Security Report Summary
R
Redirect: Click here to follow the redirect to https://hshtpa.ir/.
Site: http://hshtpa.ir/ - (Scan again over https)
IP Address: 176.9.35.126
Report Time: 28 Mar 2024 13:09:33 UTC
Headers:
  • Referrer-Policy
  • X-Content-Type-Options
  • Content-Security-Policy
  • X-Frame-Options
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Perform a deeper security analysis of your website and APIs:
Missing Headers
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Site is using HTTPThis site was served over HTTP and did not redirect to HTTPS.
Raw Headers
HTTP/1.1301 Moved Permanently
ConnectionKeep-Alive
Keep-Alivetimeout=5, max=100
x-powered-byPHP/8.2.13
content-typetext/html; charset=UTF-8
x-pingbackhttp://hshtpa.ir/xmlrpc.php
x-redirect-byWordPress
locationhttps://hshtpa.ir/
cache-controlprivate, no-cache, no-store, proxy-revalidate, no-transform
expiresThu, 04 Apr 2024 13:09:33 GMT
content-length0
dateThu, 28 Mar 2024 13:09:33 GMT
x-xss-protection1; mode=block
referrer-policyno-referrer-when-downgrade
x-content-type-optionsnosniff
content-security-policyupgrade-insecure-requests;
varyUser-Agent,User-Agent
pragmano-cache
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header should be removed or the value changed.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.