Security Report Summary
R
Redirect: Click here to follow the redirect to https://www.togel-togel.com/2023/01/pasang-togel-online-singapore-hongkong.html.
Site: https://togel.page.link/togel-togel-togel
IP Address: 2607:f8b0:4005:813::2001
Report Time: 28 Mar 2024 12:34:48 UTC
Headers:
  • Content-Security-Policy
  • Permissions-Policy
  • X-Frame-Options
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Referrer-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Perform a deeper security analysis of your website and APIs:
Missing Headers
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS. Recommended value "Strict-Transport-Security: max-age=31536000; includeSubDomains".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Warnings
Response is not HTMLThe content-type of the response does not indicate HTML. Not all headers, and therefore the score, may be appropriate.
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the script-src directive.
Permissions-PolicyWe didn't detect a viable policy.
Raw Headers
HTTP/2302
content-typeapplication/binary
varySec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
cache-controlno-cache, no-store, max-age=0, must-revalidate
pragmano-cache
expiresMon, 01 Jan 1990 00:00:00 GMT
dateThu, 28 Mar 2024 12:34:48 GMT
locationhttps://www.togel-togel.com/2023/01/pasang-togel-online-singapore-hongkong.html
cross-origin-resource-policysame-site
accept-chSec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policyunsafe-none
content-security-policyscript-src 'report-sample' 'nonce-9xAPm-M1ZC5pLeKndRwPig' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DurableDeepLinkUi/cspreport;worker-src 'self'
content-security-policyscript-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com https://www.googleapis.com/appsmarket/v2/installedApps/;report-uri /_/DurableDeepLinkUi/cspreport/allowlist
content-security-policyrequire-trusted-types-for 'script';report-uri /_/DurableDeepLinkUi/cspreport
permissions-policych-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
serverESF
content-length0
x-xss-protection0
x-frame-optionsSAMEORIGIN
x-content-type-optionsnosniff
alt-svch3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Additional Information
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".