This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP CSRFTester Project"

From OWASP
Jump to: navigation, search
(Downloads)
Line 12: Line 12:
  
 
[http://www.owasp.org/index.php/Image:CSRFTester-1.0-src.zip Click here] to download the latest OWASP CSRFTester 1.0 source and binary.
 
[http://www.owasp.org/index.php/Image:CSRFTester-1.0-src.zip Click here] to download the latest OWASP CSRFTester 1.0 source and binary.
 +
 +
[http://www.owasp.org/images/c/c9/CSRF_DangerDetectionDefenses.ppt Click here] to download the author's presentation at the 2007 OWASP conference in San Jose about the dangers of CSRF and a brief description of both CSRF Guard and CSRF Tester.
  
 
== CSRFTester Usage Instructions ==
 
== CSRFTester Usage Instructions ==

Revision as of 22:38, 12 February 2008

Overview

Just when developers are starting to run in circles over Cross Site Scripting, the 'sleeping giant' awakes for yet another web-catastrophe. Cross-Site Request Forgery (CSRF) is an attack whereby the victim is tricked into loading information from or submitting information to a web application for which they are currently authenticated. The problem is that the web application has no means of verifying the integrity of the request. The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws.

License

CSRFTester is offered under the LGPL. For further information on OWASP licenses, please consult the OWASP Licenses page.

Downloads

Click here to download the latest OWASP CSRFTester 1.0 binary and startup script.

Click here to download the latest OWASP CSRFTester 1.0 source and binary.

Click here to download the author's presentation at the 2007 OWASP conference in San Jose about the dangers of CSRF and a brief description of both CSRF Guard and CSRF Tester.

CSRFTester Usage Instructions

Click here for documentation regarding the use of the CSRFTester.

Road Map

Click here to view the road map for the latest development version of CSRFGuard. Please feel free to add your own change requests or send me patches/diffs!

Feedback and Participation

We hope you find CSRFTester useful. Please contribute back to the project by sending your comments, questions, and suggestions to OWASP. Thanks!

CSRF Solutions

Check out the OWASP CSRF Guard project page for a number of CSRF defense mechanisms written in different languages.

Donations

The Open Web Application Security Project is purely an open-source community driven effort. As such, all projects and research efforts are contributed and maintained with an individual's spare time. If you have found this or any other project useful, please support OWASP with a donation.

Project Sponsors

The OWASP CSRFTester project is sponsored by Aspect_logo.gif.

This category currently contains no pages or media.