#cors

TheftFuzzer
TheftFuzzer

Fuzz Cross-Origin Resource Sharing implementations for common misconfigurations.

Auth Analyzer
Auth Analyzer

The Burp extension helps you to find authorization bugs.

S3Cruze
S3Cruze

All-in-one AWS S3 bucket tool.

CorsMe
CorsMe

CORS misconfiguration scanner tool with speed and precision in mind!

CORS Scanner
CORS Scanner

A multi-threaded scanner that helps identify CORS flaws/misconfigurations.

CORStest
CORStest

A simple CORS misconfiguration scanner.

Corsy
Corsy

CORS Misconfiguration Scanner.