Security Report Summary
D
Site: https://vk.com/429.html?hash429=iW9wfZHppvMk9uJmf7FwMBdooOI0QrEod8q-X3IviKOZIbjLwmknbcz6MM8lfE4KqW7sOQ3lonjSjk8XghgQ1cpr0LlII_rFoV3AHl59CiW_ANl6WgToaw&redirect429=/wall357027_1096
IP Address: 87.240.132.72
Report Time: 19 Apr 2024 04:35:40 UTC
Headers:
  • Strict-Transport-Security
  • Content-Security-Policy
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Your site could be at risk, let’s perform a deeper security analysis of your site and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
serverkittenx
dateFri, 19 Apr 2024 04:35:40 GMT
content-typetext/html
last-modifiedMon, 21 Nov 2022 23:16:23 GMT
etagW/"637c06c7-768a"
expiresTue, 23 Apr 2024 04:35:40 GMT
cache-controlmax-age=345600
x-frontendfront920104
strict-transport-securitymax-age=15768000
access-control-expose-headersX-Frontend
origin-agent-cluster?0
x-trace-id8byuokTtHDbaSMCBo69WvN0BhbDiZQ
content-encodinggzip
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.