csrf-attacks topic

List csrf-attacks repositories

definitely-secure-bank

23
Stars
3
Forks
Watchers

A definitely (read: not) secure online banking site. Built for demo purposes as an example of common security vulnerabilities / what NOT to do.

XSRFProbe

981
Stars
188
Forks
Watchers

The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

DunglasAngularCsrfBundle

149
Stars
33
Forks
Watchers

Automatic CSRF protection for JavaScript apps using a Symfony API

cookies-sniffer

29
Stars
4
Forks
Watchers

This app is an advanced XSS panel, this is used for session grabbing with XSS exploit and <img src="grabber_url">

app

23
Stars
3
Forks
Watchers

🚀 CSRFShark - a utility for manipulating cross-site request forgery attacks

seed-lab-2.0-projects

15
Stars
7
Forks
Watchers

This repository contains the reports of Seed Lab 2.0 projects which includes Breaking a Simple Cipher, TCP Attacks, Buffer Overflow Attack (Server), Request Forgery (CSRF) Attack, SQL Injection Attac...