Topic: "csrf"
nextauthjs/next-auth
Authentication for the Web.
Language: TypeScript - Size: 66.2 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 26,866 - Forks: 3,847

Hacker0x01/hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Language: SCSS - Size: 26.1 MB - Last synced at: 8 months ago - Pushed at: 9 months ago - Stars: 13,780 - Forks: 2,528

Mr-xn/Penetration_Testing_POC
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Language: HTML - Size: 2.62 GB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 6,868 - Forks: 1,988

reddelexc/hackerone-reports
Top disclosed reports from HackerOne
Language: Python - Size: 9.25 MB - Last synced at: 21 days ago - Pushed at: about 2 months ago - Stars: 4,534 - Forks: 825

expressjs/csurf 📦
CSRF token middleware
Size: 171 KB - Last synced at: 11 days ago - Pushed at: 27 days ago - Stars: 2,307 - Forks: 221

evilcos/xssor2
XSS'OR - Hack with JavaScript.
Language: JavaScript - Size: 854 KB - Last synced at: 11 days ago - Pushed at: over 3 years ago - Stars: 2,172 - Forks: 381

justinas/nosurf
CSRF protection middleware for Go.
Language: Go - Size: 92.8 KB - Last synced at: 20 days ago - Pushed at: 28 days ago - Stars: 1,653 - Forks: 127

1N3/BlackWidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Language: Python - Size: 209 KB - Last synced at: 13 days ago - Pushed at: 7 months ago - Stars: 1,621 - Forks: 363

0xInfection/XSRFProbe
The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.
Language: Python - Size: 745 KB - Last synced at: 2 days ago - Pushed at: 4 months ago - Stars: 1,214 - Forks: 214

gorilla/csrf
Package gorilla/csrf provides Cross Site Request Forgery (CSRF) prevention middleware for Go web applications & services 🔒
Language: Go - Size: 149 KB - Last synced at: 21 days ago - Pushed at: about 2 months ago - Stars: 1,114 - Forks: 159

Baroshem/nuxt-security
🛡 Automatically configure your app to follow OWASP security patterns and principles by using HTTP Headers and Middleware
Language: TypeScript - Size: 5.04 MB - Last synced at: 20 days ago - Pushed at: about 1 month ago - Stars: 892 - Forks: 69

s0md3v/Bolt
CSRF Scanner
Language: Python - Size: 85.9 KB - Last synced at: 5 days ago - Pushed at: 12 months ago - Stars: 568 - Forks: 122

softwaremill/akka-http-session
Web & mobile client-side akka-http sessions, with optional JWT support
Language: Scala - Size: 790 KB - Last synced at: 17 days ago - Pushed at: almost 2 years ago - Stars: 440 - Forks: 58

tangxiaofeng7/SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Language: HTML - Size: 64.4 MB - Last synced at: 7 months ago - Pushed at: almost 4 years ago - Stars: 434 - Forks: 106

lydiahallie/advanced-web-dev-quiz
🔥 Repo related to my FrontendMasters course. An Advanced Web Dev Quiz that covers a wide range of the things web devs get to deal with on a daily basis.
Size: 9.77 KB - Last synced at: 15 days ago - Pushed at: 11 months ago - Stars: 397 - Forks: 67

pillarjs/csrf
Logic behind CSRF token creation and verification.
Language: JavaScript - Size: 128 KB - Last synced at: 6 days ago - Pushed at: about 1 year ago - Stars: 311 - Forks: 35

oktadev/okta-spring-boot-react-crud-example
Simple CRUD with React and Spring Boot 3
Language: Java - Size: 1.45 MB - Last synced at: 16 days ago - Pushed at: almost 2 years ago - Stars: 299 - Forks: 167

mike-works/web-security-fundamentals
Mike North's Web Security Course
Language: JavaScript - Size: 2.89 MB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 260 - Forks: 116

dschadow/JavaSecurity
Java web and command line applications demonstrating various security topics
Language: Java - Size: 2.55 MB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 238 - Forks: 71

mebjas/CSRF-Protector-PHP
CSRF Protector library: standalone library for CSRF mitigation
Language: PHP - Size: 354 KB - Last synced at: about 15 hours ago - Pushed at: 11 months ago - Stars: 212 - Forks: 88

auraphp/Aura.Session
Tools for managing sessions, including session segments and read-once messages
Language: PHP - Size: 268 KB - Last synced at: 1 day ago - Pushed at: about 1 year ago - Stars: 204 - Forks: 41

eazybytes/spring-security
Spring Security Zero to Master along with JWT, OAUTH2 - Code Examples
Language: CSS - Size: 4.78 MB - Last synced at: 5 days ago - Pushed at: 4 months ago - Stars: 196 - Forks: 187

skiptomyliu/solutions-bwapp
In progress rough solutions to bWAPP / bee-box
Language: HTML - Size: 979 KB - Last synced at: 3 months ago - Pushed at: over 5 years ago - Stars: 173 - Forks: 58

amorey/edge-csrf
CSRF protection library for JavaScript that runs on the edge runtime (with Next.js, SvelteKit, Express, Node-HTTP integrations)
Language: TypeScript - Size: 610 KB - Last synced at: 11 days ago - Pushed at: about 1 month ago - Stars: 171 - Forks: 15

tinyhttp/malibu
🏄 Framework-agnostic CSRF middleware for modern Node.js
Language: TypeScript - Size: 434 KB - Last synced at: about 22 hours ago - Pushed at: 4 months ago - Stars: 165 - Forks: 6

fastify/csrf-protection
A fastify csrf plugin
Language: JavaScript - Size: 220 KB - Last synced at: 9 days ago - Pushed at: about 1 month ago - Stars: 160 - Forks: 21

dunglas/DunglasAngularCsrfBundle 📦
Automatic CSRF protection for JavaScript apps using a Symfony API
Language: PHP - Size: 90.8 KB - Last synced at: 13 days ago - Pushed at: over 4 years ago - Stars: 148 - Forks: 32

YasserGersy/cazador_unr
Hacking tools
Size: 96.3 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 142 - Forks: 51

j0lvera/next-csrf
CSRF mitigation for Next.js
Language: TypeScript - Size: 953 KB - Last synced at: 4 days ago - Pushed at: about 2 years ago - Stars: 141 - Forks: 21

damienbod/bff-aspnetcore-angular
Backend for frontend security using Angular Standalone (nx) and ASP.NET Core backend
Language: C# - Size: 1.95 MB - Last synced at: 16 days ago - Pushed at: 2 months ago - Stars: 131 - Forks: 22

fastsitephp/fastsitephp
🌟 FastSitePHP 🌟 A Modern Open Source Framework for building High Performance Websites and API’s with PHP
Language: PHP - Size: 2.78 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 127 - Forks: 27

electrode-io/electrode-csrf-jwt
Stateless Cross-Site Request Forgery (CSRF) protection with JWT
Language: JavaScript - Size: 259 KB - Last synced at: 6 days ago - Pushed at: 4 months ago - Stars: 126 - Forks: 22

ring-clojure/ring-anti-forgery Fork of weavejester/ring-anti-forgery
Ring middleware to prevent CSRF attacks
Language: Clojure - Size: 138 KB - Last synced at: 1 day ago - Pushed at: 5 months ago - Stars: 122 - Forks: 26

Gregwar/Formidable
The PHP pragmatic forms library
Language: PHP - Size: 1.37 MB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 120 - Forks: 20

RickWong/fetch-plus
🐕 Fetch API with middlewares
Language: JavaScript - Size: 628 KB - Last synced at: 16 days ago - Pushed at: almost 5 years ago - Stars: 119 - Forks: 15

doyensec/CSPTPlayground
CSPTPlayground is an open-source playground to find and exploit Client-Side Path Traversal (CSPT).
Language: JavaScript - Size: 258 KB - Last synced at: 27 days ago - Pushed at: 2 months ago - Stars: 117 - Forks: 10

terjanq/Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
Language: HTML - Size: 179 MB - Last synced at: 3 months ago - Pushed at: over 4 years ago - Stars: 100 - Forks: 16

gilbitron/EasyCSRF
A simple, standalone CSRF protection library
Language: PHP - Size: 25.4 KB - Last synced at: 15 days ago - Pushed at: over 3 years ago - Stars: 92 - Forks: 30

tkmru/lazyCSRF 📦
A more useful CSRF PoC generator on Burp Suite
Language: Java - Size: 1.28 MB - Last synced at: 7 months ago - Pushed at: almost 3 years ago - Stars: 87 - Forks: 15

shahradelahi/next-csrf
[WIP] CSRF Protection for NextJs
Language: TypeScript - Size: 63.5 KB - Last synced at: 6 days ago - Pushed at: 10 days ago - Stars: 86 - Forks: 0

OWASP/www-project-csrfguard
The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens
Language: Java - Size: 3.76 MB - Last synced at: 12 days ago - Pushed at: 13 days ago - Stars: 86 - Forks: 48

TYRMars/WebSafe-StepPitGuide
Web前后端漏洞分析与防御-知识梳理📖
Size: 1.32 MB - Last synced at: about 1 month ago - Pushed at: almost 4 years ago - Stars: 86 - Forks: 25

aekasitt/fastapi-csrf-protect
Stateless implementation of Cross-Site Request Forgery (XSRF) Protection by using Double Submit Cookie mitigation pattern
Language: Python - Size: 664 KB - Last synced at: 18 days ago - Pushed at: about 2 months ago - Stars: 85 - Forks: 15

frankie567/starlette-csrf
Starlette middleware implementing Double Submit Cookie technique to mitigate CSRF
Language: Python - Size: 74.2 KB - Last synced at: 1 day ago - Pushed at: 3 months ago - Stars: 74 - Forks: 6

zadewg/LIVEBOX-0DAY
CVE-2018-20377; 20575; 20576; 20577 Multiple security vulnerabilities affecting latest firmware release on ORANGE Livebox modems.
Language: HTML - Size: 14.2 MB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 74 - Forks: 12

tgianko/deemon
Deemon is a tool to detect CSRF in web applications. Deemon has been used for the paper "Deemon: Detecting CSRF with Dynamic Analysis and Property Graphs" by G. Pellegrino, M. Johns, S. Koch, M. Backes, and C. Rossow.
Language: Python - Size: 31.8 MB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 71 - Forks: 21

bes2008/agileway
提供Java、Web、各种类库增强,尽量避免996 。目前已支持 feign, redis, datasource, shiro, httpclient, rest, codec, serialize, jersey, 多种ssh client 等
Language: Java - Size: 5.1 MB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 70 - Forks: 23

snsttr/diwa
A Deliberately Insecure Web Application
Language: PHP - Size: 2.12 MB - Last synced at: 2 months ago - Pushed at: over 5 years ago - Stars: 67 - Forks: 59

dappur/framework
A stylish PHP application framework crafted using Slim, Twig, Eloquent and Sentinel designed to get you from clone to production in a matter of minutes.
Language: PHP - Size: 2.68 MB - Last synced at: 3 months ago - Pushed at: 7 months ago - Stars: 65 - Forks: 9

askbuddie/vulnerabilities
List of every possible vulnerabilities in computer security.
Size: 101 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 63 - Forks: 38

simonw/asgi-csrf
ASGI middleware for protecting against CSRF attacks
Language: Python - Size: 66.4 KB - Last synced at: 19 days ago - Pushed at: 7 months ago - Stars: 62 - Forks: 6

nextras/secured-links
CSRF protection for Nette Framework presenters' signals.
Language: PHP - Size: 66.4 KB - Last synced at: 15 days ago - Pushed at: 8 months ago - Stars: 56 - Forks: 17

GramThanos/php-csrf
Single PHP library file for protection over Cross-Site Request Forgery
Language: PHP - Size: 46.9 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 51 - Forks: 30

twtrubiks/CSRF-tutorial
Use Django To Introduce CSRF and Cookies , Session 📝
Language: Python - Size: 32.2 KB - Last synced at: about 2 months ago - Pushed at: about 7 years ago - Stars: 50 - Forks: 4

croz-ltd/nrich
Nrich is a Java library developed at CROZ whose purpose is to make development of applications on JVM a little easier.
Language: Java - Size: 3.3 MB - Last synced at: 22 days ago - Pushed at: 4 months ago - Stars: 48 - Forks: 5

mcibique/express-security
nodejs + express security and performance boilerplate.
Language: JavaScript - Size: 3.9 MB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 48 - Forks: 8

SoheilKhodayari/JAW
JAW: A Graph-based Security Analysis Framework for Client-side JavaScript
Language: JavaScript - Size: 43.1 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 47 - Forks: 7

ivan-sincek/xss-catcher
Simple API for storing all incoming XSS requests and various XSS templates.
Language: HTML - Size: 146 KB - Last synced at: 2 months ago - Pushed at: 11 months ago - Stars: 45 - Forks: 8

DarkGhostHunter/Larapoke 📦
Keep your forms alive, avoid TokenMismatchException by gently poking your Laravel app.
Language: PHP - Size: 135 KB - Last synced at: 5 days ago - Pushed at: over 3 years ago - Stars: 43 - Forks: 2

marcocesarato/PHP-AIO-Security
The objective of this class is offer an automatic system of protection for developers's projects and simplify some security operations as the check of CSRF or XSS all in a simple class. Infact you could just call the main method to have better security yet without too much complicated operations.
Language: PHP - Size: 884 KB - Last synced at: about 1 month ago - Pushed at: 7 months ago - Stars: 38 - Forks: 14

yuriisanin/CVE-2022-24342
PoC for CVE-2022-24342: account takeover via CSRF in GitHub authentication
Language: Python - Size: 331 KB - Last synced at: 3 months ago - Pushed at: almost 3 years ago - Stars: 36 - Forks: 7

banujan6/CSRF-handler
A simple CSRF Token protection library for PHP. I t will help you to generate the random unique token and validate it to prevent CSRF attack.
Language: PHP - Size: 22.5 KB - Last synced at: 8 days ago - Pushed at: over 3 years ago - Stars: 33 - Forks: 6

BinarCode/laravel-stateless-session
CSRF verification and session persistent through request/response headers.
Language: PHP - Size: 27.3 KB - Last synced at: 26 days ago - Pushed at: about 5 years ago - Stars: 32 - Forks: 2

wukaipeng-dev/NetSecurity
网络安全训练营全部资料,包括 Web 安全、网络安全、信息安全、系统防护、攻防渗透、云安全
Language: HTML - Size: 426 MB - Last synced at: 3 months ago - Pushed at: 5 months ago - Stars: 31 - Forks: 11

Ayesh/StatelessCSRF
Secret-key based state-less CSRF token generator and validator for PHP 7. State-less means you do not have to store the CSRF token in session or database.
Language: PHP - Size: 47.9 KB - Last synced at: about 22 hours ago - Pushed at: about 1 year ago - Stars: 31 - Forks: 6

tjx666/koa-restful-boilerplate
A boilerplate for koa2 RESTful API development
Language: JavaScript - Size: 1.19 MB - Last synced at: 7 days ago - Pushed at: over 2 years ago - Stars: 31 - Forks: 2

darkalchemy/Slim-Auth 📦
A Slim 4 Skeleton.
Language: PHP - Size: 2.5 MB - Last synced at: 4 months ago - Pushed at: about 2 years ago - Stars: 30 - Forks: 3

wrvenkat/burp-multistep-csrf-poc
Burp extension to generate multi-step CSRF POC.
Language: Java - Size: 2.48 MB - Last synced at: about 2 months ago - Pushed at: over 5 years ago - Stars: 30 - Forks: 8

gnat/csrf-starlette-fastapi
Dead simple CSRF security middleware for Starlette ⭐ and FastAPI ⚡
Language: Python - Size: 26.4 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 29 - Forks: 3

postor/next.js-boilerplate 📦
next.js bolierplate, next.js 的开发模板
Language: JavaScript - Size: 201 KB - Last synced at: about 1 year ago - Pushed at: about 5 years ago - Stars: 27 - Forks: 3

yiisoft/csrf
PSR-15 middleware implementing CSRF protection
Language: PHP - Size: 159 KB - Last synced at: 9 days ago - Pushed at: 10 days ago - Stars: 26 - Forks: 7

thenurhabib/vulscanpro
Automatic Web Vulnerability Scanner.
Language: Python - Size: 1010 KB - Last synced at: over 2 years ago - Pushed at: about 3 years ago - Stars: 26 - Forks: 8

Baroshem/next-security
🛡 Security plugin for Next.js based on OWASP and Helmet
Language: TypeScript - Size: 288 KB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 25 - Forks: 0

vzhou842/definitely-secure-bank
A definitely (read: not) secure online banking site. Built for demo purposes as an example of common security vulnerabilities / what NOT to do.
Language: JavaScript - Size: 225 KB - Last synced at: 2 months ago - Pushed at: about 5 years ago - Stars: 24 - Forks: 3

OlivierLaflamme/Auditing-Vulnerabilities
In this repository I'll host my research and methodologies for auditing vulnerabilities
Language: PHP - Size: 168 KB - Last synced at: over 2 years ago - Pushed at: over 5 years ago - Stars: 24 - Forks: 13

momokanni/security-wrapper
对springSecurity进行二次开发,提供OAuth2授权(支持跨域名,多应用授权)、JWT、SSO、文件上传、权限系统无障碍接入、接口防刷、XSS、CSRF、SQL注入、三方登录(绑定,解绑)、加密通信等一系列安全场景的解决方案
Language: JavaScript - Size: 2.33 MB - Last synced at: over 2 years ago - Pushed at: about 5 years ago - Stars: 23 - Forks: 9

gdgd009xcd/RequestRecorder
A ZAPROXY Add-on that allows testing of web application vulnerabilities by recording complex multi-step sequences. You can test applications that need to access pages in a specific order, such as shopping carts or registration of member information.
Language: Java - Size: 50.9 MB - Last synced at: 1 day ago - Pushed at: 27 days ago - Stars: 22 - Forks: 4

huy97/csrf
Simple NestJS CSRF verify token
Language: TypeScript - Size: 321 KB - Last synced at: 18 days ago - Pushed at: over 1 year ago - Stars: 21 - Forks: 7

Basyaact/DVWA-Chinese
DVWA全汉化版本
Language: PHP - Size: 1.14 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 21 - Forks: 7

Laragear/Poke
Keep your forms alive, avoid `TokenMismatchException` by gently poking your Laravel app.
Language: PHP - Size: 187 KB - Last synced at: 10 days ago - Pushed at: 3 months ago - Stars: 20 - Forks: 5

csrfshark/app
🚀 CSRFShark - a utility for manipulating cross-site request forgery attacks
Language: CSS - Size: 1.37 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 20 - Forks: 3

andifalk/cloud-native-microservices-security
Cloud-Native Microservice Security Bootcamp
Language: Java - Size: 7.7 MB - Last synced at: about 2 months ago - Pushed at: almost 4 years ago - Stars: 20 - Forks: 3

edbond/CSRF
ring-csrf example
Language: Clojure - Size: 9.77 KB - Last synced at: about 2 years ago - Pushed at: over 7 years ago - Stars: 20 - Forks: 2

bahmutov/csrf-login
Login from command line to the websites that use CSRF protection
Language: JavaScript - Size: 43 KB - Last synced at: 4 days ago - Pushed at: over 8 years ago - Stars: 20 - Forks: 6

academia-de-codigo/noire-server
Hapi Boilerplate
Language: JavaScript - Size: 5.93 MB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 19 - Forks: 6

praneshn99/web_security_testing
Repository contains an online education portal filled with web vulnerabilities.
Language: PHP - Size: 8.37 MB - Last synced at: over 2 years ago - Pushed at: over 5 years ago - Stars: 19 - Forks: 6

rasoolsomji/django-security
Django is great! Here are some ways to make it safer
Language: Python - Size: 140 KB - Last synced at: about 6 hours ago - Pushed at: almost 4 years ago - Stars: 18 - Forks: 5

fastify/csrf
CSRF utilities for fastify
Language: JavaScript - Size: 201 KB - Last synced at: 21 days ago - Pushed at: about 1 month ago - Stars: 17 - Forks: 4

jpsca/authcode 📦
Awesome auth library for Flask and Bottle web apps
Language: Python - Size: 2.33 MB - Last synced at: about 1 month ago - Pushed at: over 8 years ago - Stars: 17 - Forks: 0

4xyy/AI-Vuln-Scanner
An AI-powered web application vulnerability scanner that automates the detection of common security flaws and provides AI-driven insights for impact assessment and remediation suggestions.
Language: Python - Size: 20.5 KB - Last synced at: about 1 month ago - Pushed at: 9 months ago - Stars: 16 - Forks: 4

LeoniePhiline/axum-csrf-sync-pattern
A crate built on top of `axum-sessions`, implementing the CSRF Synchronizer Token Pattern
Language: Rust - Size: 122 KB - Last synced at: 20 days ago - Pushed at: 3 months ago - Stars: 15 - Forks: 7

iwismer/actix-auth-example
An example project for implementing authentication in and Actix based server
Language: Rust - Size: 404 KB - Last synced at: 12 months ago - Pushed at: almost 3 years ago - Stars: 15 - Forks: 4

Voltra/slim-vue-app
A ready-to-start project (w/ demos) for applications written using Slim 4, Twig 3 and Vue 2
Language: JavaScript - Size: 30.5 MB - Last synced at: 3 days ago - Pushed at: over 3 years ago - Stars: 15 - Forks: 3

Dixin/Etymology
Chinese etymology research website. ASP.NET Core architecture for SPA. See http://hanziyuan.net or http://ChineseEtymology.org
Language: HTML - Size: 13.3 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 14 - Forks: 2

robjtede/webpwn 📦
Hackable website for teaching/training purposes. Includes my undergraduate thesis.
Language: JavaScript - Size: 242 KB - Last synced at: 1 day ago - Pushed at: over 7 years ago - Stars: 14 - Forks: 4

autumoswitzerland/autumo-beetroot
autumo beetRoot - Slim & Rapid Java Web Framework
Language: Java - Size: 33.9 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 13 - Forks: 1

dneustadt/DneustadtCsrfCookieBundle
Symfony bundle that provides Cross Site Request Forgery (CSRF or XSRF) protection for client-side applications
Language: PHP - Size: 27.3 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 13 - Forks: 7

damienbod/PwaBlazorBffAzureB2C
Azure B2C Blazor BFF ASP.NET Core hosted with support for PWA
Language: CSS - Size: 386 KB - Last synced at: about 2 months ago - Pushed at: almost 3 years ago - Stars: 13 - Forks: 2

AdrianCitu/GenericCSRFFilter
Generic CSRF (Cross-Site-Request-Forgery) Filter
Language: Java - Size: 31.3 KB - Last synced at: over 2 years ago - Pushed at: about 7 years ago - Stars: 13 - Forks: 13

heartsucker/rust-csrf
Primitives for CSRF protection.
Language: Rust - Size: 112 KB - Last synced at: 26 days ago - Pushed at: 3 months ago - Stars: 12 - Forks: 4
