Security Header Analyzer

Educational browser-based analysis tool for understanding website security headers

Educational Tool - Important Legal Notice

Browser-Based Analysis Only: This tool performs analysis using your browser's capabilities. You are responsible for only analyzing websites you own or have permission to test.

CORS Limitations: Due to browser security policies (CORS), some sites may not be analyzable. This is normal and expected browser behavior.

Educational Purpose: This service is for educational purposes only. Users assume all responsibility for their usage and requests made by their browser.

Analyze Website Security Headers

Enter a complete URL including https:// or http://
About Browser Security (CORS)

Your browser prevents websites from making requests to other domains for security reasons. This is called CORS (Cross-Origin Resource Sharing).

If a website blocks our analysis, it means their security is working correctly! We'll provide fallback options below.

Manual Header Analysis

If the automatic analysis fails due to CORS, you can paste headers manually:

Analyzing...

Analyzing security headers...

Understanding Security Headers

Critical Security Headers:
  • Content-Security-Policy: Prevents XSS attacks
  • Strict-Transport-Security: Enforces HTTPS
  • X-Frame-Options: Prevents clickjacking
Additional Protection:
  • X-Content-Type-Options: Prevents MIME sniffing
  • Referrer-Policy: Controls referrer information
  • Permissions-Policy: Controls browser features
Alternative Analysis Methods
Browser Developer Tools:
  1. Open the website you want to analyze
  2. Press F12 or right-click → "Inspect"
  3. Go to "Network" tab
  4. Refresh the page
  5. Click on the main request
  6. View "Response Headers"
Command Line (curl):
curl -I https://example.com

Copy the output headers and paste them in the manual input above.