Misleading Technology Profile Warning

XREA.COM is on our misleading profile site list. This means that various pages across xrea.com and its subdomains make it difficult for us to accurately tell you what this site is built with.

SSL Certificates

HSTSHSTS

HSTS Usage Statistics · Download List of All Websites using HSTS

Forces browsers to only communicate with the site using HTTPS.

Web Servers

ApacheApache

Apache Usage Statistics · Download List of All Websites using Apache

Apache has been the most popular web server on the Internet since April 1996.

Document Encoding

Shift JISShift JIS

Shift JIS Usage Statistics

Japanese Character Encoding is used on this site.

Document Standards

HTML 4.01 Transitional DTDHTML 4.01 Transitional DTD

HTML 4.01 Transitional DTD Usage Statistics

Claims HTML 4.01 Transitional DTD, which includes presentation attributes and elements that W3C expects to phase out as support for style sheets matures.

Cascading Style SheetsCascading Style Sheets

Cascading Style Sheets Usage Statistics

Cascading Style Sheets (CSS) is a stylesheet language used to describe the presentation of a document written in a markup language. Its most common application is to style web pages written in HTML

Content Security PolicyContent Security Policy

Content Security Policy Usage Statistics

Content Security Policy is a computer security concept, to prevent cross-site scripting XSS attacks.

Strict Transport SecurityStrict Transport Security

Strict Transport Security Usage Statistics

The HTTP Strict-Transport-Security (HSTS) header instructs the browser to only use https.

X-Frame-OptionsX-Frame-Options

X-Frame-Options Usage Statistics

The X-Frame-Options HTTP response header can be used to indicate whether or not a browser should be allowed to render a page in a frame or iframe. Sites can use this to avoid clickjacking attacks, by ensuring that their content is not embedded into other sites.

Content Type OptionsContent Type Options

Content Type Options Usage Statistics

Used to disable MIME-sniffing for a particular HTTP response.