Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: xsrf

gorilla/csrf

Package gorilla/csrf provides Cross Site Request Forgery (CSRF) prevention middleware for Go web applications & services πŸ”’

Language: Go - Size: 144 KB - Last synced: 4 days ago - Pushed: 3 months ago - Stars: 1,006 - Forks: 155

LeoniePhiline/axum-csrf-sync-pattern

A crate built on top of `axum-sessions`, implementing the CSRF Synchronizer Token Pattern

Language: Rust - Size: 106 KB - Last synced: 17 days ago - Pushed: 17 days ago - Stars: 11 - Forks: 6

0xInfection/XSRFProbe

The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

Language: Python - Size: 597 KB - Last synced: 22 days ago - Pushed: about 1 month ago - Stars: 982 - Forks: 188

s0md3v/Bolt

CSRF Scanner

Language: Python - Size: 85.9 KB - Last synced: about 1 month ago - Pushed: 6 months ago - Stars: 497 - Forks: 118

itanex/AntiForgeryMiddleware

Antiforgery Middleware to solve the problem of client based web applications

Language: C# - Size: 8.79 KB - Last synced: about 2 months ago - Pushed: about 7 years ago - Stars: 0 - Forks: 1

fy0/fpage

Tornado project generator. Start a project with tornado, mako/jinjia2 and sqlalchemy/peewee in a minute.

Language: Python - Size: 71.3 KB - Last synced: about 1 month ago - Pushed: almost 6 years ago - Stars: 231 - Forks: 44

Laragear/Poke

Keep your forms alive, avoid `TokenMismatchException` by gently poking your Laravel app.

Language: PHP - Size: 175 KB - Last synced: 24 days ago - Pushed: 3 months ago - Stars: 17 - Forks: 2

jolmari/boilerplate-separated-aspnet-core-angular

Sample Angular-enabled ASP.NET Core application with separated backend and frontend structure

Language: TypeScript - Size: 75.2 KB - Last synced: 4 months ago - Pushed: about 7 years ago - Stars: 1 - Forks: 0

dneustadt/DneustadtCsrfCookieBundle

Symfony bundle that provides Cross Site Request Forgery (CSRF or XSRF) protection for client-side applications

Language: PHP - Size: 27.3 KB - Last synced: about 1 month ago - Pushed: 12 months ago - Stars: 12 - Forks: 7

epomatti/csrf-attack

Cross-Site Request Forgery (CSRF) attack

Language: Go - Size: 30.3 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

dunglas/DunglasAngularCsrfBundle πŸ“¦

Automatic CSRF protection for JavaScript apps using a Symfony API

Language: PHP - Size: 90.8 KB - Last synced: 11 days ago - Pushed: over 3 years ago - Stars: 149 - Forks: 33

catb0t/anticsrf

super simple, single-file anti-cross-site request forgery (CSRF) module for server APIs

Language: Python - Size: 39.1 KB - Last synced: 8 months ago - Pushed: over 6 years ago - Stars: 1 - Forks: 0

ianwalter/express-csrf πŸ“¦

Cross-Site Request Forgery (CSRF) middleware for Express

Language: JavaScript - Size: 269 KB - Last synced: 27 days ago - Pushed: 11 months ago - Stars: 2 - Forks: 0

OWASP/www-project-csrfprotector πŸ“¦

OWASP CSRFProtector Project Landing Page

Language: HTML - Size: 30.3 KB - Last synced: about 1 month ago - Pushed: about 1 year ago - Stars: 1 - Forks: 2

rvelhote/sniffr

A full web application that allows you to perform HTTP requests on demand.

Language: Python - Size: 46.9 KB - Last synced: about 1 year ago - Pushed: over 8 years ago - Stars: 0 - Forks: 0

atayahmet/react-axios-token-provider

React Axios Token Provider package is a make easy what repetitive processes.

Language: TypeScript - Size: 68.4 KB - Last synced: about 1 month ago - Pushed: about 1 year ago - Stars: 4 - Forks: 0

rjtch/book-library

Sample Rest-full API with ui in angular generated using openapi and backend in golang.

Language: Go - Size: 15.8 MB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

arruw/fri-1819-isp-seminar πŸ“¦

FRI - 2018/2019 - Information Security and Privacy - Mitigating Cross-Site Request Forgery Attacks

Language: TeX - Size: 147 KB - Last synced: over 1 year ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

msanvarov/php-security

πŸ” basics on making php applications secure

Language: PHP - Size: 104 KB - Last synced: over 1 year ago - Pushed: over 4 years ago - Stars: 18 - Forks: 6

cluemediator/secure-auth-api-nodejs

Create secure authentication REST API in Node.js

Language: JavaScript - Size: 188 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 8 - Forks: 1

cluemediator/secure-login-app-reactjs

Implement secure login application in React using REST API

Language: JavaScript - Size: 344 KB - Last synced: over 1 year ago - Pushed: over 3 years ago - Stars: 8 - Forks: 3

ap-t/chattr-blog

A simple blog web app with emphasis on web security

Language: PHP - Size: 141 KB - Last synced: over 1 year ago - Pushed: almost 9 years ago - Stars: 0 - Forks: 0

daggerok/spring-security-examples

This repository contains spring-security playgroung projects https://daggerok.github.io/spring-security-examples/

Language: Java - Size: 738 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 1 - Forks: 4

vuro-framework/csrf-protector

[READ ONLY] Subtree split of the Vuro Csrf Protector component (see vuro-framework/vuro-framework)

Language: Hack - Size: 3.91 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

onodera-sf/AspNetCoreValidateAntiforgeryToken

ASP.NET Core γ§γ‚―γƒ­γ‚Ήγ‚΅γ‚€γƒˆγƒͺγ‚―γ‚¨γ‚Ήγƒˆγƒ•γ‚©γƒΌγ‚Έγ‚§γƒͺ (XSRF/CSRF) ε―Ύη­–γ‚’θ‘Œγ†γ‚΅γƒ³γƒ—γƒ«γ§γ™γ€‚

Language: HTML - Size: 667 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

Aryia-Behroziuan/Cross-site-request-forgery-CSRF-or-XSRF-

Cross-site request forgery is a common malicious exploit of websites. It occurs when unauthorised commands are transmitted from a user that a web application trusts. The user is usually logged into the website, so they have a higher level of privileges, allowing the hacker to transfer funds, obtain account information or gain access to sensitive information. There are many ways for hackers to transmit forged commands including hidden forms, AJAX, and image tags. The user is not aware that the command has been sent and the website believes that the command has come from an authenticated user. The main difference between an XSS and CSRF attack is that the user must be logged in and trusted by a website for a CSRF wesbite hacking attack to work. Website owners can prevent CSRF attacks by checking HTTP headers to verify where the request is coming from and check CSRF tokens in web forms. These checks will ensure that the request has come from a page inside the web application and not an external source.

Size: 1000 Bytes - Last synced: over 1 year ago - Pushed: over 3 years ago - Stars: 1 - Forks: 0

trungx/csrf_demo

Đề tài thực tập CSRF 2017

Language: PHP - Size: 309 KB - Last synced: over 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

osya/ASPNetCoreAngular2Payments

ASP.NET Core MVC 2.0 & Angular 4 project for testing payments via Stripe & Braintree

Language: C# - Size: 274 KB - Last synced: over 1 year ago - Pushed: about 6 years ago - Stars: 3 - Forks: 1

42BV/redux-mad-authentication

A library which stores login credentials in Redux to allow a user to login to a Spring Boot application.

Language: TypeScript - Size: 1010 KB - Last synced: about 2 months ago - Pushed: over 1 year ago - Stars: 3 - Forks: 1

osya/ASPNetCoreAngular2YoExample

JWT-token registration app based on Angular 4 & ASP.NET Core 2.0

Language: C# - Size: 271 KB - Last synced: over 1 year ago - Pushed: about 6 years ago - Stars: 1 - Forks: 0