https://paddy.rocks/

Submitted URL:
https://paddy.rocks/
Report Finished:

Risks · 0 found

Practices that may pose security risks

  • No classification

Security Headers · 10 found

HTTP response headers that can harden the security of a web application

Learn more...
NameValueSupportInfo
Strict-Transport-Securitymax-age=31536000; includeSubDomains; preloadGoodDeclare that a website is only accessible over a secure connection (HTTPS).

Click to learn more...
X-Frame-OptionsdenyGoodIndicate whether a browser should be allowed to render a page in a <frame>, <iframe>, <embed> or <object>.

Click to learn more...
X-Content-Type-OptionsnosniffGoodIndicate that the MIME types advertised in the Content-Type headers should be followed and not be changed.

Click to learn more...
Content-Security-Policydefault-src 'none'; script-src 'none'; connect-src 'self'; img-src 'self'; style-src 'self' 'report-sample'; font-src 'self'; frame-ancestors 'none'; base-uri 'self'; form-action 'none'; object-src 'none'; upgrade-insecure-requests; report-uri https://paddyrocks.report-uri.com/r/d/csp/enforce; report-to csp-endpointGoodControl resources the user agent is allowed to load for a given page.

Click to learn more...
Referrer-Policysame-originGoodControl how much referrer information should be included with requests.

Click to learn more...
Clear-Site-DataGoodControl the data stored by a client browser for their origins.

Click to learn more...
X-Permitted-Cross-Domain-PoliciesGoodControl whether a web client such as Adobe Flash Player or Adobe Acrobat has permission to handle data across domains.

Click to learn more...
Permissions-Policyaccelerometer=(); autoplay=(); camera=(); cross-origin-isolated=(); display-capture=(); encrypted-media=(); fullscreen=(); geolocation=(); gyroscope=(); keyboard-map=(); magnetometer=(); microphone=(); midi=(); payment=(); picture-in-picture=(); publickey-credentials-get=(); screen-wake-lock=(); sync-xhr=(); usb=(); xr-spatial-tracking=()NewAllow and deny the use of browser features in a document or iframe.

Click to learn more...
Cross-Origin-Embedder-Policyrequire-corp; report-to="default"NewConfigure embedding cross-origin resources into the document.

Click to learn more...
Cross-Origin-Opener-Policysame-origin; report-to="default"NewEnsure a top-level document does not share a browsing context group with cross-origin documents.

Click to learn more...
Cross-Origin-Resource-Policysame-originNewRequest that the browser blocks no-cors cross-origin/cross-site requests to the given resource.

Click to learn more...
X-XSS-Protection0DeprecatedDeprecated. Stops pages from loading when they detect reflected cross-site scripting (XSS) attacks.

Click to learn more...
Feature-PolicyDeprecatedDeprecated. Replaced by the Permissions-Policy header.

Click to learn more...
Expect-CTDeprecatedDeprecated. Opt in to reporting and/or enforcement of Certificate Transparency requirements.

Click to learn more...
Public-Key-PinsDeprecatedDeprecated. Allows HTTPS websites to resist impersonation by attackers using mis-issued or otherwise fraudulent certificates.

Click to learn more...

Security Violations · 0 found

Requests or resources offending security policies

  • None found

Certificates · 1 found

SSL/TLS Certificates enable websites to encrypt transactions between the client and the server and provide server identity verification

SubjectIssue dateExpiry date
paddy.rocksJul 7, 2024, 13:49:16Oct 5, 2024, 13:49:15