All Projects → ring-anti-forgery → Similar Projects or Alternatives

53 Open source projects that are alternatives of or similar to ring-anti-forgery

koa-restful-boilerplate
A boilerplate for koa2 RESTful API development
Stars: ✭ 31 (-73.04%)
Mutual labels:  csrf
okta-spring-boot-react-crud-example
Simple CRUD with React and Spring Boot 2.0
Stars: ✭ 214 (+86.09%)
Mutual labels:  csrf
fastify-csrf
A fastify csrf plugin.
Stars: ✭ 88 (-23.48%)
Mutual labels:  csrf
www-project-csrfguard
The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens
Stars: ✭ 43 (-62.61%)
Mutual labels:  csrf
next.js-boilerplate
next.js bolierplate, next.js 的开发模板
Stars: ✭ 28 (-75.65%)
Mutual labels:  csrf
Slim-Auth
A Slim 4 Skeleton.
Stars: ✭ 22 (-80.87%)
Mutual labels:  csrf
noire-server
Hapi Boilerplate
Stars: ✭ 20 (-82.61%)
Mutual labels:  csrf
asgi-csrf
ASGI middleware for protecting against CSRF attacks
Stars: ✭ 43 (-62.61%)
Mutual labels:  csrf
Formidable
The PHP pragmatic forms library
Stars: ✭ 116 (+0.87%)
Mutual labels:  csrf
solutions-bwapp
In progress rough solutions to bWAPP / bee-box
Stars: ✭ 158 (+37.39%)
Mutual labels:  csrf
laravel-stateless-session
CSRF verification and session persistent through request/response headers.
Stars: ✭ 33 (-71.3%)
Mutual labels:  csrf
CSRF-tutorial
Use Django To Introduce CSRF and Cookies , Session 📝
Stars: ✭ 49 (-57.39%)
Mutual labels:  csrf
Csrf
Logic behind CSRF token creation and verification.
Stars: ✭ 226 (+96.52%)
Mutual labels:  csrf
Web Security Fundamentals
👨‍🏫 Mike's Web Security Course
Stars: ✭ 195 (+69.57%)
Mutual labels:  csrf
Aura.session
Tools for managing sessions, including session segments and read-once messages
Stars: ✭ 185 (+60.87%)
Mutual labels:  csrf
Javasecurity
Java web and command line applications demonstrating various security topics
Stars: ✭ 182 (+58.26%)
Mutual labels:  csrf
Csrf Protector Php
CSRF Protector library: standalone library for CSRF mitigation
Stars: ✭ 178 (+54.78%)
Mutual labels:  csrf
Csurf
CSRF token middleware
Stars: ✭ 2,183 (+1798.26%)
Mutual labels:  csrf
Okta Spring Boot React Crud Example
Simple CRUD with React and Spring Boot 2.0
Stars: ✭ 176 (+53.04%)
Mutual labels:  csrf
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+1612.17%)
Mutual labels:  csrf
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+10548.7%)
Mutual labels:  csrf
Dunglasangularcsrfbundle
Automatic CSRF protection for JavaScript apps using a Symfony API
Stars: ✭ 152 (+32.17%)
Mutual labels:  csrf
Electrode Csrf Jwt
Stateless Cross-Site Request Forgery (CSRF) protection with JWT
Stars: ✭ 127 (+10.43%)
Mutual labels:  csrf
Fetch Plus
🐕 Fetch+ is a convenient Fetch API replacement with first-class middleware support.
Stars: ✭ 116 (+0.87%)
Mutual labels:  csrf
Fastsitephp
🌟 FastSitePHP 🌟 A Modern Open Source Framework for building High Performance Websites and API’s with PHP
Stars: ✭ 102 (-11.3%)
Mutual labels:  csrf
Cazador unr
Hacking tools
Stars: ✭ 95 (-17.39%)
Mutual labels:  csrf
Security Csrf
The Security CSRF (cross-site request forgery) component provides a class CsrfTokenManager for generating and validating CSRF tokens.
Stars: ✭ 1,220 (+960.87%)
Mutual labels:  csrf
Livebox 0day
Arcadyan ARV7519RW22-A-L T VR9 1.2 Multiple security vulnerabilities affecting latest firmware release on ORANGE Livebox modems.
Stars: ✭ 68 (-40.87%)
Mutual labels:  csrf
Nosurf
CSRF protection middleware for Go.
Stars: ✭ 1,131 (+883.48%)
Mutual labels:  csrf
Secured Links
CSRF protection for Nette Framework presenters' signals.
Stars: ✭ 57 (-50.43%)
Mutual labels:  csrf
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+7709.57%)
Mutual labels:  csrf
Express Security
nodejs + express security and performance boilerplate.
Stars: ✭ 37 (-67.83%)
Mutual labels:  csrf
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+671.3%)
Mutual labels:  csrf
Csrf
Package csrf is a middleware that generates and validates CSRF tokens for Macaron.
Stars: ✭ 6 (-94.78%)
Mutual labels:  csrf
Next Auth
Authentication for Next.js
Stars: ✭ 8,362 (+7171.3%)
Mutual labels:  csrf
Blazy
Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .
Stars: ✭ 637 (+453.91%)
Mutual labels:  csrf
Csrf
gorilla/csrf provides Cross Site Request Forgery (CSRF) prevention middleware for Go web applications & services 🔒
Stars: ✭ 631 (+448.7%)
Mutual labels:  csrf
Xsrfprobe
The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.
Stars: ✭ 532 (+362.61%)
Mutual labels:  csrf
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (+298.26%)
Mutual labels:  csrf
Akka Http Session
Web & mobile client-side akka-http sessions, with optional JWT support
Stars: ✭ 429 (+273.04%)
Mutual labels:  csrf
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+3254.78%)
Mutual labels:  csrf
Bolt
CSRF Scanner
Stars: ✭ 272 (+136.52%)
Mutual labels:  csrf
csrf-login
Login from command line to the websites that use CSRF protection
Stars: ✭ 18 (-84.35%)
Mutual labels:  csrf
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-87.83%)
Mutual labels:  csrf
php-csrf
Single PHP library file for protection over Cross-Site Request Forgery
Stars: ✭ 44 (-61.74%)
Mutual labels:  csrf
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (+98.26%)
Mutual labels:  csrf
Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
Stars: ✭ 84 (-26.96%)
Mutual labels:  csrf
spring-security-jwt-csrf
A demonstration of stateless JWT authentication with Spring Security, Spring Boot and Vue js
Stars: ✭ 62 (-46.09%)
Mutual labels:  csrf
JAW
JAW: A Graph-based Security Analysis Framework for JavaScript and Client-side CSRF
Stars: ✭ 26 (-77.39%)
Mutual labels:  csrf
security-wrapper
对springSecurity进行二次开发,提供OAuth2授权(支持跨域名,多应用授权)、JWT、SSO、文件上传、权限系统无障碍接入、接口防刷、XSS、CSRF、SQL注入、三方登录(绑定,解绑)、加密通信等一系列安全场景的解决方案
Stars: ✭ 21 (-81.74%)
Mutual labels:  csrf
framework
A stylish PHP application framework crafted using Slim, Twig, Eloquent and Sentinel designed to get you from clone to production in a matter of minutes.
Stars: ✭ 56 (-51.3%)
Mutual labels:  csrf
diwa
A Deliberately Insecure Web Application
Stars: ✭ 32 (-72.17%)
Mutual labels:  csrf
csrf
PSR-15 middleware implementing CSRF protection
Stars: ✭ 20 (-82.61%)
Mutual labels:  csrf
1-53 of 53 similar projects