through request/response headers.
CSRF-tutorial
Use Django To Introduce CSRF and Cookies , Session 📝
1-54 of 54 csrf projects