Security Report Summary
C
Site: https://uxfol.io/tarzsohbet
IP Address: 52.212.52.84
Report Time: 29 Apr 2024 04:02:01 UTC
Headers:
  • X-Content-Type-Options
  • Strict-Transport-Security
  • X-Frame-Options
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/1.1200
ServerCowboy
Report-To{"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1714363321&sid=c4c9725f-1ab0-44d8-820f-430df2718e11&s=ruAImCcHI%2FFDjsBIlMQ%2Fq20cODFF8UfVhE15bRVkM6E%3D"}]}
Reporting-Endpointsheroku-nel=https://nel.heroku.com/reports?ts=1714363321&sid=c4c9725f-1ab0-44d8-820f-430df2718e11&s=ruAImCcHI%2FFDjsBIlMQ%2Fq20cODFF8UfVhE15bRVkM6E%3D
Nel{"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
Connectionkeep-alive
Set-CookieJSESSIONID=2CB1EB447886129C4C0C2C372E332C0A; Max-Age=21600; Expires=Mon, 29-Apr-2024 10:02:01 GMT; Path=/; Secure; HttpOnly
X-Content-Type-Optionsnosniff
X-Xss-Protection1; mode=block
Cache-Controlno-cache, no-store, max-age=0, must-revalidate
Pragmano-cache
Expires0
Strict-Transport-Securitymax-age=31536000 ; includeSubDomains
X-Frame-OptionsDENY
Content-Typetext/html;charset=UTF-8
Content-Languageen-GB
Transfer-Encodingchunked
Content-Encodinggzip
VaryAccept-Encoding
DateMon, 29 Apr 2024 04:02:00 GMT
Via1.1 vegur
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
Report-ToReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
NelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
Set-CookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-Xss-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.