Skip to content

gaurabb/secureheaderscanner

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

31 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

HTTP Secure Header Scanner

Simple Python module that provides methods that accept url(s) and return a summary of security centric HTTP response headers that the server sets.

Installation

Install the extension with using pip. Pypi Link

$ pip install secureheaderscanner

Usage instructions

Importing as a module

from scan import *
::::
objScanUrl = scan()
:::::
objScanUrl.scanUrl(<url>)
:::::
objScanUrlsInFile = scan("url_list.txt")
result = objScanUrlsInFile.scanUrlsInFile()

Headers scanned

About

Simple Python module to scan a list of web urls and provide a summary of security focussed HTTP response headers used.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages