CloakScan

Your Privacy Sentinel - 100% client-side. No logs. No tracking.

IP Information

Note: Detection may not work in all browsers without STUN servers.

Geolocation

DNS Leak Information

A DNS leak occurs when your DNS queries bypass your VPN, potentially exposing your activity to your ISP. Since this tool runs entirely in your browser with no server interaction or logging, it cannot perform a true DNS leak test (which requires seeing your DNS resolver). However:

  • If your Public IP (above) matches your real IP while on a VPN, it might indicate a leak.
  • For a thorough test, try external tools like DNSLeakTest.com.

WebRTC Leak Information

WebRTC can expose your real IP address even behind a VPN. To prevent leaks:

  • Use extensions like WebRTC Leak Shield (Chrome).
  • Disable WebRTC in your browser settings (e.g., Firefox: about:configmedia.peerconnection.enabled to false).

Browser Fingerprint

Your browser fingerprint is a unique set of data that can track you across sites. Reduce it with privacy browsers (e.g., Tor) or extensions that spoof values.

Cookie and Local Storage Check

This tool does not set cookies or use local storage.

Third-Party Requests

This page should not make third-party requests.

Security Headers Information

Important security headers include:

  • Content-Security-Policy: Limits resource origins.
  • Strict-Transport-Security: Enforces HTTPS.
  • X-Frame-Options: Prevents clickjacking.
  • X-Content-Type-Options: Stops MIME sniffing.
  • Referrer-Policy: Controls referrer data.

Check headers using your browser's developer tools (F12 → Network).

VPN/Proxy Information

VPNs and proxies mask your IP address. Ensure proper configuration to avoid leaks (e.g., DNS, WebRTC).