Skip to content

Instantly share code, notes, and snippets.

@pablanco
Created June 28, 2020 01:59
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save pablanco/0f299835b207db93b39f108bbb4fe87e to your computer and use it in GitHub Desktop.
Save pablanco/0f299835b207db93b39f108bbb4fe87e to your computer and use it in GitHub Desktop.
An example of a redirection without HSTS or CSP
#!/bin/sh
$> curl --head https://www.not-hsts-header.com
HTTP/1.1 301 Moved Permanently
Content-length: 0
---
$> nmap -p 443 --script http-security-headers not-hsts-header.com
....
PORT STATE SERVICE
443/tcp open https
| http-security-headers:
| Strict_Transport_Security:
| HSTS not configured in HTTPS Server
| X_XSS_Protection:
| Header: X-XSS-Protection: 0
| Description: The XSS filter is disabled.|
|_
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment