CORS

Corsair_Scan : A Security Tool To Test Cross-Origin Resource Sharing (CORS)

Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS) misconfigurations. CORS is a mechanism that allows restricted resources…

3 years ago

Corsy : CORS Misconfiguration Scanner

Corsy is a lightweight program that scans for all known misconfigurations in CORS implementations. Requirements It only works with Python…

4 years ago

CORSTest : A Simple CORS Misconfiguration Scanner

CORStest is a quick & dirty Python 2 tool to find Cross-Origin Resource Sharing (CORS) misconfigurations. It takes a text…

4 years ago

Corsy : CORS Misconfiguration Scanner

Corsy is a lightweight program that scans for all known mis-configurations in CORS implementations. Requirements It only works with Python 3 and…

4 years ago