Nmap Development mailing list archives

NSE script contribution - http-hsts-verify


From: Ícaro Torres <icaro.redes.ifpb () gmail com>
Date: Wed, 7 Dec 2016 00:38:46 -0300

Hello,

I would like to contribute with a new script NSE in the Nmap Project. It
verify if the HSTS is enabled in the web servise.

The script and it resume/description can be seen in the files attached.

Best Regards.

-- 

Ícaro Torres
https://github.com/icarot/

Attachment: description_NSE_script_http_hsts_verify.txt
Description:

Attachment: http-hsts-verify.nse
Description:

_______________________________________________
Sent through the dev mailing list
https://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/

Current thread: