All Projects → Csrf Protector Php → Similar Projects or Alternatives

170 Open source projects that are alternatives of or similar to Csrf Protector Php

Express Security
nodejs + express security and performance boilerplate.
Stars: ✭ 37 (-79.21%)
Mutual labels:  owasp, csrf
Cazador unr
Hacking tools
Stars: ✭ 95 (-46.63%)
Mutual labels:  owasp, csrf
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+398.31%)
Mutual labels:  owasp, csrf
www-project-csrfguard
The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens
Stars: ✭ 43 (-75.84%)
Mutual labels:  owasp, csrf
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+6341.57%)
Mutual labels:  owasp
Owasp Seraphimdroid
OWASP Seraphimdroid is an open source project with aim to create, as a community, an open platform for education and protection of Android users against privacy and security threats.
Stars: ✭ 62 (-65.17%)
Mutual labels:  owasp
Threat Dragon
An open source, online threat modelling tool from OWASP
Stars: ✭ 57 (-67.98%)
Mutual labels:  owasp
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+451.69%)
Mutual labels:  owasp
Astra
Automated Security Testing For REST API's
Stars: ✭ 1,898 (+966.29%)
Mutual labels:  owasp
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (+751.69%)
Mutual labels:  owasp
Threat Dragon Core
OWASP Threat Dragon core files
Stars: ✭ 24 (-86.52%)
Mutual labels:  owasp
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+5000%)
Mutual labels:  owasp
Electrode Csrf Jwt
Stateless Cross-Site Request Forgery (CSRF) protection with JWT
Stars: ✭ 127 (-28.65%)
Mutual labels:  csrf
Secured Links
CSRF protection for Nette Framework presenters' signals.
Stars: ✭ 57 (-67.98%)
Mutual labels:  csrf
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-17.98%)
Mutual labels:  owasp
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+4945.51%)
Mutual labels:  csrf
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Stars: ✭ 115 (-35.39%)
Mutual labels:  owasp
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+424.16%)
Mutual labels:  owasp
Python Honeypot
OWASP Honeypot, Automated Deception Framework.
Stars: ✭ 160 (-10.11%)
Mutual labels:  owasp
Next Auth
Authentication for Next.js
Stars: ✭ 8,362 (+4597.75%)
Mutual labels:  csrf
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+303.37%)
Mutual labels:  owasp
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+259.55%)
Mutual labels:  owasp
Csrf
gorilla/csrf provides Cross Site Request Forgery (CSRF) prevention middleware for Go web applications & services 🔒
Stars: ✭ 631 (+254.49%)
Mutual labels:  csrf
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 1,693 (+851.12%)
Mutual labels:  owasp
Asvs
A simple web app that helps developers understand the ASVS requirements.
Stars: ✭ 80 (-55.06%)
Mutual labels:  owasp
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 6,284 (+3430.34%)
Mutual labels:  owasp
Livebox 0day
Arcadyan ARV7519RW22-A-L T VR9 1.2 Multiple security vulnerabilities affecting latest firmware release on ORANGE Livebox modems.
Stars: ✭ 68 (-61.8%)
Mutual labels:  csrf
Django Defectdojo
DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
Stars: ✭ 1,926 (+982.02%)
Mutual labels:  owasp
Nosurf
CSRF protection middleware for Go.
Stars: ✭ 1,131 (+535.39%)
Mutual labels:  csrf
Bluemonday
bluemonday: a fast golang HTML sanitizer (inspired by the OWASP Java HTML Sanitizer) to scrub user generated content of XSS
Stars: ✭ 2,135 (+1099.44%)
Mutual labels:  owasp
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-66.29%)
Mutual labels:  owasp
Find Sec Bugs
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
Stars: ✭ 1,748 (+882.02%)
Mutual labels:  owasp
Breachdetector
Detect root, emulation, debug mode and other security concerns in your Xamarin apps
Stars: ✭ 57 (-67.98%)
Mutual labels:  owasp
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+1006.18%)
Mutual labels:  csrf
Threat Dragon Desktop
Desktop variant of OWASP Threat Dragon
Stars: ✭ 53 (-70.22%)
Mutual labels:  owasp
Fetch Plus
🐕 Fetch+ is a convenient Fetch API replacement with first-class middleware support.
Stars: ✭ 116 (-34.83%)
Mutual labels:  csrf
Owasp Web Checklist
OWASP Web Application Security Testing Checklist
Stars: ✭ 543 (+205.06%)
Mutual labels:  owasp
Owasp Cloud Security
OWASP Cloud Security - Enabling conversations through threat and control stories
Stars: ✭ 148 (-16.85%)
Mutual labels:  owasp
Security Csrf
The Security CSRF (cross-site request forgery) component provides a class CsrfTokenManager for generating and validating CSRF tokens.
Stars: ✭ 1,220 (+585.39%)
Mutual labels:  csrf
Xsrfprobe
The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.
Stars: ✭ 532 (+198.88%)
Mutual labels:  csrf
Pwning Juice Shop
GitBook markdown content for the eBook "Pwning OWASP Juice Shop"
Stars: ✭ 110 (-38.2%)
Mutual labels:  owasp
Owasp Zap Glue Ci Images
Ready to use images of Zap and Glue, especially for CI integration.
Stars: ✭ 25 (-85.96%)
Mutual labels:  owasp
Okta Spring Boot React Crud Example
Simple CRUD with React and Spring Boot 2.0
Stars: ✭ 176 (-1.12%)
Mutual labels:  csrf
Csrf
Package csrf is a middleware that generates and validates CSRF tokens for Macaron.
Stars: ✭ 6 (-96.63%)
Mutual labels:  csrf
Fastsitephp
🌟 FastSitePHP 🌟 A Modern Open Source Framework for building High Performance Websites and API’s with PHP
Stars: ✭ 102 (-42.7%)
Mutual labels:  csrf
Owaspheaders.core
A .NET Core middleware for injecting the Owasp recommended HTTP Headers for increased security
Stars: ✭ 138 (-22.47%)
Mutual labels:  owasp
Blazy
Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .
Stars: ✭ 637 (+257.87%)
Mutual labels:  csrf
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+626.97%)
Mutual labels:  owasp
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (+229.21%)
Mutual labels:  owasp
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+6779.78%)
Mutual labels:  csrf
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (+208.99%)
Mutual labels:  owasp
Themis
Easy to use cryptographic framework for data protection: secure messaging with forward secrecy and secure data storage. Has unified APIs across 14 platforms.
Stars: ✭ 1,232 (+592.13%)
Mutual labels:  owasp
Zsc
OWASP ZSC - Shellcode/Obfuscate Code Generator
Stars: ✭ 536 (+201.12%)
Mutual labels:  owasp
Go Agent
Sqreen's Application Security Management for the Go language
Stars: ✭ 134 (-24.72%)
Mutual labels:  owasp
Owasp Vwad
The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
Stars: ✭ 487 (+173.6%)
Mutual labels:  owasp
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+5637.08%)
Mutual labels:  owasp
Csurf
CSRF token middleware
Stars: ✭ 2,183 (+1126.4%)
Mutual labels:  csrf
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-6.74%)
Mutual labels:  owasp
Dunglasangularcsrfbundle
Automatic CSRF protection for JavaScript apps using a Symfony API
Stars: ✭ 152 (-14.61%)
Mutual labels:  csrf
Owasp Orizon
Owasp Orizon is a source code static analyzer tool designed to spot security issues in Java applications.
Stars: ✭ 130 (-26.97%)
Mutual labels:  owasp
1-60 of 170 similar projects