https://www.indy100.com/

Submitted URL:
https://www.indy100.com/
Report Finished:

Risks · 0 found

  • No classification

Security Headers · 8 found

Learn more...
NameValueSupportInfo
Strict-Transport-Securitymax-age=300GoodDeclare that a website is only accessible over a secure connection (HTTPS).

Click to learn more...
X-Frame-OptionsSAMEORIGINGoodIndicate whether a browser should be allowed to render a page in a <frame>, <iframe>, <embed> or <object>.

Click to learn more...
X-Content-Type-OptionsnosniffGoodIndicate that the MIME types advertised in the Content-Type headers should be followed and not be changed.

Click to learn more...
Content-Security-Policydefault-src https: 'unsafe-inline' data: blob:; connect-src https: wss://messages.rebelmouse.io wss://chat.rebelmouse.io; frame-src https: data:; script-src https: 'unsafe-inline' 'unsafe-eval' blob: 'unsafe-inline'; media-src https: 'unsafe-inline' blob:; img-src https: http: data: blob:; frame-ancestors https:GoodControl resources the user agent is allowed to load for a given page.

Click to learn more...
Referrer-Policyno-referrer-when-downgradeGoodControl how much referrer information should be included with requests.

Click to learn more...
Clear-Site-Data—GoodControl the data stored by a client browser for their origins.

Click to learn more...
X-Permitted-Cross-Domain-Policies—GoodControl whether a web client such as Adobe Flash Player or Adobe Acrobat has permission to handle data across domains.

Click to learn more...
Permissions-Policycamera=(); microphone=(); midi=(); geolocation=(); interest-cohort=()NewAllow and deny the use of browser features in a document or iframe.

Click to learn more...
Cross-Origin-Embedder-Policy—NewConfigure embedding cross-origin resources into the document.

Click to learn more...
Cross-Origin-Opener-Policy—NewEnsure a top-level document does not share a browsing context group with cross-origin documents.

Click to learn more...
Cross-Origin-Resource-Policy—NewRequest that the browser blocks no-cors cross-origin/cross-site requests to the given resource.

Click to learn more...
X-XSS-Protection1; mode=blockDeprecatedDeprecated. Stops pages from loading when they detect reflected cross-site scripting (XSS) attacks.

Click to learn more...
Feature-Policycamera 'none'; microphone 'none'; midi 'none'; geolocation 'none'DeprecatedDeprecated. Replaced by the Permissions-Policy header.

Click to learn more...
Expect-CT—DeprecatedDeprecated. Opt in to reporting and/or enforcement of Certificate Transparency requirements.

Click to learn more...
Public-Key-Pins—DeprecatedDeprecated. Allows HTTPS websites to resist impersonation by attackers using mis-issued or otherwise fraudulent certificates.

Click to learn more...

Security Violations · 0 found

  • None found

Certificates · 28 found

SubjectIssue dateExpiry date
*.indy100.comJun 14, 2024, 20:02:59Jul 16, 2025, 20:02:58
*.gstatic.comOct 7, 2024, 08:25:40Dec 30, 2024, 08:25:39
*.sentry-cdn.comJun 4, 2024, 18:46:04Jul 6, 2025, 18:46:03
permutive.appMar 5, 2024, 00:00:00Dec 31, 2024, 23:59:59
c.amazon-adsystem.comDec 30, 2023, 00:00:00Dec 4, 2024, 23:59:59
*.rbl.msMar 5, 2024, 00:00:00Apr 2, 2025, 23:59:59
config.aps.amazon-adsystem.comJan 21, 2024, 00:00:00Feb 19, 2025, 23:59:59
secure.cdn.fastclick.netAug 7, 2024, 00:00:00Aug 7, 2025, 23:59:59
*.rebelmouse.ioSep 13, 2024, 11:27:55Oct 15, 2025, 11:27:54
jsdelivr.netJul 30, 2024, 15:36:05Aug 31, 2025, 15:36:04