CORScanner v1.0.1 releases: Fast CORS misconfiguration vulnerabilities scanner

About CORScanner CORScanner is a python tool designed to discover CORS misconfigurations vulnerabilities of websites. It helps website administrators and penetration testers to check whether the domains/urls they are targeting have insecure CORS policies....