Rapid7 Vulnerability & Exploit Database

HTTP Strict Transport Security (HSTS) Detection

Back to Search

HTTP Strict Transport Security (HSTS) Detection

Created
05/30/2018

Description

Display HTTP Strict Transport Security (HSTS) information about each system.

Author(s)

  • Matt "hostess" Andreko <mandreko@accuvant.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/http_hsts
msf auxiliary(http_hsts) > show actions
    ...actions...
msf auxiliary(http_hsts) > set ACTION < action-name >
msf auxiliary(http_hsts) > show options
    ...show and set options...
msf auxiliary(http_hsts) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;