Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[FEATURE] SSL/TLS Analysis #33

Open
rufilboss opened this issue May 17, 2023 · 0 comments
Open

[FEATURE] SSL/TLS Analysis #33

rufilboss opened this issue May 17, 2023 · 0 comments

Comments

@rufilboss
Copy link
Contributor

Description

If the URL uses the HTTPS protocol, incorporate SSL/TLS analysis. This involves checking the SSL certificate validity, expiration date, and other security-related information.

This will help users identify potential security vulnerabilities or certificate issues.

Screenshots

No response

Additional information

No response

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
Development

No branches or pull requests

1 participant