cors-scanner
CORS scanner
A tool that identifies and reports CORS configuration issues in web applications
A multi-threaded scanner that helps identify CORS flaws/misconfigurations
18 stars
2 watching
6 forks
Language: Python
last commit: over 5 years ago
Linked from 1 awesome list
Related projects:
Repository | Description | Stars |
---|---|---|
| Scans CORS implementations for misconfigurations. | 1,381 |
| A tool to detect common Cross-Origin Resource Sharing misconfigurations in web applications. | 406 |
| A tool to scan web applications for Cross-Origin Resource Sharing (CORS) misconfigurations. | 169 |
| A tool to identify sensitive data in files | 89 |
| A tool to identify vulnerabilities in web applications by probing for Open Redirections and other types of attacks. | 758 |
| A library that enables Cross Origin Resource Sharing (CORS) support in Flask applications. | 894 |
| A powerful tool for detecting and exploiting CRLF injection vulnerabilities in web applications | 563 |
| A tool that helps solve web challenges by scanning sensitive files in web servers. | 30 |
| A tool designed to enumerate local administrative privileges on Windows systems using various protocols | 83 |
| A tool to scan websites for Cross-Site Request Forgery (CSRF) vulnerabilities and provide protection in Burp Suite Pro. | 19 |
| A tool to scan and analyze the security configuration of a system | 47 |
| A plugin for Cobalt Strike that automates various tasks such as domain lookup, information gathering, and internal network scanning. | 179 |
| An extension for Burp Suite to detect and highlight potential CORS misconfigurations in web requests. | 9 |
| A tool to identify files containing sensitive information using YARA rules | 125 |
| Tool to detect CRLF injection vulnerabilities in web applications | 160 |