Security Report Summary
R
Redirect: Click here to follow the redirect to https://www.skycheats.com/.
Site: https://skycheats.com/
IP Address: 172.66.40.148
Report Time: 27 Jul 2024 04:07:24 UTC
Headers:
  • Content-Security-Policy
  • Referrer-Policy
  • X-Frame-Options
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Permissions-Policy
Advanced:
Perform a deeper security analysis of your website and APIs:
Missing Headers
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS. Recommended value "Strict-Transport-Security: max-age=31536000; includeSubDomains".
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Response is not HTMLThe content-type of the response does not indicate HTML. Not all headers, and therefore the score, may be appropriate.
Raw Headers
HTTP/2301
dateSat, 27 Jul 2024 04:07:24 GMT
content-type;charset=UTF-8
content-length0
locationhttps://www.skycheats.com/
cf-ray8a99c32a0aae984f-SJC
cf-cache-statusDYNAMIC
cache-controlno-cache, no-store, must-revalidate, max-age=0, s-maxage=0
expires0
set-cookieips4_IPSSessionFront=755a2e432ecba3e2d6a8b280d5533384; path=/; secure; HttpOnly
varyCookie, Accept-Encoding
content-security-policyframe-ancestors 'self'
referrer-policystrict-origin-when-cross-origin
x-content-security-policyframe-ancestors 'self'
x-frame-optionssameorigin
x-ips-loggedin0
x-xss-protection0
servercloudflare
alt-svch3=":443"; ma=86400
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
set-cookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-content-security-policyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".