Skip to content
#

cors-misconfiguration-scanner

Here are 3 public repositories matching this topic...

Language: All
Filter by language

The "bane" Python library stands out as a robust toolkit catering to a wide spectrum of cybersecurity and networking tasks. Its versatile range of functionalities covers various aspects, including bruteforce attacks, cryptographic methods, DDoS attacks, information gathering, botnet creation and management, and CMS vulnerability scanning and more..

  • Updated Jan 7, 2024
  • Python

MisCORS - Unleash CORS Misconfigurations Like a Digital Phantom! 🌐✨ Harness the power of MisCORS to silently unveil vulnerabilities in Cross-Origin Resource Sharing. Stealthily analyze web defenses, expose misconfigurations, and empower your security journey. 🕵️‍♂️🔓 Dive into the shadows of web security with MisCORS. #WebSecurity #CORSExposure

  • Updated Dec 26, 2023
  • Shell

Improve this page

Add a description, image, and links to the cors-misconfiguration-scanner topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the cors-misconfiguration-scanner topic, visit your repo's landing page and select "manage topics."

Learn more