Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for xss csrf
csrf
x
xss
x
63 search results found
Hacker101
⭐
13,234
Source code for Hacker101.com - a free online web and mobile security class.
Hackerone Reports
⭐
2,933
Top disclosed reports from HackerOne
Blackwidow
⭐
1,448
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Web Sec
⭐
1,300
WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】
Forest
⭐
523
forest(森林)——一款现代化的知识社区后台项目,使用 SpringBoot + Shiro + MyBatis + JWT + Redis 实现
Ctf Literature
⭐
301
Collection of free books, papers and articles related to CTF challenges.
Xssless
⭐
285
An automated XSS payload generator written in python.
Blog
⭐
269
A front-end blog | 前端博客
Rhizobia_p
⭐
253
PHP安全SDK及编码规范
Web Security Fundamentals
⭐
245
Mike North's Web Security Course
Awsome Security Write Ups And Pocs
⭐
238
Awesome Writeups and POCs
Javasecurity
⭐
224
Java web and command line applications demonstrating various security topics
Front End Alpha To Omega
⭐
195
Front End development(from α to Ω)
Cazador_unr
⭐
130
Hacking tools
Solutions Bwapp
⭐
108
In progress rough solutions to bWAPP / bee-box
Autofindxssandcsrf
⭐
107
自动化检测页面是否存在XSS和CSRF漏洞的浏览器插件(A plugin for browser that checks automatically whether a page haves XSS and CSRF vulnerabilities)
Bodhi
⭐
92
Bodhi - Client-side Vulnerability Playground
Websafe Steppitguide
⭐
87
Web前后端漏洞分析与防御-知识梳理📖
Hackme Xss Csrf Challenges
⭐
87
Hack your friend's online MMORPG game - specific focus, csrf/xss attacks
Security_examples
⭐
77
Rails application to demo CSRF, XSS, and XXE vulnerabilities and how to avoid them
Dora
⭐
75
Input generation library for value resolution, data persistence, templates, CSRF and protection from XSS.
Sputr
⭐
75
Security Payload Unit Test Repository (SPUTR)
Agileway
⭐
65
提供Java、Web、各种类库增强,尽量避免996 。目前已支持 feign, redis, datasource, shiro, httpclient, rest, codec, serialize, jersey, 多种ssh client 等
Badlibrary
⭐
51
vulnerable web application for training
Secure Coding With Python
⭐
49
Secure Coding in python
Xwaf
⭐
35
xWAF 3.0 - Free Web Application Firewall, Open-Source.
Php Aio Security
⭐
35
The objective of this class is offer an automatic system of protection for developers's projects and simplify some security operations as the check of CSRF or XSS all in a simple class. Infact you could just call the main method to have better security yet without too much complicated operations.
Webvulnscan
⭐
31
automated web application vulnerability scanner
Advanced Web Dev Quiz
⭐
30
🔥 Repo related to my FrontendMasters course. An Advanced Web Dev Quiz that covers a wide range of the things web devs get to deal with on a daily basis.
Xss Labs
⭐
30
small set of scripts to practice exploit XSS and CSRF vulnerabilities
Xssnode
⭐
29
Express Security
⭐
29
nodejs + express security and performance boilerplate.
Portswigger
⭐
25
All PortSwigger Web Security Academy labs grouped by difficulty level
Springsecurity Jwt Vue Deom
⭐
20
A demonstration of stateless JWT authentication with Spring Security, Spring Boot and Vue js
Vulnerabilities
⭐
18
List of every possible vulnerabilities in computer security.
Diwa
⭐
17
A Deliberately Insecure Web Application
Awesome Application Security Checklist
⭐
16
Checklist of the most important security countermeasures when designing, creating, testing your web/mobile application
Xducourse
⭐
15
西电高校联合课程资料和相关代码
Security Wrapper
⭐
13
对springSecurity进行二次开发,提供OAuth2授权(支持跨域名,多应用授权)、JWT、
Developer Knowledge Map
⭐
13
后端开发人员知识图谱
Doc
⭐
12
Documentation for phpSec
Interview_tips
⭐
12
Summary of Cyber Security interview questions I have been through, hope this helps
Php Security Cheat Sheet
⭐
12
OWSAP的PHP安全手册翻译为中文版
Fe Guide Book
⭐
9
🥤front end engineer guide book
My Cves
⭐
9
List of my CVE published
Researches
⭐
9
Security Advisories and Researches
Securityclass
⭐
8
This is a set of class which can secure the application against XSS and SQL Injection
Vulnsite
⭐
8
A purposely vulnerable webserver used to teach XSS and CSRF attacks
Xvwa
⭐
6
XVWA es una aplicación Web mal Desarrollada en PHP / MySQL que ayuda a los entusiastas de la seguridad a aprender la seguridad de las aplicaciones WEB. No es recomendable alojar esta aplicación en línea, ya que está diseñada para ser "Extremadamente Vulnerable". Recomendamos alojar esta aplicación en un entorno local/controlado. El fin es que puedas agudizar tus habilidades de seguridad, ya que este proyecto es totalmente legal romperlo o piratearlo. La idea es evangelizar la seguridad de las ap
Hunter
⭐
6
Guidelines for writing secure code for Python developers.
Codemotion2017
⭐
5
Codemotion Madrid 2017
Perlids
⭐
5
CGI::IDS - PerlIDS - Perl Website Intrusion Detection System (XSS, CSRF, SQLI, LFI etc.)
Server Csrf Check
⭐
5
Validate a client-side CSRF token + cookie pair on a server
Daychongyang.github.io
⭐
5
https://daychongyang.github.io/
Webattack
⭐
5
常见web漏洞(Sql注入、XSS、CSRF)攻防总结
Project2 2018
⭐
5
The backend design of the Art Store website.
Php Secure And Hashing Pw Prevention Rainbow Table
⭐
5
Xss, sql-injection, php, login, Csrf, security, rainbow table, encryption, salt
Studynotes
⭐
5
Blog
Listomatic
⭐
5
Simple list application in Flask
Intro Web Security
⭐
5
🔒 Slides and resources for my Intro to Web Security talk
1-63 of 63 search results
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2024 Awesome Open Source. All rights reserved.