Security Report Summary
R
Redirect: Click here to follow the redirect to https://jscrambler.com/.
Site: https://jscrambler.com/en
IP Address: 2606:4700:10::ac43:9cc
Report Time: 29 Apr 2024 11:21:37 UTC
Headers:
  • Permissions-Policy
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Content-Security-Policy
  • X-Frame-Options
  • Referrer-Policy
Advanced:
Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Raw Headers
HTTP/2301
dateMon, 29 Apr 2024 11:21:37 GMT
content-typetext/html; charset=UTF-8
locationhttps://jscrambler.com
permissions-policyinterest-cohort=()
set-cookieXSRF-TOKEN=eyJpdiI6IkNvQ3BIWkRQVkxFTFJ6eURrRkJ4aVE9PSIsInZhbHVlIjoib3FYTkV1TGx6MU5YTzVBUk9ZSjlvbStUN2RLZmNMWGVYYzdIY09sWVpHdHFvQzk3VzdJMTk2WFJzWXNmTTBITDNCRkF3Yi9FQ1R0S3JscEFsdTZiN3hRL2dEb0dLcEFSOEx3RW9CaVFXeW16NDMveDZyODBzT1VHa0ZFQ2VnRHEiLCJtYWMiOiI4NzRkM2JjY2I1YjZjYjAyNDk1ZjUzZWU3OTc5NjVlZjQ0MjY4ZTk2YWUwYjYwYTNiMWIyMDFjNDljYTI0YTRiIiwidGFnIjoiIn0%3D; expires=Mon, 29 Apr 2024 13:21:37 GMT; Max-Age=7200; path=/; samesite=lax;HttpOnly;Secure
set-cookiejscrambler_session=eyJpdiI6InpiVEoxaW5hMDhOaDdhSTB2VFFkN3c9PSIsInZhbHVlIjoiTWVRZkVISmJsMWdFcm5JMWJEMWFkV2QwbDVmZTdWWXdDaEFZMFNBL0tCa0xCWXZrdUJtQU95WlczOHNNNk11Q0RmTUtjSTcybThlRUQ1WVd6UWsyanFVWFRHMklaYWZhQmNnUkpEUnc2QWx5UU9RV0pNb2piNzFzcmN1QTRBaTIiLCJtYWMiOiIwNTQxNGYzMTc5NzRiZWExNWU5ZTNjZmU4YmMwODcyMTM2YmU5MmU0ZjEwZjFiYTM5OGJjNGMwNmQzMTBhODlkIiwidGFnIjoiIn0%3D; expires=Mon, 29 Apr 2024 13:21:37 GMT; Max-Age=7200; path=/; httponly; samesite=lax;HttpOnly;Secure
set-cookiePath=/; HttpOnly; Secure
strict-transport-securitymax-age=31536000; includeSubDomains; preload
x-content-type-optionsnosniff
cf-cache-statusDYNAMIC
servercloudflare
cf-ray87bee8d64dff9447-SJC
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
set-cookieThere is no Cookie Prefix on this cookie.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".