Item logo image for SecuriScan - Web Security Analyzer

SecuriScan - Web Security Analyzer

ExtensionDeveloper Tools97 users
Item media 5 (screenshot) for SecuriScan - Web Security Analyzer
Item media 1 (screenshot) for SecuriScan - Web Security Analyzer
Item media 2 (screenshot) for SecuriScan - Web Security Analyzer
Item media 3 (screenshot) for SecuriScan - Web Security Analyzer
Item media 4 (screenshot) for SecuriScan - Web Security Analyzer
Item media 5 (screenshot) for SecuriScan - Web Security Analyzer
Item media 1 (screenshot) for SecuriScan - Web Security Analyzer
Item media 1 (screenshot) for SecuriScan - Web Security Analyzer
Item media 2 (screenshot) for SecuriScan - Web Security Analyzer
Item media 3 (screenshot) for SecuriScan - Web Security Analyzer
Item media 4 (screenshot) for SecuriScan - Web Security Analyzer
Item media 5 (screenshot) for SecuriScan - Web Security Analyzer

Overview

Lightweight security scanner that analyzes websites for common vulnerabilities and security misconfigurations

SecuriScan is a powerful Chrome extension that performs comprehensive passive security analysis on any website. Built for developers, security professionals, and anyone who wants quick security insights without setting up complex tools like Burp Suite or OWASP ZAP. ๐—ช๐—›๐—”๐—ง'๐—ฆ ๐—ก๐—˜๐—ช ๐—œ๐—ก ๐—ฉ๐Ÿญ.๐Ÿฎ.๐Ÿฌ โ€ข 6x more vulnerability coverage - now detects 35+ JavaScript libraries โ€ข Enhanced sensitive data detection - 25+ patterns including cloud API keys โ€ข New security checks: Subresource Integrity (SRI) and CORS validation โ€ข Severity-based scoring system (Critical/High/Medium/Low) โ€ข Dynamic vulnerability database for easy updates ๐—ช๐—›๐—”๐—ง ๐—œ๐—ง ๐——๐—ข๐—˜๐—ฆ When you click scan, SecuriScan analyzes the current page for security misconfigurations and vulnerabilities: ๐—ฆ๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜† ๐—›๐—ฒ๐—ฎ๐—ฑ๐—ฒ๐—ฟ๐˜€ (๐Ÿญ๐Ÿฌ ๐—ฐ๐—ต๐—ฒ๐—ฐ๐—ธ๐˜€) โ€ข Content-Security-Policy (CSP) โ€ข Strict-Transport-Security (HSTS) โ€ข X-Frame-Options โ€ข X-Content-Type-Options โ€ข Referrer-Policy โ€ข Permissions-Policy โ€ข Cross-Origin-Opener-Policy โ€ข Cross-Origin-Resource-Policy โ€ข Cross-Origin-Embedder-Policy โ€ข X-XSS-Protection ๐—–๐—ผ๐—ผ๐—ธ๐—ถ๐—ฒ ๐—ฆ๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜† โ€ข HttpOnly and Secure flag validation โ€ข Session token exposure detection โ€ข Sensitive cookie pattern matching โ€ข SameSite attribute guidance ๐—ฉ๐˜‚๐—น๐—ป๐—ฒ๐—ฟ๐—ฎ๐—ฏ๐—น๐—ฒ ๐—๐—ฎ๐˜ƒ๐—ฎ๐—ฆ๐—ฐ๐—ฟ๐—ถ๐—ฝ๐˜ ๐—Ÿ๐—ถ๐—ฏ๐—ฟ๐—ฎ๐—ฟ๐—ถ๐—ฒ๐˜€ (๐Ÿฏ๐Ÿฑ+ ๐—น๐—ถ๐—ฏ๐—ฟ๐—ฎ๐—ฟ๐—ถ๐—ฒ๐˜€) ๐˜Š๐˜ณ๐˜ช๐˜ต๐˜ช๐˜ค๐˜ข๐˜ญ ๐˜š๐˜ฆ๐˜ท๐˜ฆ๐˜ณ๐˜ช๐˜ต๐˜บ: โ€ข Handlebars < 4.7.7 (arbitrary code execution) โ€ข Socket.IO < 4.4.1 (CORS bypass) โ€ข Minimist < 1.2.6 (prototype pollution) โ€ข EJS < 3.1.7 (template injection) ๐˜๐˜ช๐˜จ๐˜ฉ ๐˜š๐˜ฆ๐˜ท๐˜ฆ๐˜ณ๐˜ช๐˜ต๐˜บ: โ€ข jQuery < 3.5.0 (CVE-2020-11022, CVE-2020-11023) โ€ข AngularJS < 1.8.3 (CVE-2023-26116) โ€ข Lodash < 4.17.21 (CVE-2021-23337, CVE-2020-28500) โ€ข React < 16.14.0 (CVE-2021-23648) โ€ข Vue.js < 2.6.14 (CVE-2021-3766) โ€ข Marked < 4.0.10 (ReDoS and XSS) โ€ข DOMPurify < 2.3.10 (XSS bypass) โ€ข Express < 4.17.3 (open redirect) โ€ข Webpack < 5.76.0 (cross-realm access) โ€ข Underscore < 1.13.0 (code execution) โ€ข Next.js < 12.3.2 (open redirect) โ€ข Nuxt.js < 2.15.7 (directory traversal) โ€ข Pug < 3.0.1 (code injection) ๐˜”๐˜ฆ๐˜ฅ๐˜ช๐˜ถ๐˜ฎ ๐˜š๐˜ฆ๐˜ท๐˜ฆ๐˜ณ๐˜ช๐˜ต๐˜บ: โ€ข Bootstrap < 4.3.1 (CVE-2019-8331) โ€ข Moment.js < 2.29.4 (CVE-2022-31129) โ€ข Axios < 0.21.3 (SSRF) โ€ข D3.js, Chart.js, DataTables, and more ๐—ฆ๐—ฒ๐—ป๐˜€๐—ถ๐˜๐—ถ๐˜ƒ๐—ฒ ๐——๐—ฎ๐˜๐—ฎ ๐—˜๐˜…๐—ฝ๐—ผ๐˜€๐˜‚๐—ฟ๐—ฒ (๐Ÿฎ๐Ÿฑ+ ๐—ฝ๐—ฎ๐˜๐˜๐—ฒ๐—ฟ๐—ป๐˜€) ๐˜ˆ๐˜—๐˜ ๐˜’๐˜ฆ๐˜บ๐˜ด & ๐˜›๐˜ฐ๐˜ฌ๐˜ฆ๐˜ฏ๐˜ด: โ€ข AWS Access/Secret Keys โ€ข Google API Keys & OAuth โ€ข GitHub Personal Access Tokens โ€ข Stripe API Keys (live & test) โ€ข Slack Tokens โ€ข Twilio, SendGrid, Mailgun API Keys โ€ข PayPal Braintree Tokens โ€ข Square OAuth Secrets โ€ข Shopify Access Tokens & Shared Secrets โ€ข Generic API key patterns ๐˜Š๐˜ณ๐˜ฆ๐˜ฅ๐˜ฆ๐˜ฏ๐˜ต๐˜ช๐˜ข๐˜ญ๐˜ด & ๐˜š๐˜ฆ๐˜ค๐˜ณ๐˜ฆ๐˜ต๐˜ด: โ€ข Private Keys (RSA, SSH, EC, PGP, OpenSSH) โ€ข Database Connection Strings (MongoDB, MySQL, PostgreSQL) โ€ข JWT Tokens โ€ข Passwords in source code โ€ข Firebase URLs ๐˜—๐˜๐˜: โ€ข Credit Card Patterns โ€ข Social Security Numbers โ€ข Email Addresses (filtered for false positives) ๐—–๐—ผ๐—บ๐—บ๐—ผ๐—ป ๐—ฉ๐˜‚๐—น๐—ป๐—ฒ๐—ฟ๐—ฎ๐—ฏ๐—ถ๐—น๐—ถ๐˜๐—ถ๐—ฒ๐˜€ โ€ข Mixed content detection (HTTP resources on HTTPS pages) โ€ข Forms submitting over insecure connections โ€ข Missing CSRF token detection โ€ข Password fields on non-HTTPS pages โ€ข Credit card/SSN fields without HTTPS โ€ข Inline event handlers (onclick, onload, etc.) โ€ข JavaScript URLs and data: URLs โ€ข eval() and dangerous DOM manipulation โ€ข Exposed API keys and credentials in source ๐—ก๐—ฒ๐˜„ ๐—ฆ๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜† ๐—–๐—ต๐—ฒ๐—ฐ๐—ธ๐˜€ โ€ข Subresource Integrity (SRI) validation for CDN resources โ€ข CORS configuration analysis โ€ข Enhanced XSS detection with 10+ event handler types โ€ข srcdoc attribute usage in iframes โ€ข URL manipulation pattern detection ๐—›๐—ข๐—ช ๐—œ๐—ง ๐—ช๐—ข๐—ฅ๐—ž๐—ฆ All analysis runs locally in your browser. SecuriScan inspects the DOM, checks response headers via fetch, and pattern-matches against a comprehensive vulnerability database with CVE tracking. No data leaves your machine. Results are presented with a 0-100 security score using severity-based weighting (Critical/High/Medium/Low). Click any category to see specific findings with remediation guidance and CVE references. Export everything as a beautifully formatted HTML report for documentation or client deliverables. ๐—ช๐—›๐—ข ๐—œ๐—ง'๐—ฆ ๐—™๐—ข๐—ฅ โ€ข Frontend developers checking sites before deployment โ€ข Security engineers doing quick reconnaissance โ€ข DevOps teams validating production configurations โ€ข Penetration testers performing initial assessments โ€ข Freelancers auditing client websites โ€ข Students learning web security fundamentals โ€ข Anyone concerned about website security ๐—ง๐—˜๐—–๐—›๐—ก๐—œ๐—–๐—”๐—Ÿ ๐——๐—˜๐—ง๐—”๐—œ๐—Ÿ๐—ฆ Built on Manifest V3 with minimal permissions: โ€ข activeTab - access current page when you click scan โ€ข scripting - inject analysis code โ€ข storage - cache last scan result locally ๐—ก๐—ฒ๐˜„ ๐—ถ๐—ป ๐˜ƒ๐Ÿญ.๐Ÿฎ.๐Ÿฌ: โ€ข Modular vulnerability database architecture โ€ข Dynamic configuration for easy updates โ€ข Severity-based scoring algorithm โ€ข Enhanced pattern matching with regex optimization โ€ข Improved error handling and CORS fallbacks No background processes. No external API calls. No telemetry. The entire codebase is open source on GitHub if you want to audit it or contribute. ๐—Ÿ๐—œ๐— ๐—œ๐—ง๐—”๐—ง๐—œ๐—ข๐—ก๐—ฆ This is a passive scanner, not a penetration testing tool. It cannot: โ€ข Test for server-side vulnerabilities (SQLi, SSRF, RCE, etc.) โ€ข Intercept or modify HTTP traffic โ€ข Perform authenticated scanning โ€ข Detect all possible security issues โ€ข Replace a proper security audit by professionals Think of it as a comprehensive health check and reconnaissance tool, not a replacement for professional security testing. ๐—ฃ๐—ฅ๐—œ๐—ฉ๐—”๐—–๐—ฌ Zero data collection. No analytics. No tracking. No external servers. Everything stays on your device. Check the source code yourself - it's all on GitHub. ๐—ข๐—ฃ๐—˜๐—ก ๐—ฆ๐—ข๐—จ๐—ฅ๐—–๐—˜ MIT licensed. PRs welcome. Found a bug or want to add detection for another vulnerable library? The vulnerability database is now modular and easy to extend. Open an issue or submit a pull request. GitHub: https://github.com/ashishjsharda/securiscan Built by developers, for developers. No fluff, just useful security insights with real CVE tracking and actionable remediation guidance.

Details

  • Version
    1.2.1
  • Updated
    January 9, 2026
  • Size
    85.13KiB
  • Languages
    English (United States)
  • Developer
    Email
    ashishjsharda@gmail.com
  • Non-trader
    This developer has not identified itself as a trader. For consumers in the European Union, please note that consumer rights do not apply to contracts between you and this developer.

Privacy

The developer has disclosed that it will not collect or use your data. To learn more, see the developerโ€™s privacy policy.

This developer declares that your data is

  • Not being sold to third parties, outside of the approved use cases
  • Not being used or transferred for purposes that are unrelated to the item's core functionality
  • Not being used or transferred to determine creditworthiness or for lending purposes

Support

For help with questions, suggestions, or problems, visit the developer's support site

Google apps