Item logo image for SecuriScan - Web Security Analyzer

SecuriScan - Web Security Analyzer

ExtensionDeveloper Tools
Item media 5 (screenshot) for SecuriScan - Web Security Analyzer
Item media 1 (screenshot) for SecuriScan - Web Security Analyzer
Item media 2 (screenshot) for SecuriScan - Web Security Analyzer
Item media 3 (screenshot) for SecuriScan - Web Security Analyzer
Item media 4 (screenshot) for SecuriScan - Web Security Analyzer
Item media 5 (screenshot) for SecuriScan - Web Security Analyzer
Item media 1 (screenshot) for SecuriScan - Web Security Analyzer
Item media 1 (screenshot) for SecuriScan - Web Security Analyzer
Item media 2 (screenshot) for SecuriScan - Web Security Analyzer
Item media 3 (screenshot) for SecuriScan - Web Security Analyzer
Item media 4 (screenshot) for SecuriScan - Web Security Analyzer
Item media 5 (screenshot) for SecuriScan - Web Security Analyzer

Overview

Lightweight security scanner that analyzes websites for common vulnerabilities and security misconfigurations

SecuriScan is a lightweight Chrome extension that performs passive security analysis on any website. Built for developers who want quick security insights without setting up complex tools like Burp Suite or OWASP ZAP. ๐—ช๐—›๐—”๐—ง ๐—œ๐—ง ๐——๐—ข๐—˜๐—ฆ When you click scan, SecuriScan analyzes the current page for common security misconfigurations: ๐—ฆ๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜† ๐—›๐—ฒ๐—ฎ๐—ฑ๐—ฒ๐—ฟ๐˜€ โ€ข Content-Security-Policy (CSP) โ€ข Strict-Transport-Security (HSTS) โ€ข X-Frame-Options โ€ข X-Content-Type-Options โ€ข Referrer-Policy โ€ข Permissions-Policy ๐—–๐—ผ๐—ผ๐—ธ๐—ถ๐—ฒ ๐—ฆ๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜† โ€ข HttpOnly and Secure flag validation โ€ข Session token exposure detection โ€ข SameSite attribute checking ๐—ฉ๐˜‚๐—น๐—ป๐—ฒ๐—ฟ๐—ฎ๐—ฏ๐—น๐—ฒ ๐—๐—ฎ๐˜ƒ๐—ฎ๐—ฆ๐—ฐ๐—ฟ๐—ถ๐—ฝ๐˜ ๐—Ÿ๐—ถ๐—ฏ๐—ฟ๐—ฎ๐—ฟ๐—ถ๐—ฒ๐˜€ โ€ข jQuery < 3.5.0 (CVE-2020-11022, CVE-2020-11023) โ€ข AngularJS < 1.8.0 (CVE-2022-25869) โ€ข Lodash < 4.17.21 (CVE-2021-23337) โ€ข Bootstrap < 4.3.1 (CVE-2019-8331) โ€ข Moment.js < 2.29.4 (CVE-2022-31129) ๐—–๐—ผ๐—บ๐—บ๐—ผ๐—ป ๐—ฉ๐˜‚๐—น๐—ป๐—ฒ๐—ฟ๐—ฎ๐—ฏ๐—ถ๐—น๐—ถ๐˜๐—ถ๐—ฒ๐˜€ โ€ข Mixed content (HTTP resources on HTTPS pages) โ€ข Forms submitting over insecure connections โ€ข Missing CSRF tokens โ€ข Inline event handlers and eval() usage โ€ข Exposed API keys, AWS credentials, JWT tokens in source ๐—›๐—ข๐—ช ๐—œ๐—ง ๐—ช๐—ข๐—ฅ๐—ž๐—ฆ All analysis runs locally in your browser. SecuriScan inspects the DOM, checks response headers via fetch, and pattern-matches against known vulnerability signatures. No data leaves your machine. Results are presented with a 0-100 security score, broken down by category. Click any category to see specific findings with remediation guidance. Export everything as a formatted HTML report for documentation or client deliverables. ๐—ช๐—›๐—ข ๐—œ๐—ง'๐—ฆ ๐—™๐—ข๐—ฅ โ€ข Frontend developers checking sites before deployment โ€ข Security engineers doing quick recon โ€ข DevOps teams validating production configurations โ€ข Freelancers auditing client websites โ€ข Students learning web security fundamentals ๐—ง๐—˜๐—–๐—›๐—ก๐—œ๐—–๐—”๐—Ÿ ๐——๐—˜๐—ง๐—”๐—œ๐—Ÿ๐—ฆ Built on Manifest V3 with minimal permissions: โ€ข activeTab - access current page when you click scan โ€ข scripting - inject analysis code โ€ข storage - cache last scan result locally No background processes. No external API calls. No telemetry. The entire codebase is open source on GitHub if you want to audit it or contribute. ๐—Ÿ๐—œ๐— ๐—œ๐—ง๐—”๐—ง๐—œ๐—ข๐—ก๐—ฆ This is a passive scanner, not a penetration testing tool. It cannot: โ€ข Test for server-side vulnerabilities (SQLi, SSRF, etc.) โ€ข Intercept or modify HTTP traffic โ€ข Perform authenticated scanning โ€ข Replace a proper security audit Think of it as a quick health check, not a comprehensive security assessment. ๐—ฃ๐—ฅ๐—œ๐—ฉ๐—”๐—–๐—ฌ Zero data collection. No analytics. No tracking. Everything stays on your device. Check the source code yourself - it's all on GitHub. ๐—ข๐—ฃ๐—˜๐—ก ๐—ฆ๐—ข๐—จ๐—ฅ๐—–๐—˜ MIT licensed. PRs welcome. Found a bug or want to add detection for another vulnerable library? Open an issue or submit a pull request. GitHub: https://github.com/ashishjsharda/securiscan Built by developers, for developers. No fluff, just useful security insights.

Details

  • Version
    1.0.0
  • Updated
    November 17, 2025
  • Size
    28.19KiB
  • Languages
    English (United States)
  • Developer
    Email
    ashishjsharda@gmail.com
  • Non-trader
    This developer has not identified itself as a trader. For consumers in the European Union, please note that consumer rights do not apply to contracts between you and this developer.

Privacy

The developer has disclosed that it will not collect or use your data. To learn more, see the developerโ€™s privacy policy.

This developer declares that your data is

  • Not being sold to third parties, outside of the approved use cases
  • Not being used or transferred for purposes that are unrelated to the item's core functionality
  • Not being used or transferred to determine creditworthiness or for lending purposes

Support

For help with questions, suggestions, or problems, visit the developer's support site

Google apps