This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP CSRFTester Project"

From OWASP
Jump to: navigation, search
(CSRFTester Usage Instructions)
Line 15: Line 15:
 
== CSRFTester Usage Instructions ==
 
== CSRFTester Usage Instructions ==
  
[TBD Click here] for documentation regarding the use of the CSRFTester.
+
[https://www.owasp.org/index.php/CSRFTester_Usage Click here] for documentation regarding the use of the CSRFTester.
  
 
==Feedback and Participation ==
 
==Feedback and Participation ==

Revision as of 16:48, 21 November 2007

Overview

Just when developers are starting to run in circles over Cross Site Scripting, the 'sleeping giant' awakes for yet another web-catastrophe. Cross-Site Request Forgery (CSRF) is an attack whereby the victim is tricked into loading information from or submitting information to a web application for which they are currently authenticated. The problem is that the web application has no means of verifying the integrity of the request. The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws.

License

CSRFTester is offered under the LGPL. For further information on OWASP licenses, please consult the OWASP Licenses page.

Downloads

Click here to download the latest OWASP CSRFTester 1.0 binary and startup script.

Click here to download the latest OWASP CSRFTester 1.0 source and binary.

CSRFTester Usage Instructions

Click here for documentation regarding the use of the CSRFTester.

Feedback and Participation

We hope you find CSRFTester useful. Please contribute back to the project by sending your comments, questions, and suggestions to OWASP. Thanks!

Donations

The Open Web Application Security Project is purely an open-source community driven effort. As such, all projects and research efforts are contributed and maintained with an individual's spare time. If you have found this or any other project useful, please support OWASP with a donation.

Project Sponsors

The OWASP CSRFTester project is sponsored by Aspect_logo.gif.

This category currently contains no pages or media.