Analyze HTTP security headers of web domains to identify vulnerabilities and misconfigurations. Use when you need to audit website security headers, assess header compliance, or get security recommendations for web applications. Trigger with phrases like "analyze security headers", "check HTTP headers", "audit website security headers", or "evaluate CSP and HSTS configuration".
Limited to specific tools
Additional assets for this skill
This skill is limited to using the following tools:
assets/README.mdreferences/README.mdscripts/README.mdscripts/analyze_headers.pyscripts/generate_report.pyname: analyzing-security-headers description: | Analyze HTTP security headers of web domains to identify vulnerabilities and misconfigurations. Use when you need to audit website security headers, assess header compliance, or get security recommendations for web applications. Trigger with phrases like "analyze security headers", "check HTTP headers", "audit website security headers", or "evaluate CSP and HSTS configuration". allowed-tools:
Before using this skill, ensure:
Accept domain specification:
Retrieve HTTP response headers:
Evaluate each security header against best practices:
Critical Headers:
Important Headers:
Additional Checks:
Calculate security score:
Create comprehensive report with:
The skill produces:
Primary Output: Security headers analysis report
Report Structure:
# Security Headers Analysis - example.com
## Overall Grade: B (82/100)
## Critical Headers Status
✅ Strict-Transport-Security: Present (max-age=31536000; includeSubDomains)
❌ Content-Security-Policy: Missing
✅ X-Frame-Options: Present (DENY)
✅ X-Content-Type-Options: Present (nosniff)
⚠️ Permissions-Policy: Misconfigured
## Detailed Findings
### Missing Headers (High Priority)
1. Content-Security-Policy
- Risk: XSS vulnerability exposure
- Recommendation: Implement strict CSP
- Example: Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline'
### Misconfigured Headers
1. Permissions-Policy
- Current: geolocation=*
- Issue: Allows all origins
- Fix: geolocation=(self)
## Priority Actions
1. Add Content-Security-Policy (Critical)
2. Fix Permissions-Policy wildcard (High)
3. Add Referrer-Policy (Medium)
Optional Outputs:
Common Issues and Resolutions:
Domain Unreachable
SSL/TLS Errors
Redirect Loops
Rate Limiting
Mixed Content Issues
Security Header References:
Header-Specific Documentation:
Best Practice Guides:
Testing Tools:
curl -I https://example.comIntegration Examples: