npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

auto-protect

v3.0.4

Published

this is a security tool for web server

Downloads

44

Readme

auto-protect-security-

$ npm install express auto-protect
const express = require('express')
const app = express()
# here pass all are middleware for security 
app.use(nodeMonitor.test)
app.use(nodeMonitor.validateAndSetMiddleware(process.env.SECURTY_KEY))
# here pass your your api middlewares and others also 
app.get('/', function (req, res) {
  res.send('Hello World')
})

app.listen(3000)

Web Application Security Dashboard

This repository contains a collection of security vulnerabilities and attack vectors commonly found in web applications. The data is organized into categories, each containing a list of use cases related to that category.

Categories

Broken Authentication and Session Management

Injection

  • Application is vulnerable to Command injection attack
  • Application is vulnerable to HTML injection attack
  • Application is vulnerable to iframe injection attack
  • Application is vulnerable to SQL Injection
  • Application is vulnerable to XML injection

SSL

  • SSL Information

Error Message

  • Server Error Message

Insecure Direct Object References

  • Directory listing is enabled on the server
  • HTTP parameter pollution
  • The remote server contains a 'robots.txt' file

Security Misconfiguration

  • Application accepts arbitrary methods
  • Dangerous HTTP methods are enabled on the server
  • OPTIONS method enabled

Sensitive Data Exposure

  • An adversary can fingerprint the web server from the HTTP responses
  • Application's server side source code disclosure
  • Critical information in URL
  • Default web-page present in the server
  • Sensitive information revealed in HTTP response
  • Cleartext Password returned in login response

Unvalidated Redirects and Forwards

  • The application is vulnerable to a URL redirection flaw

Cross-Site Scripting (XSS)

  • Application is vulnerable to cross frame scripting
  • Application is vulnerable to Cross Site Scripting attack
  • Application is vulnerable to stored Cross Site Scripting attack
  • Is XSS possible via CSS injection?

Miscellaneous Attacks

  • Auto-complete is enabled for sensitive fields
  • Captcha is not implemented for publicly available forms
  • click jacking
  • Developer comments revealed in page source
  • Email Flooding
  • Vulnerabilities in known components

Sensitive Data stored in local storage

  • Is sensitive data or session token stored in local data storage of browser?

Weak Cross domain policy

  • Is "allow-access-from domain" in cross-domain.xml policy file set to * or unauthorized domains?
  • Is "Origin" header in client request validated at the server?
  • Is "Access-Control-Allow-Origin" header in server response is set securely?