https://simpcity.su/

Submitted URL:
https://simpcity.su/
Report Finished:

Risks · 0 found

  • No classification

Security Headers · 4 found

NameValueSupportInfo
Strict-Transport-SecurityGoodDeclare that a website is only accessible over a secure connection (HTTPS).

Click to learn more...
X-Frame-OptionsSAMEORIGINGoodIndicate whether a browser should be allowed to render a page in a <frame>, <iframe>, <embed> or <object>.

Click to learn more...
X-Content-Type-OptionsnosniffGoodIndicate that the MIME types advertised in the Content-Type headers should be followed and not be changed.

Click to learn more...
Content-Security-Policyupgrade-insecure-requests; GoodControl resources the user agent is allowed to load for a given page.

Click to learn more...
Referrer-Policystrict-origin-when-cross-originGoodControl how much referrer information should be included with requests.

Click to learn more...
Clear-Site-DataGoodControl the data stored by a client browser for their origins.

Click to learn more...
X-Permitted-Cross-Domain-PoliciesGoodControl whether a web client such as Adobe Flash Player or Adobe Acrobat has permission to handle data across domains.

Click to learn more...
Permissions-PolicyNewAllow and deny the use of browser features in a document or iframe.

Click to learn more...
Cross-Origin-Embedder-PolicyNewConfigure embedding cross-origin resources into the document.

Click to learn more...
Cross-Origin-Opener-PolicyNewEnsure a top-level document does not share a browsing context group with cross-origin documents.

Click to learn more...
Cross-Origin-Resource-PolicyNewRequest that the browser blocks no-cors cross-origin/cross-site requests to the given resource.

Click to learn more...
X-XSS-ProtectionDeprecatedDeprecated. Stops pages from loading when they detect reflected cross-site scripting (XSS) attacks.

Click to learn more...
Feature-PolicyDeprecatedDeprecated. Replaced by the Permissions-Policy header.

Click to learn more...
Expect-CTDeprecatedDeprecated. Opt in to reporting and/or enforcement of Certificate Transparency requirements.

Click to learn more...
Public-Key-PinsDeprecatedDeprecated. Allows HTTPS websites to resist impersonation by attackers using mis-issued or otherwise fraudulent certificates.

Click to learn more...

Security Violations · 0 found

  • None found

Certificates · 10 found

SubjectIssue dateExpiry date
simpcity.suOct 14, 2024, 08:05:44Jan 12, 2025, 08:05:43
jpg5.suOct 22, 2024, 13:51:27Jan 20, 2025, 13:51:26
*.b-cdn.netNov 5, 2023, 00:00:00Nov 11, 2024, 23:59:59
upload.video.google.comOct 7, 2024, 08:25:41Dec 30, 2024, 08:25:40
*.engine.adglare.netFeb 8, 2024, 00:00:00Feb 10, 2025, 23:59:59
simp4.jpg5.suOct 15, 2024, 07:56:01Jan 13, 2025, 07:56:00
svgrepo.comOct 27, 2024, 02:46:33Jan 25, 2025, 02:46:32
simp1.jpg5.suOct 15, 2024, 07:04:46Jan 13, 2025, 07:04:45
simp2.jpg5.suOct 14, 2024, 11:51:40Jan 12, 2025, 11:51:39
bunkr.ruSep 16, 2024, 09:25:17Dec 15, 2024, 09:25:16