anti-csrf-token-from-referer
Token replacer
Automatically replaces anti-CSRF tokens with values retrieved from the referer of an original request.
3 stars
10 watching
7 forks
Language: Python
last commit: over 4 years ago Related projects:
Repository | Description | Stars |
---|---|---|
sentinel-one/cobaltstrikeparser | Deciphers CobaltStrike Beacon configurations from various formats. | 1,022 |
asaafan/csurfer | An extension that bypasses anti-CSRF tokens in web applications | 18 |
0xinfection/xsrfprobe | A toolkit designed to test and exploit Cross-Site Request Forgery vulnerabilities in websites. | 1,109 |
compasssecurity/burp-copy-request-response | An extension for Burp Suite that simplifies copying request and response data for report generation. | 26 |
referefref/canarytokendetector | A script to detect and remove canary tokens from files. | 19 |
mozilla/django-session-csrf | An alternative implementation of Django's CSRF protection that does not use cookies. | 110 |
gorilla/csrf | A middleware library providing protection against malicious requests through the use of tokens. | 1,053 |
pillarjs/understanding-csrf | An explanation of how CSRF attacks work and how to mitigate them in web applications. | 1,402 |
0ang3el/easycsrf | An extension that automatically modifies certain HTTP requests to reveal potential CSRF vulnerabilities in web applications. | 159 |
dariusztytko/token-reverser | A tool to generate words lists from known data and crack MD5 hashes used in security tokens | 110 |
justinas/nosurf | Protects against Cross-Site Request Forgery (CSRF) attacks in web applications by verifying user input | 1,589 |
eremit4/cs-discovery | Detects malicious servers in network traffic by analyzing encoded byte patterns | 20 |
trustedsec/hate_crack | Automates password cracking using hashcat | 1,662 |
te-k/cobaltstrike | Detects and analyzes Cobalt Strike beacons by analyzing HTTP responses and extracting configuration information. | 262 |
vapor-community/csrf | Protects against cross-site request forgery attacks in web applications by adding authentication information to each request using sessions. | 41 |