DEV Community

# csrf

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
Remaining Stateless - JWT + Cookies in Node JS(REST)

Remaining Stateless - JWT + Cookies in Node JS(REST)

173
Comments 25
4 min read
CSRF and Cross-Origin Requests by Example

CSRF and Cross-Origin Requests by Example

70
Comments
9 min read
CSRF in Action 🎭

CSRF in Action 🎭

31
Comments 2
7 min read
CSRF attack

CSRF attack

22
Comments
1 min read
Port Swigger Academy CTF - Validation of CSRF token depends on request method

Port Swigger Academy CTF - Validation of CSRF token depends on request method

13
Comments
3 min read
Eight "fun" things that can happen to you if you don't have CSRF protection in place

Eight "fun" things that can happen to you if you don't have CSRF protection in place

10
Comments
6 min read
Let's go CSRF-ing!

Let's go CSRF-ing!

9
Comments 2
13 min read
Port Swigger Academy CTF - CSRF vulnerability with no defenses

Port Swigger Academy CTF - CSRF vulnerability with no defenses

8
Comments 3
3 min read
"I never sent that!" An Intro to CSRF (Updated)

"I never sent that!" An Intro to CSRF (Updated)

8
Comments
7 min read
Portswigger’s lab write up: CSRF vulnerability with no defenses

Portswigger’s lab write up: CSRF vulnerability with no defenses

7
Comments
2 min read
Using Postman with Java Spring and CSRF Tokens

Using Postman with Java Spring and CSRF Tokens

6
Comments 2
2 min read
CORS simplified n how it is enforced

CORS simplified n how it is enforced

5
Comments
3 min read
Security by incident and surprise

Security by incident and surprise

5
Comments
4 min read
CSRF verification failed. Request aborted. in django rest framework

CSRF verification failed. Request aborted. in django rest framework

4
Comments 1
1 min read
Flutter - securing http requests

Flutter - securing http requests

2
Comments
2 min read
CSRF Attacks

CSRF Attacks

2
Comments
3 min read
Who's riding with you? An introduction to CSRF

Who's riding with you? An introduction to CSRF

2
Comments 2
5 min read
Prevent CSRF Attacks in Node.JS application

Prevent CSRF Attacks in Node.JS application

2
Comments
6 min read
Introduction to Cross-Site Request Forgery (CSRF)

Introduction to Cross-Site Request Forgery (CSRF)

1
Comments
1 min read
Understanding Cross-Site Request Forgery (CSRF) Attacks Threats and Prevention

Understanding Cross-Site Request Forgery (CSRF) Attacks Threats and Prevention

1
Comments
4 min read
Resolving problem with 2 csrf tokens in same domain laravel

Resolving problem with 2 csrf tokens in same domain laravel

Comments
1 min read
Effectively mitigating CSRF

Effectively mitigating CSRF

Comments
10 min read
What are Cross-Site Request Forgery (CSRF) Attacks?

What are Cross-Site Request Forgery (CSRF) Attacks?

Comments
2 min read
Understanding CORS, CSRF attacks and enabling valid CORS

Understanding CORS, CSRF attacks and enabling valid CORS

Comments
3 min read
loading...