HTTP Headers

Show the HTTP headers for a URL, with a full break-down of details. Will follow redirects.

Summary

Response
Total Requests
1
Total Time
776 ms
  • IP
    31.31.198.115
  • Timing

    Wait

    0 ms

    DNS

    354 ms

    TCP

    129 ms

    Request

    0 ms

    First Byte

    157 ms

    Download

    0 ms

    Total

    776 ms

  • HTTP Headers

    Server

    nginx

    A name for the server.

    nginx - Description of the server software.

    Date

    Sat, 05 Oct 2024 03:53:13 GMT

    The date and time that the message was sent.

    Content-Type

    text/html; charset=utf-8

    The MIME type of this content.

    • Type

      text/html

    • Description

      HTML file

    • Charset

      utf-8

    Connection

    close

    Control options for the current connection and list of hop-by-hop response fields.

    close - The client or server would like to close the connection.

    Vary

    Accept-Encoding

    Indicates that different content may be provided to different clients, depending on the vary header.

    • Headers

      • Accept-Encoding
    X-Powered-By

    PHP/7.3.33

    The software powering this site.

    Expires

    Thu, 19 Nov 1981 08:52:00 GMT

    The time at which the response is considered stale.

    Cache-Control

    no-store, no-cache, must-revalidate

    Inform all caching mechanisms from server to client whether they may cache this object.

    • no-store

      May not be stored by any cache.

    • no-cache

      May be stored by any cache but must be validated by the server.

    • must-revalidate

      Stale caches must not be used.

    Pragma

    no-cache

    HTTP/1.0 backwards compatible cache handling.

    no-cache - Force requests to the origin server before releasing a cache.

    Set-Cookie

    PHPSESSID=a2dae20690d8be12304df93154628d38; path=/; secure; HttpOnly

    A cookie sent from the server to be set on the client

    • PHPSESSID

      a2dae20690d8be12304df93154628d38

      Cookie name and value.

    • Path

      /

      The client will only send the cookie when requesting this path, or subdirectories, from the server.

    • secure

      The cookie is only sent when requesting from a https domain.

    • HttpOnly

      Prevents access to the cookie through JavaScript.

    Strict-Transport-Security

    max-age=31536000;

    A HSTS Policy informing the HTTP client how long to cache the HTTPS only policy and whether this applies to subdomains.

    • Max-Age

      31536000 (1 year)

      The time a browser should remember a site can only be accessed with https (seconds).