All Projects → Corscanner → Similar Projects or Alternatives

271 Open source projects that are alternatives of or similar to Corscanner

Web Security Fundamentals
👨‍🏫 Mike's Web Security Course
Stars: ✭ 195 (-67.55%)
Mutual labels:  cors, web-security
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-40.27%)
Mutual labels:  web-security
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+420.97%)
Mutual labels:  vulnerability-scanners
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-97.34%)
Mutual labels:  vulnerability-scanners
Microwebsrv2
The last Micro Web Server for IoTs (MicroPython) or large servers (CPython), that supports WebSockets, routes, template engine and with really optimized architecture (mem allocations, async I/Os). Ready for ESP32, STM32 on Pyboard, Pycom's chipsets (WiPy, LoPy, ...). Robust, efficient and documented!
Stars: ✭ 295 (-50.92%)
Mutual labels:  cors
Lookyloo
Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.
Stars: ✭ 381 (-36.61%)
Mutual labels:  web-security
Cors
🔮Supported(Laravel/Lumen/PSR-15/Swoft/Slim/ThinkPHP) - PHP CORS (Cross-origin resource sharing) middleware.
Stars: ✭ 266 (-55.74%)
Mutual labels:  cors
Cross Origin
🌀 跨域demo。CORS、JSONP、postMessage、websocket、document.domain、window.name、iframe等示例
Stars: ✭ 475 (-20.97%)
Mutual labels:  cors
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (-44.59%)
Mutual labels:  vulnerability-scanners
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
Stars: ✭ 235 (-60.9%)
Mutual labels:  web-security
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-89.68%)
Mutual labels:  vulnerability-scanners
Hackerenv
Stars: ✭ 309 (-48.59%)
Mutual labels:  vulnerability-scanners
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-31.28%)
Mutual labels:  vulnerability-scanners
Xdomain
A pure JavaScript CORS alternative
Stars: ✭ 3,051 (+407.65%)
Mutual labels:  cors
Awvs Decode
The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!
Stars: ✭ 488 (-18.8%)
Mutual labels:  vulnerability-scanners
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+432.11%)
Mutual labels:  vulnerability-scanners
Corsica
Elixir library for dealing with CORS requests. 🏖
Stars: ✭ 373 (-37.94%)
Mutual labels:  cors
Lumen Jwt
Lumen with JWT Authentication, Dingo API and CORS Support
Stars: ✭ 258 (-57.07%)
Mutual labels:  cors
Twa
A tiny web auditor with strong opinions.
Stars: ✭ 549 (-8.65%)
Mutual labels:  web-security
Gr3eNoX
Advanced Vulnerability Scanner Tool
Stars: ✭ 42 (-93.01%)
Mutual labels:  vulnerability-scanners
Allorigins
👽 Pull contents from any page as JSON via API
Stars: ✭ 343 (-42.93%)
Mutual labels:  cors
nextjs-cors
🎉 nextjs-cors is a node.js package to provide a Connect/Express middleware that can be used to enable CORS with various options 🚀
Stars: ✭ 97 (-83.86%)
Mutual labels:  cors
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-25.29%)
Mutual labels:  vulnerability-scanners
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+525.62%)
Mutual labels:  web-security
twitch-chat-visualizer
A Node.js Project. Would you like to see your chat stream with a custom design? This is for you!
Stars: ✭ 14 (-97.67%)
Mutual labels:  cors
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-94.01%)
Mutual labels:  web-security
Ctftools
Personal CTF Toolkit
Stars: ✭ 312 (-48.09%)
Mutual labels:  web-security
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-31.28%)
Mutual labels:  vulnerability-scanners
Go Dork
The fastest dork scanner written in Go.
Stars: ✭ 274 (-54.41%)
Mutual labels:  vulnerability-scanners
Satansword
红队综合渗透框架
Stars: ✭ 482 (-19.8%)
Mutual labels:  vulnerability-scanners
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-50.92%)
Mutual labels:  vulnerability-scanners
Wormhole
Wormhole — it's better EventEmitter for communication between tabs with supporting Master/Slave.
Stars: ✭ 393 (-34.61%)
Mutual labels:  cors
Shell Backdoor List
🎯 PHP / ASP - Shell Backdoor List 🎯
Stars: ✭ 288 (-52.08%)
Mutual labels:  web-security
Cors
Node.js CORS middleware
Stars: ✭ 5,252 (+773.88%)
Mutual labels:  cors
Blog.core
💖 ASP.NET Core 6.0 全家桶教程,前后端分离后端接口,vue教程姊妹篇,官方文档:
Stars: ✭ 3,542 (+489.35%)
Mutual labels:  cors
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-37.1%)
Mutual labels:  vulnerability-scanners
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-55.57%)
Mutual labels:  vulnerability-scanners
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-19.13%)
Mutual labels:  vulnerability-scanners
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-56.57%)
Mutual labels:  vulnerability-scanners
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-39.6%)
Mutual labels:  vulnerability-scanners
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-58.07%)
Mutual labels:  vulnerability-scanners
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+830.12%)
Mutual labels:  vulnerability-scanners
WDIR
Good resources about web security that I have read.
Stars: ✭ 14 (-97.67%)
Mutual labels:  web-security
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (-39.93%)
Mutual labels:  web-security
klustair
(Deprecated) Submit all images in your Kubernetes cluster to Anchore for a vulnerability check and check your configuration with kubeaudit
Stars: ✭ 15 (-97.5%)
Mutual labels:  vulnerability-scanners
Wordpresscan
WPScan rewritten in Python + some WPSeku ideas
Stars: ✭ 456 (-24.13%)
Mutual labels:  vulnerability-scanners
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (-66.72%)
Mutual labels:  vulnerability-scanners
Meiam.system
.NET 5 / .NET Core 3.1 WebAPI + Vue 2.0 + RBAC 企业级前后端分离权限框架
Stars: ✭ 340 (-43.43%)
Mutual labels:  cors
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-93.34%)
Mutual labels:  vulnerability-scanners
Githacker
🕷️ A Git source leak exploit tool that restores the entire Git repository, including data from stash, for white-box auditing and analysis of developers' mind
Stars: ✭ 524 (-12.81%)
Mutual labels:  web-security
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-92.01%)
Mutual labels:  vulnerability-scanners
Javaid
java source code static code analysis and danger function identify prog
Stars: ✭ 327 (-45.59%)
Mutual labels:  web-security
UltimateCMSWordlists
📚 An ultimate collection wordlists of the best-known CMS
Stars: ✭ 54 (-91.01%)
Mutual labels:  web-security
Apache Ultimate Bad Bot Blocker
Apache Block Bad Bots, (Referer) Spam Referrer Blocker, Vulnerability Scanners, Malware, Adware, Ransomware, Malicious Sites, Wordpress Theme Detectors and Fail2Ban Jail for Repeat Offenders
Stars: ✭ 441 (-26.62%)
Mutual labels:  vulnerability-scanners
fasthttpcors
Cors Handler for fasthttp
Stars: ✭ 20 (-96.67%)
Mutual labels:  cors
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-45.76%)
Mutual labels:  vulnerability-scanners
Passive Scan Client
Burp被动扫描流量转发插件
Stars: ✭ 597 (-0.67%)
Mutual labels:  vulnerability-scanners
Favfreak
Making Favicon.ico based Recon Great again !
Stars: ✭ 564 (-6.16%)
Mutual labels:  web-security
Hack Tools
hack tools
Stars: ✭ 488 (-18.8%)
Mutual labels:  vulnerability-scanners
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (-28.95%)
Mutual labels:  web-security
1-60 of 271 similar projects