Author Topic: owasp csrf tester.  (Read 5058 times)

0 Members and 1 Guest are viewing this topic.

Offline Eddy

  • Avast Evangelist
  • Maybe Bot
  • ***
  • Posts: 31079
  • Watching (over?) you
    • Malware removal, Biljart and other things.
owasp csrf tester.
« on: March 12, 2017, 06:42:00 PM »
Just when developers are starting to run in circles over Cross Site Scripting, the 'sleeping giant' awakes for yet another web-catastrophe. Cross-Site Request Forgery (CSRF) is an attack whereby the victim is tricked into loading information from or submitting information to a web application for which they are currently authenticated. The problem is that the web application has no means of verifying the integrity of the request. The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws.

https://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project

Offline Pondus

  • Probably Bot
  • ****
  • Posts: 37532
  • Not a avast user
Re: owasp csrf tester.
« Reply #1 on: March 12, 2017, 06:50:10 PM »
seems to be old news?  >>  This page was last modified on 30 July 2014, at 22:09