Security Report Summary
B
Site: https://gab.com/hizlisohbet
IP Address: 2606:4700::6811:9082
Report Time: 29 Mar 2024 01:58:29 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Content-Security-Policy
  • Permissions-Policy
  • Strict-Transport-Security
Warning: Grade capped at A, please see warnings below.
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Strict-Transport-SecurityThe "max-age" directive is too small. The minimum recommended value is 2592000 (30 days).
Referrer-PolicyThe "origin" value is not recommended.
Raw Headers
HTTP/2200
dateFri, 29 Mar 2024 01:58:29 GMT
content-typetext/html; charset=utf-8
x-frame-optionsDENY
x-content-type-optionsnosniff
x-xss-protection1; mode=block
referrer-policyorigin
cache-controlmax-age=0, private, must-revalidate
content-security-policybase-uri 'none'; default-src 'none'; frame-ancestors 'self' https://*.gab.com https://challenges.cloudflare.com; font-src 'self' https://gab.com; img-src 'self' https: data: blob: https://gab.com; style-src 'self' 'unsafe-inline' https://gab.com; media-src 'self' https: data: https://gab.com blob:; frame-src 'self' https: https://challenges.cloudflare.com; manifest-src 'self' https://gab.com; connect-src 'self' blob: https://gab.com wss://gab.com https://*.gab.com; script-src 'self' https://gab.com https://*.gab.com https://challenges.cloudflare.com
set-cookie_gabsocial_session=WrZMqo1R6d4vja6zJ1vW7cjXDCQJg8NB3GPAPixQFdBLLjxaltt%2Bg66LFAgclQT6q%2F0wf4cCI57ADcWdz4MCKioa3lnBB0PETXyQntIe%2FRQjLE4s0ZBpYQL46S1o56K9oTrlhwfOG3fz2PMT0ev5QKlUqV58CDgLymG22G6ZepUr7P3pgN2ZfCqO2uNzAvvlSu%2Fadw6BMjgCmEzRkx%2FIbRgjGAJ6pxgfdQ5Mt51UE%2FT8G%2FINDjq%2FET5B65eTuvpoSNg4gy6oGsumdCbFMgm8i%2BkmMXHa9MpYa1jXiW0FtfvK4n36qfqh40Jb9p29MlPro9n6fTrt9cWvypvohv32WMscCo9vi9FEu2IyH9l%2FKeNN0VrFZsxdM%2BT1hOrxRUun9Zaqz2HS8sith4be--0Igk4NrI7u%2BLRDvJ--uxkibu1Vc6sxGGsui%2BtCpA%3D%3D; path=/; expires=Sat, 30 Mar 2024 01:58:29 GMT; secure; HttpOnly; SameSite=Lax
x-request-id52cbefc3-4020-4c14-ac5d-0bc384a5d17a
x-runtime0.048680
strict-transport-securitymax-age=0; preload
cf-cache-statusDYNAMIC
set-cookie__cflb=04dTobrN8Mqg3WYGdc2hySVPPsA2PLnp2V6bbtdWh5; SameSite=None; Secure; path=/; expires=Fri, 29-Mar-24 03:58:29 GMT; HttpOnly
set-cookie_cfuvid=B2jdP.PugyywNpEhzbrFLUd2Kqh2Cgb7wLSfo9bdirs-1711677509620-0.0.1.1-604800000; path=/; domain=.gab.com; HttpOnly; Secure; SameSite=None
servercloudflare
cf-ray86bc4150df7e2566-SJC
content-encodinggzip
alt-svch3=":443"; ma=86400
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
set-cookieThere is no Cookie Prefix on this cookie.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".