An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: csrf-attacks

warpath-staticx/Basic-Penetration-Testing-Report-Ethical-Hacking

This repository contains a basic penetration testing report focusing on ethical hacking practices. It provides insights into identifying vulnerabilities and improving overall security measures.

Size: 2.93 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

Yo7cc/Basic-Penetration-Testing-Report-Ethical-Hacking

Basic Penetration Testing Report for Ethical Hacking covering key findings and recommendations for improving cybersecurity defenses. Detailed analysis of vulnerabilities identified during the testing process and steps to enhance overall security posture.

Size: 3.17 MB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 1 - Forks: 0

deblunt/Basic-Penetration-Testing-Report-Ethical-Hacking

This repository contains a basic penetration testing report focusing on ethical hacking practices. It provides insights into identifying vulnerabilities and improving overall security measures.

Size: 3.17 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

freedeersunez2000/Basic-Penetration-Testing-Report-Ethical-Hacking-2ky

This repository contains a basic penetration testing report focusing on ethical hacking practices. It provides insights into identifying vulnerabilities and improving overall security measures.

Size: 2.93 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 0

0xInfection/XSRFProbe

The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

Language: Python - Size: 745 KB - Last synced at: 10 days ago - Pushed at: 4 months ago - Stars: 1,213 - Forks: 212

enjoymrepic5/Basic-Penetration-Testing-Report-Ethical-Hacking-xi

This repository contains a basic penetration testing report focusing on ethical hacking practices. It provides insights into identifying vulnerabilities and improving overall security measures.

Size: 2.93 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 0 - Forks: 0

DevExpress-Examples/asp-net-core-dashboard-antiforgery

How to apply antiforgery request validation to the ASP.NET Core Dashboard control.

Language: C# - Size: 3.02 MB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 1 - Forks: 0

autistic-symposium/csrf-apache-modsecurity-rb 📦

👾 monitor web server's log files against CSRF attacks (a modification of apache's mod_security to log these attacks)

Language: HTML - Size: 2.39 MB - Last synced at: about 13 hours ago - Pushed at: 8 months ago - Stars: 14 - Forks: 1

SystemVll/cookies-sniffer

This app is an advanced XSS panel, this is used for session grabbing with XSS exploit and <img src="grabber_url">

Language: JavaScript - Size: 3.93 MB - Last synced at: about 8 hours ago - Pushed at: almost 3 years ago - Stars: 30 - Forks: 6

blackpearloy/Basic-Penetration-Testing-Report-Ethical-Hacking-sh

This repository contains a basic penetration testing report focusing on ethical hacking practices. It provides insights into identifying vulnerabilities and improving overall security measures.

Size: 0 Bytes - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

DevExpress-Examples/asp-net-mvc-dashboard-antiforgery

How to apply antiforgery request validation to the ASP.NET MVC Dashboard control.

Language: C# - Size: 1.72 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Charlot-DEDJINOU/CSRF-attack

Ce projet est un exemple pédagogique d'attaque CSRF (Cross-Site Request Forgery) pour démontrer comment une application web peut être vulnérable à ce type d'attaque.

Language: JavaScript - Size: 43 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

rohitajariwal/web-app-security-scanner

A web crawler and vulnerability scanner tool developed by Rohit Ajariwal

Language: Python - Size: 32.2 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 1

fatin-farhan/Capture-The-Flag

Five CTF challenges, two easy, two medium, one hard

Language: JavaScript - Size: 49.8 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

LinuxUser255/Web-Security-Academy-Series Fork of rkhal101/Web-Security-Academy-Series

Exploit Code, notes, and resources to accompany PortSwiggers' WebAcademy Labs.

Language: Python - Size: 32.4 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 5 - Forks: 2

FREAKYBOBr/Basic-Penetration-Testing-Report-Ethical-Hacking

This repository contains a basic penetration testing report focusing on ethical hacking techniques and methodologies. It includes findings, analysis, and recommendations to improve the security posture of the tested system.

Size: 1000 Bytes - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

thayeeb9211/ortho-secure

Orthosecure: Secure Dentistry Appointment Booking and Management System. It is designed to be robust and secure application with enhanced security and compliance checks within containerized environments. It leverages cutting-edge technologies to monitor, analyze, and secure workloads in real-time.

Language: JavaScript - Size: 14.4 MB - Last synced at: about 2 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 3

toggio/SecureTokenizer

A PHP Library for Cryptographically Secure Token Generation and Management

Language: PHP - Size: 182 KB - Last synced at: about 2 months ago - Pushed at: 12 months ago - Stars: 6 - Forks: 2

robjtede/webpwn 📦

Hackable website for teaching/training purposes. Includes my undergraduate thesis.

Language: JavaScript - Size: 242 KB - Last synced at: 9 days ago - Pushed at: over 7 years ago - Stars: 14 - Forks: 4

sal00ma/Client-side-attacks.

“Hi, I’m Salma Muhamed, and in this write-up, I’ll be going through client-side attack techniques. This write-up isn’t unique; many people may find better resources elsewhere, but it’s more of a personal note for myself. I’ve shared it with you, and I hope you find it useful.”

Size: 13.7 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

FaisalAhmed21/Basic-Penetration-Testing-Report-Ethical-Hacking

Size: 3.17 MB - Last synced at: 3 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

lucianoscarpaci/Pen-Testing-Live-Targets

Immerse yourself in a practical hacking exercise to gain valuable experience with prevalent security exploits. Explore six key vulnerabilities, including SQL injection, session hijacking, username enumeration, IDOR, XSS, and CSRF, for a comprehensive cybersecurity learning experience.

Language: HTML - Size: 3.17 MB - Last synced at: 1 day ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

vzhou842/definitely-secure-bank

A definitely (read: not) secure online banking site. Built for demo purposes as an example of common security vulnerabilities / what NOT to do.

Language: JavaScript - Size: 225 KB - Last synced at: about 2 months ago - Pushed at: about 5 years ago - Stars: 24 - Forks: 3

dunglas/DunglasAngularCsrfBundle 📦

Automatic CSRF protection for JavaScript apps using a Symfony API

Language: PHP - Size: 90.8 KB - Last synced at: 10 days ago - Pushed at: over 4 years ago - Stars: 148 - Forks: 32

AyemunHossain/CSRF-vulnerability-detection

Automated Blackbox CSRF vulnerability detection tools

Language: Python - Size: 19.5 KB - Last synced at: 2 months ago - Pushed at: about 3 years ago - Stars: 7 - Forks: 1

phanatagama/Web-CTF-Cheatsheet Fork of rhamaa/Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Size: 184 KB - Last synced at: about 1 year ago - Pushed at: over 6 years ago - Stars: 3 - Forks: 1

MachadoOtto/CSRF-Helper

CSRF Helper is a tool designed to generate and test proofs of concept for Cross-Site Request Forgery (CSRF) attacks. It allows users to input a specific HTTP request and automatically generates a CSRF attack scenario. The generated proof of concept can be copied to the clipboard or downloaded as an HTML file for further testing and analysis.

Size: 6.84 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

xamiron/CSRF-Vulnerability

In this repository, I discuss the CSRF vulnerability and how to do execute a CSRF attack.

Language: HTML - Size: 104 KB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

enriquetomasmb/bruteforce-bypass

Bruteforce HTTP POST with CSRF token bypass (anti-CSRF)

Language: Python - Size: 6.84 KB - Last synced at: 19 days ago - Pushed at: almost 4 years ago - Stars: 4 - Forks: 1

salissalmann/OAuth-JWT-Backend-InfoSecurity

Comprehensive Information Security Project on GitHub: Fortify your web app with robust JWT Token, CORS, and role-based access controls. Defend against CSRF, XSS, and more for enhanced protection.

Language: TypeScript - Size: 16.6 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

Sitaras/eClass-Penetration-Testing

🔒| Evaluating the security (exploiting and fixing vulnerabilities) of Open eClass 2.3 (University of Athens) platform.

Language: PHP - Size: 15 MB - Last synced at: over 1 year ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

csrfshark/app

🚀 CSRFShark - a utility for manipulating cross-site request forgery attacks

Language: CSS - Size: 1.37 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 20 - Forks: 3

MarcinHoppe/AspNetCore.Csrf.Sample

A sample application that shows three ways to mitigate CSRF attacks in ASP.NET Core applications

Language: C# - Size: 520 KB - Last synced at: almost 2 years ago - Pushed at: over 7 years ago - Stars: 1 - Forks: 0

julfiker/csrf-php

A service to handle csrf on POST|PULL\DELETE request for php application

Language: PHP - Size: 19.5 KB - Last synced at: 11 days ago - Pushed at: about 7 years ago - Stars: 3 - Forks: 0

alvarezpj/websecurity-week8

Pentesting Live Targets

Language: HTML - Size: 86.1 MB - Last synced at: almost 2 years ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

galihap76/php-csrf

CSRF token menggunakan bahasa pemrograman PHP.

Language: PHP - Size: 20.5 KB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

DanielUAL/CyberAttackLabs

Collection of labs that were done while taking a cyber security course. I was able to do real cyber attacks in a controlled environment. Various types of attacks are documented, XSS, TCP, CSRF, ect.

Size: 34.9 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

ramesh-adhikari/seed-lab-2.0-projects

This repository contains the reports of Seed Lab 2.0 projects which includes Breaking a Simple Cipher, TCP Attacks, Buffer Overflow Attack (Server), Request Forgery (CSRF) Attack, SQL Injection Attack, Meltdown Attack

Language: PHP - Size: 17.2 MB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

Pawel-Kica/csrf-university-project-starter

📔 Simple blog project vulnerable to CSRF attacks

Language: JavaScript - Size: 819 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 1

h4rithd/csrfb33f

Brute-force CSRF

Language: Python - Size: 4.88 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 1

harshitScript/authentication-demo

An express project to demonstrate the ways of providing authentication to users along with some authentication related mechanism like reset password, edit details etc. Additional : CSRF protection

Language: JavaScript - Size: 811 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

ankushlakhani3/Ethical-Hacking-Security-Application

It is a desktop application made in PYQT5 and various python libraries, basically it is a kind of GUI version of lazyhack. It also contains advance backdoor and can perform various attack.

Language: Python - Size: 133 KB - Last synced at: over 2 years ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

muhammedsaidkaya/bof-xss-csrf-sql-Injection-attacks-examples

This repository includes Buffer Overflow, SQL Injection, Cross-Site Scripting, Cross-Site Request Factory Attacks implementations and Smart Contract Vulnerabilities

Language: JavaScript - Size: 13.3 MB - Last synced at: over 2 years ago - Pushed at: almost 4 years ago - Stars: 0 - Forks: 2

Subangkar/Computer-Security-CSE-406-BUET

Demonstration of some attacks exploiting security vulnerabilities of websites and OSs as tasks of Computer Security LAB, CSE 406 in Level-4, Term-1 of CSE, BUET

Language: Python - Size: 9.58 MB - Last synced at: over 2 years ago - Pushed at: over 5 years ago - Stars: 2 - Forks: 0

zakirullin/csrf-middleware

A PSR-15 compatible middleware that is designed to simplify CSRF verifcation process

Language: PHP - Size: 21.5 KB - Last synced at: about 2 months ago - Pushed at: over 5 years ago - Stars: 2 - Forks: 2

Wh1t3Fox/csrf.page

CSRF Testing

Language: JavaScript - Size: 16.6 KB - Last synced at: 3 months ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

RudigerMorinDocter/CSRF-Attender

CSRF Attender is a Burp Suite extension that illustrates a PoC for automatically generating CSRF attacks on a WebSite (works only for GET requests and HTTP1.1)

Language: Java - Size: 16.8 MB - Last synced at: over 2 years ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 0

roflcer/Cross-Site-Request-Forgery-Attack

A CSRF attack involves a victim user, a trusted site, and a malicious site. The victim user holds an active session with a trusted site and simultaneously visits a malicious site. The malicious site injects a HTTP request for the trusted site into the victim user session compromising its integrity. In this lab, you will be attacking a web-based message board system using CSRF attacks. We modi- fied an open-source message board application called phpBB to make it vulnerable to CSRF attacks. The original application has implemented several countermeasures for avoiding CSRF attacks

Size: 1.26 MB - Last synced at: 2 days ago - Pushed at: almost 7 years ago - Stars: 2 - Forks: 1

thewarpaint/hyperlogout

Hyperlogout!

Language: JavaScript - Size: 53.7 KB - Last synced at: about 2 years ago - Pushed at: about 6 years ago - Stars: 1 - Forks: 2

andrysec/CSRF

CSRF - Bypass XSS

Language: HTML - Size: 2.93 KB - Last synced at: about 2 years ago - Pushed at: about 6 years ago - Stars: 0 - Forks: 1

susantokun/ci-susantokun_csrf_attack

Cross-Site Request Forgery (CSRF) Attack in CodeIgniter

Language: PHP - Size: 2.55 MB - Last synced at: over 2 years ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0

susantokun/ci-susantokun_csrf

Cross-Site Request Forgery (CSRF) Attack in CodeIgniter

Language: PHP - Size: 2.55 MB - Last synced at: over 2 years ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0