All Projects → Bolt → Similar Projects or Alternatives

53 Open source projects that are alternatives of or similar to Bolt

csrf-login
Login from command line to the websites that use CSRF protection
Stars: ✭ 18 (-93.38%)
Mutual labels:  csrf
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-94.85%)
Mutual labels:  csrf
php-csrf
Single PHP library file for protection over Cross-Site Request Forgery
Stars: ✭ 44 (-83.82%)
Mutual labels:  csrf
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (-16.18%)
Mutual labels:  csrf
Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
Stars: ✭ 84 (-69.12%)
Mutual labels:  csrf
spring-security-jwt-csrf
A demonstration of stateless JWT authentication with Spring Security, Spring Boot and Vue js
Stars: ✭ 62 (-77.21%)
Mutual labels:  csrf
JAW
JAW: A Graph-based Security Analysis Framework for JavaScript and Client-side CSRF
Stars: ✭ 26 (-90.44%)
Mutual labels:  csrf
security-wrapper
对springSecurity进行二次开发,提供OAuth2授权(支持跨域名,多应用授权)、JWT、SSO、文件上传、权限系统无障碍接入、接口防刷、XSS、CSRF、SQL注入、三方登录(绑定,解绑)、加密通信等一系列安全场景的解决方案
Stars: ✭ 21 (-92.28%)
Mutual labels:  csrf
framework
A stylish PHP application framework crafted using Slim, Twig, Eloquent and Sentinel designed to get you from clone to production in a matter of minutes.
Stars: ✭ 56 (-79.41%)
Mutual labels:  csrf
diwa
A Deliberately Insecure Web Application
Stars: ✭ 32 (-88.24%)
Mutual labels:  csrf
csrf
PSR-15 middleware implementing CSRF protection
Stars: ✭ 20 (-92.65%)
Mutual labels:  csrf
ring-anti-forgery
Ring middleware to prevent CSRF attacks
Stars: ✭ 115 (-57.72%)
Mutual labels:  csrf
koa-restful-boilerplate
A boilerplate for koa2 RESTful API development
Stars: ✭ 31 (-88.6%)
Mutual labels:  csrf
okta-spring-boot-react-crud-example
Simple CRUD with React and Spring Boot 2.0
Stars: ✭ 214 (-21.32%)
Mutual labels:  csrf
fastify-csrf
A fastify csrf plugin.
Stars: ✭ 88 (-67.65%)
Mutual labels:  csrf
www-project-csrfguard
The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens
Stars: ✭ 43 (-84.19%)
Mutual labels:  csrf
next.js-boilerplate
next.js bolierplate, next.js 的开发模板
Stars: ✭ 28 (-89.71%)
Mutual labels:  csrf
Slim-Auth
A Slim 4 Skeleton.
Stars: ✭ 22 (-91.91%)
Mutual labels:  csrf
noire-server
Hapi Boilerplate
Stars: ✭ 20 (-92.65%)
Mutual labels:  csrf
asgi-csrf
ASGI middleware for protecting against CSRF attacks
Stars: ✭ 43 (-84.19%)
Mutual labels:  csrf
Formidable
The PHP pragmatic forms library
Stars: ✭ 116 (-57.35%)
Mutual labels:  csrf
solutions-bwapp
In progress rough solutions to bWAPP / bee-box
Stars: ✭ 158 (-41.91%)
Mutual labels:  csrf
laravel-stateless-session
CSRF verification and session persistent through request/response headers.
Stars: ✭ 33 (-87.87%)
Mutual labels:  csrf
CSRF-tutorial
Use Django To Introduce CSRF and Cookies , Session 📝
Stars: ✭ 49 (-81.99%)
Mutual labels:  csrf
Csrf
Logic behind CSRF token creation and verification.
Stars: ✭ 226 (-16.91%)
Mutual labels:  csrf
Web Security Fundamentals
👨‍🏫 Mike's Web Security Course
Stars: ✭ 195 (-28.31%)
Mutual labels:  csrf
Aura.session
Tools for managing sessions, including session segments and read-once messages
Stars: ✭ 185 (-31.99%)
Mutual labels:  csrf
Javasecurity
Java web and command line applications demonstrating various security topics
Stars: ✭ 182 (-33.09%)
Mutual labels:  csrf
Csrf Protector Php
CSRF Protector library: standalone library for CSRF mitigation
Stars: ✭ 178 (-34.56%)
Mutual labels:  csrf
Csurf
CSRF token middleware
Stars: ✭ 2,183 (+702.57%)
Mutual labels:  csrf
Okta Spring Boot React Crud Example
Simple CRUD with React and Spring Boot 2.0
Stars: ✭ 176 (-35.29%)
Mutual labels:  csrf
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+623.9%)
Mutual labels:  csrf
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+4402.21%)
Mutual labels:  csrf
Dunglasangularcsrfbundle
Automatic CSRF protection for JavaScript apps using a Symfony API
Stars: ✭ 152 (-44.12%)
Mutual labels:  csrf
Electrode Csrf Jwt
Stateless Cross-Site Request Forgery (CSRF) protection with JWT
Stars: ✭ 127 (-53.31%)
Mutual labels:  csrf
Fetch Plus
🐕 Fetch+ is a convenient Fetch API replacement with first-class middleware support.
Stars: ✭ 116 (-57.35%)
Mutual labels:  csrf
Fastsitephp
🌟 FastSitePHP 🌟 A Modern Open Source Framework for building High Performance Websites and API’s with PHP
Stars: ✭ 102 (-62.5%)
Mutual labels:  csrf
Cazador unr
Hacking tools
Stars: ✭ 95 (-65.07%)
Mutual labels:  csrf
Security Csrf
The Security CSRF (cross-site request forgery) component provides a class CsrfTokenManager for generating and validating CSRF tokens.
Stars: ✭ 1,220 (+348.53%)
Mutual labels:  csrf
Livebox 0day
Arcadyan ARV7519RW22-A-L T VR9 1.2 Multiple security vulnerabilities affecting latest firmware release on ORANGE Livebox modems.
Stars: ✭ 68 (-75%)
Mutual labels:  csrf
Nosurf
CSRF protection middleware for Go.
Stars: ✭ 1,131 (+315.81%)
Mutual labels:  csrf
Secured Links
CSRF protection for Nette Framework presenters' signals.
Stars: ✭ 57 (-79.04%)
Mutual labels:  csrf
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+3201.84%)
Mutual labels:  csrf
Express Security
nodejs + express security and performance boilerplate.
Stars: ✭ 37 (-86.4%)
Mutual labels:  csrf
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+226.1%)
Mutual labels:  csrf
Csrf
Package csrf is a middleware that generates and validates CSRF tokens for Macaron.
Stars: ✭ 6 (-97.79%)
Mutual labels:  csrf
Next Auth
Authentication for Next.js
Stars: ✭ 8,362 (+2974.26%)
Mutual labels:  csrf
Blazy
Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .
Stars: ✭ 637 (+134.19%)
Mutual labels:  csrf
Csrf
gorilla/csrf provides Cross Site Request Forgery (CSRF) prevention middleware for Go web applications & services 🔒
Stars: ✭ 631 (+131.99%)
Mutual labels:  csrf
Xsrfprobe
The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.
Stars: ✭ 532 (+95.59%)
Mutual labels:  csrf
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (+68.38%)
Mutual labels:  csrf
Akka Http Session
Web & mobile client-side akka-http sessions, with optional JWT support
Stars: ✭ 429 (+57.72%)
Mutual labels:  csrf
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+1318.38%)
Mutual labels:  csrf
1-53 of 53 similar projects