CSRFTester (CSRF Vulnerability Tester) :: Tools

CSRFTester (CSRF Vulnerability Tester) :: Tools


OWASP CSRFTester is a tool for testing CSRF vulnerability in websites. Just when developers are starting to run in circles over Cross Site Scripting, the 'sleeping giant' awakes for yet another web-catastrophe. Cross-Site Request Forgery (CSRF) is an attack whereby the victim is tricked into loading information from or submitting information to a web application for which they are currently authenticated. The problem is that the web application has no means of verifying the integrity of the request. The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws.

Tutorials ::



1 Comments

  1. Many many thanks for this awesome article. This post really helped me a lot. Waiting for your next article. Thanks a lot.

    ReplyDelete

Post a Comment

Post a Comment

Previous Post Next Post

Oyun Hileleri Hack Haber Roblox Hileleri Turk İfsa