davehardy20 / Get-HttpSecHead

This cmdlet will get the HTTP headers from the target webserver and test for the presence of various security related HTTP headers and also display the cookie information.

Home Page:https://pentestn00b.wordpress.com/2016/01/22/http-security-headers-script/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Get-HttpSecHead

This cmdlet will get the HTTP headers from the target webserver and test for the presence of various security related HTTP headers and also display the cookie information.

About

This cmdlet will get the HTTP headers from the target webserver and test for the presence of various security related HTTP headers and also display the cookie information.

https://pentestn00b.wordpress.com/2016/01/22/http-security-headers-script/


Languages

Language:PowerShell 100.0%