cors-scanner

There are 7 repositories under cors-scanner topic.

  • s0md3v/Corsy

    CORS Misconfiguration Scanner

    Language:Python1.3k3122173
  • chenjj/CORScanner

    🎯 Fast CORS misconfiguration vulnerabilities scanner

    Language:Python1k2117177
  • pikpikcu/XRCross

    XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities

    Language:Shell32511971
  • I2rys/CORSCA

    Blazing fast websites links CORS vulnerability scanner.

    Language:JavaScript1101
  • ImKKingshuk/MisCORS

    MisCORS - Unleash CORS Misconfigurations Like a Digital Phantom! 🌐✨ Harness the power of MisCORS to silently unveil vulnerabilities in Cross-Origin Resource Sharing. Stealthily analyze web defenses, expose misconfigurations, and empower your security journey. 🕵️‍♂️🔓 Dive into the shadows of web security with MisCORS. #WebSecurity #CORSExposure

    Language:Shell1100
  • olegbrain-offsec/cors-auditor

    Python script for auditing CORS headers mechanism

    Language:Python0100