Security Report Summary
A+
Site: https://xn--80a5ai3dd.xn--d1at.xn--90a3ac/
IP Address: 2a02:4780:27:1369:0:18fa:4c4:4
Report Time: 20 Apr 2024 07:25:24 UTC
Headers:
  • Content-Security-Policy
  • Strict-Transport-Security
  • Referrer-Policy
  • X-Content-Type-Options
  • Permissions-Policy
  • X-Frame-Options
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Raw Headers
HTTP/2200
content-typetext/html; charset=utf-8
last-modifiedFri, 19 Apr 2024 16:05:29 GMT
accept-rangesbytes
content-encodinggzip
varyAccept-Encoding
content-length2962
dateSat, 20 Apr 2024 07:25:24 GMT
serverLiteSpeed
platformhostinger
content-security-policydefault-src 'none'; img-src 'self' data:; style-src 'self'; media-src 'self'; frame-ancestors 'none'; script-src 'none'; form-action 'self'; base-uri 'none'; upgrade-insecure-requests;
strict-transport-securitymax-age=31536000; includeSubDomains; preload
referrer-policyno-referrer
x-content-type-optionsnosniff
cross-origin-resource-policysame-origin
cross-origin-opener-policysame-origin
cross-origin-embedder-policyrequire-corp
sec-fetch-sitesame-origin
access-control-allow-origindurad.xyz
x-permitted-cross-domain-policiesnone
permissions-policyautoplay=(),fullscreen=(self)
x-dns-prefetch-controloff
x-robots-tagnofollow
cache-controlprivate, max-age=432000, must-revalidate
alt-svch3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
X-Frame-OptionsHeader not set, see Additional Information below.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
access-control-allow-originThe Access-Control-Allow-Origin header is used to configure CORS.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
X-Frame-OptionsThe XFO header was not sent but frame-ancestors in Content Security Policy was used instead.