Nmap http-security-headers NSE Script


This page contains detailed information about how to use the http-security-headers NSE script. For list of all NSE scripts, visit the Nmap NSE Library.

Select:
Overview
Error Messages

Script Overview


Script source code: https://github.com/nmap/nmap/tree/master/scripts/http-security-headers.nse
Script categories: discovery, safe
Target service / protocol: http, tcp
Target network port(s): 80, 443
List of CVEs: -

Script Description


The http-security-headers.nse script checks for the HTTP response headers related to security given in OWASP Secure Headers Project and gives a brief description of the header and its configuration value.

The script requests the server for the header with http.head and parses it to list headers founds with their configurations. The script checks for HSTS(HTTP Strict Transport Security), HPKP(HTTP Public Key Pins), X-Frame-Options, X-XSS-Protection, X-Content-Type-Options, Content-Security-Policy, X-Permitted-Cross-Domain-Policies, Set-Cookie, Expect-CT, Cache-Control, Pragma and Expires.

References:

Http-security-headers NSE Script Arguments


This is a full list of arguments supported by the http-security-headers.nse script:

http-security-headers.path

The URL path to request. The default path is "/".

smbdomain

The domain to log in with. If you aren't in a domain environment, then anything will (should?) be accepted by the server.

smbhash

A password hash to use when logging in. This is given as a single hex string (32 characters) or a pair of hex strings (both 32 characters, optionally separated by a single character). These hashes are the LanMan or NTLM hash of the user's password, and are stored on disk or in memory. They can be retrieved from memory using the fgdump or pwdump tools.

smbnoguest

Use to disable usage of the 'guest' account.

smbpassword

The password to connect with. Be cautious with this, since some servers will lock accounts if the incorrect password is given. Although it's rare that the Administrator account can be locked out, in the off chance that it can, you could get yourself in trouble. To use a blank password, leave this parameter off altogether.

smbtype

The type of SMB authentication to use. These are the possible options:

  • v1: Sends LMv1 and NTLMv1.
  • LMv1: Sends LMv1 only.
  • NTLMv1: Sends NTLMv1 only (default).
  • v2: Sends LMv2 and NTLMv2.
  • LMv2: Sends LMv2 only.
  • NTLMv2: Doesn't exist; the protocol doesn't support NTLMv2 alone. The default, NTLMv1, is a pretty decent compromise between security and compatibility. If you are paranoid, you might want to use v2 or lmv2 for this. (Actually, if you're paranoid, you should be avoiding this protocol altogether!). If you're using an extremely old system, you might need to set this to v1 or lm, which are less secure but more compatible. For information, see smbauth.lua.

smbusername

The SMB username to log in with. The forms "DOMAIN\username" and "username@DOMAIN" are not understood. To set a domain, use the smbdomain argument.

slaxml.debug

Debug level at which default callbacks will print detailed parsing info. Default: 3

http.host

The value to use in the Host header of all requests unless otherwise set. By default, the Host header uses the output of stdnse.get_hostname().

http.max-body-size

Limit the received body to specific number of bytes. An oversized body results in an error unless script argument http.truncated-ok or request option truncated_ok is set to true. The default is 2097152 (2MB). Use value -1 to disable the limit altogether. This argument can be overridden case-by-case with request option max_body_size.

http.max-cache-size

The maximum memory size (in bytes) of the cache.

http.max-pipeline

If set, it represents the number of outstanding HTTP requests that should be sent together in a single burst. Defaults to http.pipeline (if set), or to what function get_pipeline_limit returns.

http.pipeline

If set, it represents the number of HTTP requests that'll be sent on one connection. This can be set low to make debugging easier, or it can be set high to test how a server reacts (its chosen max is ignored).

http.truncated-ok

Do not treat oversized body as error. (Use response object flag truncated to check if the returned body has been truncated.) This argument can be overridden case-by-case with request option truncated_ok.

http.useragent

The value of the User-Agent header field sent with requests. By default it is "Mozilla/5.0 (compatible; Nmap Scripting Engine; https://nmap.org/book/nse.html)". A value of the empty string disables sending the User-Agent header field.

- - -
To use these script arguments, add them to the Nmap command line using the --script-args arg1=value,[arg2=value,..] syntax. For example:

nmap --script=http-security-headers --script-args http-security-headers.path=value,smbdomain=value <target>

Http-security-headers NSE Script Example Usage


Here's an example of how to use the http-security-headers.nse script:

nmap -p <port> --script http-security-headers <target>

Http-security-headers NSE Script Example Output


Here's a sample output from the http-security-headers.nse script:

80/tcp open  http    syn-ack
| http-security-headers:
|   Strict_Transport_Security:
|     Header: Strict-Transport-Security: max-age=15552000; preload
|   Public_Key_Pins_Report_Only:
|     Header: Public-Key-Pins-Report-Only: max-age=500; pin-sha256="WoiWRyIOVNa9ihaBciRSC7XHjliYS9VwUGOIud4PB18="; pin-sha256="r/mIkG3eEpVdm+u/ko/cwxzOMo1bk4TyHIlByibiA5E="; pin-sha256="q4PO2G2cbkZhZ82+JgmRUyGMoAeozA+BSXVXQWB8XWQ="; report-uri="http://reports.fb.com/hpkp/"
|   X_Frame_Options:
|     Header: X-Frame-Options: DENY
|     Description: The browser must not display this content in any frame.
|   X_XSS_Protection:
|     Header: X-XSS-Protection: 0
|     Description: The XSS filter is disabled.
|   X_Content_Type_Options:
|     Header: X-Content-Type-Options: nosniff
|     Will prevent the browser from MIME-sniffing a response away from the declared content-type.
|   Content-Security-Policy:
|     Header: Content-Security-Policy: script-src 'self'
|     Description: Loading policy for all resources type in case of a resource type dedicated directive is not defined (fallback).
|   X-Permitted-Cross-Domain-Policies:
|     Header: X-Permitted-Cross-Domain-Policies: none
|     Description : No policy files are allowed anywhere on the target server, including this master policy file.
|   Cache_Control:
|     Header: Cache-Control: private, no-cache, no-store, must-revalidate
|   Pragma:
|     Header: Pragma: no-cache
|   Expires:
|_    Header: Expires: Sat, 01 Jan 2000 00:00:00 GMT

Http-security-headers NSE Script Example XML Output


Here's a sample XML output from the http-security-headers.nse script produced by providing the -oX <file> Nmap option:

 <table key="Strict_Transport_Policy">
 <elem>Header: Strict-Transport-Security: max-age=31536000</elem>
 </table>
 <table key="Public_Key_Pins_Report_Only">
 <elem>Header: Public-Key-Pins-Report-Only: pin-sha256="d6qzRu9zOECb90Uez27xWltNsj0e1Md7GkYYkVoZWmM="; report-uri="http://example.com/pkp-report"; max-age=10000; includeSubDomains</elem>
 </table>
 <table key="X_Frame_Options">
 <elem>Header: X-Frame-Options: DENY</elem>
 <elem>Description: The browser must not display this content in any frame.</elem>
 </table>
 <table key="X-XSS-Protection">
 <elem>Header: X-XSS-Protection: 1; mode=block</elem>
 <elem>Description: Rather than sanitize the page, when a XSS attack is detected, the browser will prevent rendering of the page.</elem>
 </table>
 <table key="X_Content_Type_Options">
 <elem>Header: X-Content-Type-Options: nosniff</elem>
 <elem>Description: Will prevent the browser from MIME-sniffing a response away from the declared content-type.</elem>
 </table>
 <table key="Content_Security_Policy">
 <elem>Header: Content-Security-Policy: script-src 'self'</elem>
 <elem>Description: Loading policy for all resources type in case of a resource type dedicated directive is not defined (fallback).</elem>
 </table>
 <table key="X_Permitted_Cross_Domain_Policies">
 <elem>Header: X-Permitted-Cross-Domain-Policies: none</elem>
 <elem>Description: No policy files are allowed anywhere on the target server, including this master policy file.</elem>
 </table>
 <table key="Cache_Control">
 <elem>Header: Cache-Control: private, no-cache, no-store, must-revalidate</elem>
 </table>
 <table key="Pragma">
 <elem>Header: Pragma: no-cache</elem
 </table>
 <table key="Expires">
 <elem>Header: Expires: Sat, 01 Jan 2000 00:00:00 GMT</elem
 </table>

Authors


  • Icaro Torres
  • Vinamra Bhatia

References


See Also


Visit Nmap NSE Library for more scripts.

The http-security-headers.nse script may fail with the following error messages. Check for the possible causes by using the code snippets highlighted below found in the script source code. This can often times help in identifying the root cause of the problem.

Request failed


Here is a relevant code snippet related to the "Request failed" error message:

125:	  response = http.head(host, port, path, req_opt)
126:	
127:	  output_info = stdnse.output_table()
128:	
129:	  if response == nil then
130:	    return fail("Request failed")
131:	  end
132:	
133:	  if response.header == nil then
134:	    return fail("Response didn't include a proper header")
135:	  end

Response didn't include a proper header


Here is a relevant code snippet related to the "Response didn't include a proper header" error message:

129:	  if response == nil then
130:	    return fail("Request failed")
131:	  end
132:	
133:	  if response.header == nil then
134:	    return fail("Response didn't include a proper header")
135:	  end
136:	
137:	  if response.header['strict-transport-security'] then
138:	    output_info.Strict_Transport_Security = {}
139:	    table.insert(output_info.Strict_Transport_Security, "Header: Strict-Transport-Security: " .. response.header['strict-transport-security'])

Version


This page has been created based on Nmap version 7.92.

Go back to menu.