Skip to content

Commit

Permalink
Minor: README updated
Browse files Browse the repository at this point in the history
  • Loading branch information
rfc-st committed Aug 16, 2024
1 parent 70bd208 commit a1252e1
Show file tree
Hide file tree
Showing 2 changed files with 7 additions and 8 deletions.
8 changes: 4 additions & 4 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -194,7 +194,7 @@ https://github.com/rfc-st/humble/releases
usage: humble.py [-h] [-a] [-b] [-df] [-e [TESTSSL_PATH]] [-f [FINGERPRINT_TERM]] [-g] [-grd] [-l {es}] [-lic] [-o {csv,html,json,pdf,txt}] [-op OUTPUT_PATH] [-r]
[-s [SKIP_HEADERS ...]] [-u URL] [-ua USER_AGENT] [-v]

'humble' (HTTP Headers Analyzer) | https://github.com/rfc-st/humble | v.2024-08-13
'humble' (HTTP Headers Analyzer) | https://github.com/rfc-st/humble | v.2024-08-16

options:
-h, --help show this help message and exit
Expand All @@ -206,8 +206,8 @@ options:
-g Shows guidelines for enabling security HTTP response headers on popular servers/services
-grd Shows the checks to grade an analysis, along with advice for improvement
-l {es} Defines the language for displaying analysis, errors and messages; will be English if this parameter is omitted
-lic Shows the license for this tool, along with permissions, limitations and conditions.
-o {csv,html,json,pdf,txt} Exports analysis to 'scheme_host_port_yyyymmdd.ext' file; csv/json files will contain a brief analysis
-lic Shows the license for 'humble', along with permissions, limitations and conditions.
-o {csv,html,json,pdf,txt} Exports analysis to 'humble_scheme_URL_port_yyyymmdd_hhmmss.ext' file; csv/json will have a brief analysis
-op OUTPUT_PATH Exports analysis to 'OUTPUT_PATH'; if this parameter is omitted the PATH of 'humble.py' will be used
-r Shows HTTP response headers and a detailed analysis; '-b' parameter will take priority
-s [SKIP_HEADERS ...] Skips 'deprecated/insecure' and 'missing' checks for the indicated 'SKIP_HEADERS' (separated by spaces)
Expand All @@ -225,7 +225,7 @@ examples:
-u URL -o pdf Analyzes the URL and exports detailed findings to PDF
-u URL -r Analyzes the URL and reports detailed findings along with HTTP response headers
-u URL -s ETag NEL Analyzes the URL and skips 'deprecated/insecure' and 'missing' checks for 'ETag' and 'NEL' headers
-u URL -ua 4 Analyzes the URL using the fourth User-Agent of 'additional/user_agents.txt'
-u URL -ua 4 Analyzes the URL using the fourth User-Agent of 'additional/user_agents.txt
```
## Advanced Usage
Expand Down
7 changes: 3 additions & 4 deletions humble.py
Original file line number Diff line number Diff line change
Expand Up @@ -1341,12 +1341,11 @@ def custom_help_formatter(prog):
language for displaying analysis, errors and messages; will be English if this\
parameter is omitted")
parser.add_argument("-lic", dest='license', action="store_true", help="Shows \
the license for this tool, along with permissions, limitations and conditions.\
")
the license for 'humble', along with permissions, limitations and conditions.")
parser.add_argument("-o", dest='output', choices=['csv', 'html', 'json', 'pdf',
'txt'], help="Exports \
analysis to 'scheme_host_port_yyyymmdd.ext' file; csv/json files will contain \
a brief analysis")
analysis to 'humble_scheme_URL_port_yyyymmdd_hhmmss.ext' file; csv/json will \
have a brief analysis")
parser.add_argument("-op", dest='output_path', type=str, help="Exports \
analysis to 'OUTPUT_PATH'; if this parameter is omitted the PATH of 'humble.py\
' will be used")
Expand Down

0 comments on commit a1252e1

Please sign in to comment.