cors-scanner
CORS scanner
A tool that identifies and reports CORS configuration issues in web applications
A multi-threaded scanner that helps identify CORS flaws/misconfigurations
18 stars
2 watching
6 forks
Language: Python
last commit: about 5 years ago
Linked from 1 awesome list
Related projects:
Repository | Description | Stars |
---|---|---|
s0md3v/corsy | Scans CORS implementations for misconfigurations. | 1,379 |
rub-nds/corstest | A tool to detect common Cross-Origin Resource Sharing misconfigurations in web applications. | 404 |
shivangx01b/corsme | A tool to scan web applications for Cross-Origin Resource Sharing (CORS) misconfigurations. | 169 |
disruptops/cred_scanner | A tool to identify sensitive data in files | 89 |
r0075h3ll/oralyzer | A tool to identify vulnerabilities in web applications by probing for Open Redirections and other types of attacks. | 753 |
corydolphin/flask-cors | A library that enables Cross Origin Resource Sharing (CORS) support in Flask applications. | 889 |
raghavd3v/crlfsuite | A powerful tool for detecting and exploiting CRLF injection vulnerabilities in web applications | 555 |
rip1s/ctfhelper | A tool that helps solve web challenges by scanning sensitive files in web servers. | 30 |
mitchmoser/lacheck | A tool designed to enumerate local administrative privileges on Windows systems using various protocols | 83 |
ah8r/csrf | A tool to scan websites for Cross-Site Request Forgery (CSRF) vulnerabilities and provide protection in Burp Suite Pro. | 19 |
hewlettpackard/reconbf | A tool to scan and analyze the security configuration of a system | 47 |
wafinfo/cobaltstrike | A plugin for Cobalt Strike that automates various tasks such as domain lookup, information gathering, and internal network scanning. | 180 |
ybieri/additional_cors_checks | An extension for Burp Suite to detect and highlight potential CORS misconfigurations in web requests. | 9 |
diablohorn/yara4pentesters | A tool to identify files containing sensitive information using YARA rules | 124 |
michaelstott/crlf-injection-scanner | Tool to detect CRLF injection vulnerabilities in web applications | 159 |