CorsMe
CORS scanner
A tool to scan web applications for Cross-Origin Resource Sharing (CORS) misconfigurations.
Cross Origin Resource Sharing MisConfiguration Scanner
169 stars
9 watching
27 forks
Language: Go
last commit: about 3 years ago
Linked from 1 awesome list
applicationbugbountybugbounty-toolgolangoffensive-securityscannerweb
Related projects:
Repository | Description | Stars |
---|---|---|
rub-nds/corstest | A tool to detect common Cross-Origin Resource Sharing misconfigurations in web applications. | 404 |
s0md3v/corsy | Scans CORS implementations for misconfigurations. | 1,379 |
laconicwolf/cors-scanner | A tool that identifies and reports CORS configuration issues in web applications | 18 |
coinbase/salus | A tool for coordinating security scanning of software projects | 21 |
edoardottt/cariddi | A tool for crawling and scanning websites for sensitive information such as endpoints, secrets, and tokens. | 1,536 |
apr4h/cobaltstrikescan | A tool for detecting and parsing CobaltStrike beacon configuration from files or process memory. | 900 |
m0nad/hellraiser | Scans networks to identify vulnerabilities by correlating CPEs with CVEs using an API | 562 |
adminisme/serverscan | A high-performance network scanning and service discovery tool with support for multiple platforms and tools | 1,559 |
ybieri/additional_cors_checks | An extension for Burp Suite to detect and highlight potential CORS misconfigurations in web requests. | 9 |
0xsauby/yasuo | Scans for vulnerable 3rd-party web applications on a network | 569 |
hahwul/xspear | Automated testing tool for identifying vulnerabilities in web applications via cross-site scripting (XSS) attacks | 1,201 |
koajs/cors | A middleware for managing cross-origin resource sharing in web applications. | 732 |
jewel591/xssmap | A tool to detect cross-site scripting vulnerabilities in web applications | 260 |
checkmarx/chainjacking | A tool to identify susceptible dependencies in Go projects | 57 |
johnnyxmas/scancannon | Automated network vulnerability scanning and reconnaissance tool | 432 |