URL: https://cdn.newyeardubaipackage.com/
Submission: On July 25 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 10 IPs in 5 countries across 6 domains to perform 171 HTTP transactions. The main IP is 2400:52e0:1e00::1082:1, located in Germany and belongs to CDN77 _, GB. The main domain is cdn.newyeardubaipackage.com.
TLS certificate: Issued by R11 on July 25th 2024. Valid for: 3 months.
This is the only time cdn.newyeardubaipackage.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
117 2400:52e0:1e0... 60068 (CDN77 _)
3 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 104.17.25.14 13335 (CLOUDFLAR...)
29 188.114.96.3 13335 (CLOUDFLAR...)
14 77.37.46.54 31400 (ACCELERAT...)
3 2a00:1450:400... 15169 (GOOGLE)
1 172.217.16.138 15169 (GOOGLE)
1 2a04:4e42:600... 54113 (FASTLY)
171 10
Apex Domain
Subdomains
Transfer
131 newyeardubaipackage.com
cdn.newyeardubaipackage.com
newyeardubaipackage.com
6 MB
29 tawk.to
embed.tawk.to — Cisco Umbrella Rank: 12323
va.tawk.to — Cisco Umbrella Rank: 12027
286 KB
5 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 110
maps.googleapis.com — Cisco Umbrella Rank: 567
266 KB
3 gstatic.com
fonts.gstatic.com
70 KB
1 jsdelivr.net
cdn.jsdelivr.net — Cisco Umbrella Rank: 410
41 KB
1 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 336
2 KB
171 6
Domain Requested by
117 cdn.newyeardubaipackage.com cdn.newyeardubaipackage.com
24 embed.tawk.to cdn.newyeardubaipackage.com
embed.tawk.to
14 newyeardubaipackage.com cdn.newyeardubaipackage.com
5 va.tawk.to embed.tawk.to
3 fonts.gstatic.com fonts.googleapis.com
3 fonts.googleapis.com cdn.newyeardubaipackage.com
2 maps.googleapis.com cdn.newyeardubaipackage.com
maps.googleapis.com
1 cdn.jsdelivr.net embed.tawk.to
1 cdnjs.cloudflare.com cdn.newyeardubaipackage.com
171 9

This site contains links to these domains. Also see Links.

Domain
newyeardubaipackage.com
web.whatsapp.com
Subject Issuer Validity Valid
cdn.newyeardubaipackage.com
R11
2024-07-25 -
2024-10-23
3 months crt.sh
upload.video.google.com
WR2
2024-07-01 -
2024-09-23
3 months crt.sh
cdnjs.cloudflare.com
E1
2024-06-02 -
2024-08-31
3 months crt.sh
tawk.to
WE1
2024-07-24 -
2024-10-22
3 months crt.sh
newyeardubaipackage.com
ZeroSSL RSA Domain Secure Site CA
2024-07-23 -
2024-10-21
3 months crt.sh
*.gstatic.com
WR2
2024-07-01 -
2024-09-23
3 months crt.sh
jsdelivr.net
GlobalSign Atlas R3 DV TLS CA 2023 Q3
2023-09-27 -
2024-10-28
a year crt.sh

This page contains 5 frames:

Primary Page: https://cdn.newyeardubaipackage.com/
Frame ID: FCF6699363B4F5FC3ADBD5F612B1B85A
Requests: 161 HTTP requests in this frame

Frame: https://embed.tawk.to/_s/v4/app/66909c6d5c9/css/bubble-widget.css
Frame ID: CA907863B19181D33706A213776D5CA8
Requests: 3 HTTP requests in this frame

Frame: https://embed.tawk.to/_s/v4/app/66909c6d5c9/css/min-widget.css
Frame ID: 24E0A36A753B99BAB4B1A8664ABA142C
Requests: 1 HTTP requests in this frame

Frame: https://embed.tawk.to/_s/v4/app/66909c6d5c9/css/message-preview.css
Frame ID: 5ACEDE479B5C86DADAB05472237B02E9
Requests: 3 HTTP requests in this frame

Frame: https://embed.tawk.to/_s/v4/app/66909c6d5c9/css/max-widget.css
Frame ID: F44F62827E1D3B3F4103D0BC4AE460A2
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

1 new message

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link rel=["']stylesheet["'] [^>]+/wp-(?:content|includes)/
  • /wp-(?:content|includes)/

Overall confidence: 100%
Detected patterns
  • //maps\.google(?:apis)?\.com/maps/api/js

Overall confidence: 100%
Detected patterns
  • //embed\.tawk\.to

Overall confidence: 100%
Detected patterns
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Overall confidence: 100%
Detected patterns
  • lightbox(?:-plus-jquery)?.{0,32}\.js

Overall confidence: 100%
Detected patterns
  • lodash.*\.js

Overall confidence: 100%
Detected patterns
  • moment(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • /revslider/[/\w-]+/js

Overall confidence: 100%
Detected patterns
  • swiper(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • //cdn\.jsdelivr\.net/

Page Statistics

171
Requests

99 %
HTTPS

56 %
IPv6

6
Domains

9
Subdomains

10
IPs

5
Countries

6976 kB
Transfer

12233 kB
Size

10
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

171 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
cdn.newyeardubaipackage.com/
292 KB
67 KB
Document
General
Full URL
https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
aa15b01ec169ba42723530492d3e2276d9d68163fca43336741300314ce19ae8
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

cache-control
no-store, must-revalidate, no-cache, max-age=0
cdn-cache
MISS
cdn-cachedat
07/25/2024 18:13:58
cdn-edgestorageid
1080
cdn-proxyver
1.04
cdn-pullzone
2383580
cdn-requestcountrycode
DE
cdn-requestid
2e7b441a793a145652d9bf0cb772600c
cdn-requestpullcode
200
cdn-requestpullsuccess
True
cdn-status
200
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
content-encoding
br
content-security-policy
upgrade-insecure-requests
content-type
text/html
date
Thu, 25 Jul 2024 18:13:58 GMT
expires
Mon, 29 Oct 1923 20:30:00 GMT
last-modified
Thu, 25 Jul 2024 15:17:34 GMT
platform
hostinger
pragma
no-cache
server
BunnyCDN-DE1-1082
vary
Accept-Encoding
h8qlt.css
cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/qm5mg0e1/
248 KB
41 KB
Stylesheet
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/qm5mg0e1/h8qlt.css
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
baa62bb57b961d823d353ade28733dc5e9519f8e3d753274be5b515358b50cb1
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 12:25:01 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
34184b470d6106dec54765a03c142c20
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
g4lk4.css
cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/d75xm56c/
262 KB
31 KB
Stylesheet
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/d75xm56c/g4lk4.css
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
f45c677db11ca35be739d66db16227d55f85f6239310925417f141749c73542e
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
last-modified
Thu, 25 Jul 2024 08:28:30 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
d927a6312e41ea8dce550f07f92992be
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
post-14.css
cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/
1 KB
1 KB
Stylesheet
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/post-14.css?ver=1721919875
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
d021e2f42fb33c4f992435e02a7fd6b00f6d4b5f5faeba757e912593ae5ad7d3
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 15:04:35 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
adc2785562f7f9113eebf2f72c229c25
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
g4lk6.css
cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/d5glid5v/
94 KB
18 KB
Stylesheet
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/d5glid5v/g4lk6.css
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
cd2eef963c8cdc6c9a6af7de2b46ba776783ad537224898e3431144b4747f0a6
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 08:28:32 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
21a40ca9f236bb26212f0f5067cc6d72
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
post-1235.css
cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/
32 KB
3 KB
Stylesheet
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/post-1235.css?ver=1721920012
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
e30f84c87e62ed81f1955f82f8ab03a0f0024106d22d4b50f4f23d2b62dc3451
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
last-modified
Thu, 25 Jul 2024 15:06:52 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
3a13e999d0b117a76a18c7820a1f8c3d
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
post-1185.css
cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/
12 KB
2 KB
Stylesheet
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/post-1185.css?ver=1721919875
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
0a3cccb14bf0bbde41165bdbcb703fdc574b25b3f1e591f5ec0ef738cac1c13b
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 15:04:35 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
f3234d74547c67dd02f25c17d3b6725d
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
post-1312.css
cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/
17 KB
2 KB
Stylesheet
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/post-1312.css?ver=1721919875
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
4919004fe694978899fb7fce190fbd730cac1f61283c0520d2335fdfb1f03a2b
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 15:04:35 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
2738f9920df938870ecb42cef1b6bc8a
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
css
fonts.googleapis.com/
6 KB
2 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Open%20Sans&display=swap&ver=1697706000
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
12eebba255ce6f856459cab6b183b507be0417a322f46faf7dd71b3c4b0eec27
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Thu, 25 Jul 2024 16:56:47 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Thu, 25 Jul 2024 18:13:59 GMT
post-865.css
cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/
9 KB
2 KB
Stylesheet
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/post-865.css?ver=1721919875
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
789d4e48e6e8fc041b9473427ee050ad0b393930a2f0886af9c938f2494bdc25
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 15:04:35 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
24514fe3aa74e1f5a1e882f33bd2bf96
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
post-866.css
cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/
14 KB
2 KB
Stylesheet
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/post-866.css?ver=1721919875
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
4c6d2d0123f6fbdaead5892f61678d7a67af2201f44174629584c2df0afeda74
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 15:04:35 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
02dfb604a5cca9c1fda0d2fddc72d405
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
css2
fonts.googleapis.com/
2 KB
515 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css2?family=DM+Sans:wght@400;500;700&display=swap
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
492d00e4a4110b712efd91a46f205045b2f207df8bc960be6f46b0964107f7cd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Thu, 25 Jul 2024 17:49:24 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Thu, 25 Jul 2024 18:13:59 GMT
g4lk4.css
cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/1zcfj4a/
1 MB
237 KB
Stylesheet
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/1zcfj4a/g4lk4.css
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
68795bde9ec032b6ef939c9e03a6c9c45174fec98e1b3ed137404115fc28dbed
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
last-modified
Thu, 25 Jul 2024 08:28:30 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
dda19b32eb7f06d8ffbc90df12e0a7f2
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
css
fonts.googleapis.com/
49 KB
2 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.6.1
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
94f0cb222975e7939a4b4c283376fc06fbcdfcfced990a4cfbb37bf74a29567f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Thu, 25 Jul 2024 17:08:07 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Thu, 25 Jul 2024 18:13:59 GMT
g4lk4.css
cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/2p789fmy/
59 KB
13 KB
Stylesheet
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/2p789fmy/g4lk4.css
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
a767e06b35b30d7119cf2f5837f2566b89be5d8b089c5d381562cddf81fabafc
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 08:28:30 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
3dfd9eabb5458cc4273d9bac7a2eac4c
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
g4lk4.js
cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/78pn6al2/
99 KB
34 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/78pn6al2/g4lk4.js
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
a548116dfdfab34ed17380d8131cc79fb3fe733825744291cb3bf80c4cd481fa
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 08:28:30 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
ac75a5d8ceef1a66982bd16882108f3a
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
g4lk4.js
cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/km48i5xk/
21 KB
7 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/km48i5xk/g4lk4.js
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
d104b5d4d0c9ec9977a1b13200d4f098bb3aa5c4cedf06920774abdd11a56e33
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 08:28:30 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
e0c7e36fbf576728a201a65612cd4a33
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
g4lk4.js
cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/lbipvf4q/
186 KB
52 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/lbipvf4q/g4lk4.js
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
fdf20f9c4a8a69770732ff0a03b58bdf5378d876f37e05e771a61858987309bf
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 08:28:30 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
df36de41012312db97298e6377bffed9
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
g4lk4.js
cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/mcf247xl/
15 KB
5 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/mcf247xl/g4lk4.js
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
dde796d2b291fc6f093ff144cfc03367ad10381fcc340fa3aa726453b6100776
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 08:28:30 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
1f15d0b292a4ac8402995f1d1641b8b9
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
new-year-logo-300.png
cdn.newyeardubaipackage.com/wp-content/uploads/2023/11/
101 KB
102 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/11/new-year-logo-300.png
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
19e09456a844b6ac4b869e7d58f0566fd02d1a1e3e7e974cd2b2cc2606040298
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 05:37:24
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
content-length
103115
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/png
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
bab6e2dc660fafa2aa78060e8e3bf8e2
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
g4lk4.css
cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/kahalr4p/
26 KB
4 KB
Stylesheet
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/kahalr4p/g4lk4.css
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
7bd63e66894b6f2041126840d3535aefc55b0b147eed22c47f8f914b76c1d481
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 08:28:30 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
455edffa468cfed0dc1525821a15d0cf
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
g4lk4.css
cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/jo51egq5/
10 KB
2 KB
Stylesheet
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/jo51egq5/g4lk4.css
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
e68d289fe327cf94532d9ec7bedcb16f0a6dcc6a52d042c0c218f996b9768a8b
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 08:28:30 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
4542657633614e1a526089f668484602
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
9c263bee-a948-4cdd-ace9-8330764d5852
https://cdn.newyeardubaipackage.com/
1 KB
0
Other
General
Full URL
blob:https://cdn.newyeardubaipackage.com/9c263bee-a948-4cdd-ace9-8330764d5852
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
5b9f9afe7621ec465573f58064f5bef3a229e5e19362351168fd211f6a28bb5c

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Length
1185
Content-Type
text/javascript
top-rated.png
cdn.newyeardubaipackage.com/wp-content/uploads/2023/10/
5 KB
6 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/10/top-rated.png
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
117b8f646b336be431c47c2ec364ed0b365b3fbde15781ee9c22d568891842ab
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:13:59 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:13:59
cdn-pullzone
2383580
content-length
5124
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/png
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
bff2c8a59d89f85f5211247ff95d488b
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
easy.png
cdn.newyeardubaipackage.com/wp-content/uploads/2023/10/
4 KB
5 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/10/easy.png
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
e67bce21024bae6bb021963afb2db07da55f8efaf80a1891efe8c354b5f27096
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
content-length
4005
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/png
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
0f256a13a6d1fd7ba361a8b80cdfc193
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
Catamaran-400x400-1.jpg
cdn.newyeardubaipackage.com/wp-content/uploads/2023/06/
102 KB
103 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/06/Catamaran-400x400-1.jpg
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
56f21c3335c03ee17fd9b1c15c52d62d50d51aaded5f05357e732723c0550970
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
content-length
104129
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/jpeg
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
31bef40de8ede24963ea5af9f93b0da0
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
new-year-party-in-dhow-cruise-dubai-marina-thumb-1.jpg
cdn.newyeardubaipackage.com/wp-content/uploads/2023/04/
337 KB
338 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/04/new-year-party-in-dhow-cruise-dubai-marina-thumb-1.jpg
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
3bb96ea3beb5b6a1788b06051c318f4eb60b6b987eb5655f6cd043db5abeaecf
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
content-length
345496
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/jpeg
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
50e1c0c809c7d8c275d4822bc359eda6
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
new-year-party-at-dubai-creek.jpg
cdn.newyeardubaipackage.com/wp-content/uploads/2023/04/
76 KB
76 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/04/new-year-party-at-dubai-creek.jpg
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
16af9da134e11d284c134cb82676072ff05eef89ad7a987001051d73665828d1
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
content-length
77415
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/jpeg
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
d702b54417c8dfc92d363b76a33b60ce
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
new-year-party-at-desert-safari.jpg
cdn.newyeardubaipackage.com/wp-content/uploads/2023/04/
46 KB
47 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/04/new-year-party-at-desert-safari.jpg
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
b500e83e99230b8b5b445936a35cd1485c9a4eca9eab01e4e7105fb0b305f426
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
content-length
47070
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/jpeg
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
15610ebd669d6d765577b96c83fe7e86
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
new-year-yacht-party-dubai-thumb-1.jpg
cdn.newyeardubaipackage.com/wp-content/uploads/2023/04/
91 KB
92 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/04/new-year-yacht-party-dubai-thumb-1.jpg
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
57a8d06674572ed0c56312f4fb69ff39aff2476d227dd158bba4fb79a609cd2a
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
content-length
93567
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/jpeg
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
cc33144983a758307cd8c12558872cf3
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
luxury-dinner-cruise-in-dubai-thumb.jpg
cdn.newyeardubaipackage.com/wp-content/uploads/2023/05/
97 KB
98 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/05/luxury-dinner-cruise-in-dubai-thumb.jpg
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
ddaadf64e650669986495842e8ce29792a12fe4bc83d041724e4dd8a16f6cd81
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
content-length
99214
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/jpeg
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
352f3c068fa9fe86fbe28dc39eea73bd
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
new-year-vip-dinner-cruise-thumb.jpg
cdn.newyeardubaipackage.com/wp-content/uploads/2023/06/
93 KB
94 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/06/new-year-vip-dinner-cruise-thumb.jpg
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
28d526e394d1070a0a86cee6795d1734a5172982e699d0ef6f7e9e2015183080
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
content-length
95707
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/jpeg
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
b8295cc4cc355033d36d40ed6b277687
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
new-year-eve-gala-dinner-in-dubai-creek.jpg
cdn.newyeardubaipackage.com/wp-content/uploads/2023/05/
60 KB
61 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/05/new-year-eve-gala-dinner-in-dubai-creek.jpg
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
396da615bc71f51af309994c5dab8efa86cac8c93003a75b41dd86849b15285f
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
content-length
61448
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/jpeg
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
c6bd6cafe966a1b7437cec87b75dba44
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
mega-yacht-new-year-party-thumb.jpg
cdn.newyeardubaipackage.com/wp-content/uploads/2023/05/
92 KB
93 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/05/mega-yacht-new-year-party-thumb.jpg
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
11f6951eccf015a5f55dd1d3aeec48b487a983e1d82db34782dbfba7c13896a7
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
content-length
94212
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/jpeg
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
0f545cefd90b0dc3549a3dd607fa9d87
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
new-year-premium-dinner-cruise-dubai-marina-thumb.jpg
cdn.newyeardubaipackage.com/wp-content/uploads/2023/04/
61 KB
62 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/04/new-year-premium-dinner-cruise-dubai-marina-thumb.jpg
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
ceecc74f5893d1a5217c33a1f9c09b1ce4802b3f4f481ce10e7e37e4cc9fd0ab
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
content-length
62868
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/jpeg
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
c59955caa475af01dbf8ea87db83fc28
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
new-year-dinner-cruise-marina-thumb-1.jpg
cdn.newyeardubaipackage.com/wp-content/uploads/2023/07/
108 KB
109 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/07/new-year-dinner-cruise-marina-thumb-1.jpg
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
3769bb4e3dfe95f36bc2b07fb5611ce5356f55f9877307a8cc382fd14eab48c3
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
content-length
110837
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/jpeg
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
0c8c61a8cc9331feb498dcac91fb1a51
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
new-years-eve-canal-cruise-dinner-thumb.jpg
cdn.newyeardubaipackage.com/wp-content/uploads/2023/06/
78 KB
79 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/06/new-years-eve-canal-cruise-dinner-thumb.jpg
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
f39f9764e8ade72498908edabbf9536b507a4db6f1b1a53f4550688d4f4f908b
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
content-length
80379
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/jpeg
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
45da65d585cec240588f447b26d86bb1
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
h5t2i.css
cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/md5qtmco/
65 KB
13 KB
Stylesheet
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/md5qtmco/h5t2i.css
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
5c4e7c555fb6b7a7e9954371646b20c5694e4562f00efa28938899e5f93c288f
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Thu, 25 Jul 2024 10:25:16 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
a7eca1d3a405c74ee539c553918b3464
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
select2.full.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/ba-book-everything/js/
73 KB
20 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/ba-book-everything/js/select2.full.min.js?ver=1.6.16
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
9e8e305028ffaeba99804a94274a50309170223cca4b2c79599a97a573d4d2f5
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Thu, 25 Jul 2024 08:37:07 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
b5e30dd7cb4db1286f72ec66a630636d
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
jquery.validate.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/ba-book-everything/js/
23 KB
8 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/ba-book-everything/js/jquery.validate.min.js?ver=1.6.16
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
17a879e50c3ab3078afaded288e257fb66e94806b76ff7e796b54226f9848f50
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Thu, 25 Jul 2024 08:37:07 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
b775c508090179289306d32a70f7d389
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
util.js
cdn.newyeardubaipackage.com/wp-content/plugins/ba-book-everything/js/
6 KB
2 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/ba-book-everything/js/util.js?ver=1.6.16
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
4886f70b404571fbc9b94ce33ec8959b7ca22d37a0a3d4639dc7ebd5860b39f5
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Thu, 25 Jul 2024 08:37:07 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
91dc3965169c4bc95e70d01eccbbf227
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
babe-modal.js
cdn.newyeardubaipackage.com/wp-content/plugins/ba-book-everything/js/
799 B
1 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/ba-book-everything/js/babe-modal.js?ver=1.6.16
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
53140744274f189f370a8f308d49d5ff01ed11a03e0f1e6c4cc48aa12da96767
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 08:37:07 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
54c591af516ef6ddcad9384f28f92cb1
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
modal.js
cdn.newyeardubaipackage.com/wp-content/plugins/ba-book-everything/js/
20 KB
5 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/ba-book-everything/js/modal.js?ver=1.6.16
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
cdf3a9f84f0ebb91575c9f7b10f24d7ab1c4817dd0bbe4f1654a79ab82054fbb
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 08:37:07 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
d52c799034ca745c3de2efa9fd3de9b0
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
moment.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/vendor/
57 KB
18 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/vendor/moment.min.js?ver=2.29.4
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
56b95721a3bba73d47c6342c465047cc8d9d3d26384e42f452636862311d1389
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
8823b6f2c69fcb3c6269e2cb332b39a5
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
daterangepicker.js
cdn.newyeardubaipackage.com/wp-content/plugins/ba-book-everything/js/
67 KB
12 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/ba-book-everything/js/daterangepicker.js?ver=1.6.16
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
92f7da4de25e70c5562a451c34634fb1eacf873404dbc61ea80ff82bc4e0607e
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Thu, 25 Jul 2024 08:37:07 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
f075922df21347b24042f1c62af4eea1
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
ion.rangeSlider.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/ba-book-everything/js/ion.rangeSlider/
40 KB
9 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/ba-book-everything/js/ion.rangeSlider/ion.rangeSlider.min.js?ver=1.6.16
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
67adfdac93b9ec1899cd00e55ac1b217e109dc5b379c3e2940f91f8a64f2dd2f
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Thu, 25 Jul 2024 08:37:07 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
e7ad4ca827ed7ae69b1611774c274b91
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
babe-scripts.js
cdn.newyeardubaipackage.com/wp-content/plugins/ba-book-everything/js/
99 KB
15 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/ba-book-everything/js/babe-scripts.js?ver=1.6.16
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
e108d7b637fae215ff4d02c9964261da556966c7a82564160084696deb2ba806
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 08:37:07 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
1ed161a1ced65fbf078867aba3698567
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
js
maps.googleapis.com/maps/api/
830 KB
262 KB
Script
General
Full URL
https://maps.googleapis.com/maps/api/js?key&libraries=places%2Cmarker&callback=initDefaultMap&ver=1.6.16
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
scaffolding on HTTPServer2 /
Resource Hash
9464b4055f98683b8a1f64c877abff3ba21485cdd7f6845ae00d7ccd0a9ccecd
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
scaffolding on HTTPServer2
vary
Accept-Language, Origin, X-Origin, Referer
x-frame-options
SAMEORIGIN
content-type
text/javascript; charset=UTF-8
cache-control
public, max-age=1800
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
267322
x-xss-protection
0
core.min.js
cdn.newyeardubaipackage.com/wp-includes/js/jquery/ui/
21 KB
7 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
7e84c9f8d71bc6eb2dac2fce59a6caea62da51ffa8cf56b41806f59386ab1322
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:27 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
27f5bf5f855407e61255a1a694f5bb97
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
datepicker.min.js
cdn.newyeardubaipackage.com/wp-includes/js/jquery/ui/
36 KB
11 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
8299ff4f0a4f809995dbace583b14258b897eda6eb49b44d6cc58c9a755d68bc
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:27 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
2500f679e6c847d2b4b1b4696645280e
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
hooks.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
4 KB
2 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
2cb546fbdda7995d374fffa4b2f6530bbcf57d014639ddf76de45df43d593045
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:27 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
1de4f0abd4aaa2400a5ac93a1c3f333f
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
i18n.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
9 KB
4 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
f313d12ea6124bd28fc4a6b7163d253bb83d5aeab5edce594880c5c3df475cbc
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
63ac8fe99471c6100e59f6a4236edaff
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
index.js
cdn.newyeardubaipackage.com/wp-content/plugins/contact-form-7/includes/swv/js/
11 KB
4 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
46e36dd6ca93014e4915c723632bf180d27cc96ccfb7c26e69213e1a82129a62
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Thu, 25 Jul 2024 10:41:51 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
f97eb9040f1203593b71dd70e2dc616e
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
index.js
cdn.newyeardubaipackage.com/wp-content/plugins/contact-form-7/includes/js/
13 KB
5 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
111da58b16b15c6bac6126be92d0a83c8d1dc4139b6361411a744deda5242c66
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Thu, 25 Jul 2024 10:41:51 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
8fb3f6a8299936f42c8be89887570abc
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
rbtools.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/revslider/public/assets/js/
162 KB
59 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.12
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
52984e532d02a87a060764ff400626a1b81cc316284a8ba1feab5d94697119a0
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:14 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
2675d2faf3e26f88577c2a95602e7fed
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
rs6.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/revslider/public/assets/js/
405 KB
101 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.12
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
33052d73f2f15dc9ddcf10aaf4e397921e587329d6cb27b86c733f7341229ebb
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:14 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
10532463c4d71dec9af80e1a7028c20c
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
script.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/sticky-chat-widget/assets/front/js/
74 KB
13 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/sticky-chat-widget/assets/front/js/script.min.js?ver=1.3
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
b0210e0e3ecf65d9b82bb7183c34bfbb8c93757ff13afc3092020090409f2e51
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:11 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
01b90616a823e8d92bfe674e9eacc6db
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
main.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/tevily-themer/assets/js/
1 KB
1 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/tevily-themer/assets/js/main.min.js
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
c39380c84ca28a5655c34d2db9448d349754c599e0306e4288c51b3848477084
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:10 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
b0edf44e015e878a886d52e245dff1bb
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
sourcebuster.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/js/sourcebuster/
14 KB
5 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=8.5.2
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
881f4e9fde0d4d4bdcf1eae9fd2d68378c5203969e6ceedf59b4e29567f238a9
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:16 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
d9c220143998c9306b26b31d9a7ccdd8
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
order-attribution.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/js/frontend/
1 KB
1 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?ver=8.5.2
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
ed2ef1d246ac677297f1ec63ee0936edc3650578345925857556cf962f6179fa
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:16 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
960ee5caec1d5f9fb8ba9484107239d4
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
react.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/vendor/
7 KB
3 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/vendor/react.min.js?ver=18.3.1
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
87e4a1cdfd9b620cf500dad139d106cb2695d364a06fab9a7e96c9680a0fb7e0
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
84eb47f4b94916e8a8cd8e5655218ff5
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
react-jsx-runtime.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/vendor/
900 B
1 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/vendor/react-jsx-runtime.min.js?ver=18.3.1
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
0dad3bd7baeed9c2acf8ba5a791b37809cac2c5c0f14ffad1e7768dd93d71463
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
bda11c630f251d4e49256934b100f9af
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
deprecated.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
684 B
1 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/deprecated.min.js?ver=e1f84915c5e8ae38964c
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
b80d4052c055fb0ec0f2f32f2336b7b6010c18c8443f503182a982bc129f77c1
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
4eb82a634f81823033dc4c95a1e206e2
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
dom.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
12 KB
5 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/dom.min.js?ver=4ecffbffba91b10c5c7a
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
b320a8a86a0cabbc62b38b641a752be2939aafa8bec67ab275fa53f263fa136e
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
d5e042d0b4e753d64f8784802b8dd03b
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
react-dom.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/vendor/
130 KB
41 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/vendor/react-dom.min.js?ver=18.3.1
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
6c8d977782f3c55b8a769fd8685da9a850318846e1de2dbb9eb920794c1f08c6
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
5521de8a7c93e81aeab2f9216f4e013e
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
escape-html.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
1000 B
1 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/escape-html.min.js?ver=6561a406d2d232a6fbd2
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
037171f4a3a999572ccd4332d70596ae631a893eadf47539a7ea530ce884e90d
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
970b20d8342336d491b2bd94fba0067d
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
element.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
12 KB
6 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/element.min.js?ver=cb762d190aebbec25b27
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
1b5632d97c4323b85fdd419f53029fd0575e23cb79088c0025647e63f66cda8b
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:27 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
c2329f7bbf091ead83d025201bb608dd
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
is-shallow-equal.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
1018 B
1 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/is-shallow-equal.min.js?ver=e0f9f1d78d83f5196979
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
8027a5c64c0fe5132f2119cd1bfb824f10b51bde7a942233e80c3c3db6f4aac6
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
e589292b4c8e432ad26a04cf5bdc8c5a
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
keycodes.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
3 KB
2 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/keycodes.min.js?ver=034ff647a54b018581d3
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
52c4d42186b4aa34f63a1ddde92b36e88c58b61eeb53bd1b7eae082d32620014
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:27 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
68944a374174eff64492a126a7e15a7f
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
priority-queue.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
3 KB
2 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/priority-queue.min.js?ver=9c21c957c7e50ffdbf48
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
4a6d6b8a8339c22432b6e1754bd5a4cb3c992f0c36b161d27724366a76ac7282
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
53aae62f515ca5f3099fc10305781c39
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
compose.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
37 KB
13 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/compose.min.js?ver=b8d54449305350b51869
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
3370d66c0a76e0090b989b3afffd218618cef1bc44a7a66055875da2acfe8f7c
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
f63d1ccd897f1e35a88f79bff9b25948
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
private-apis.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
3 KB
2 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/private-apis.min.js?ver=17a2e640b653d742da6e
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
a71ca411c7aea4ac017b9fb0210a032e92c28d15fa4da210a9fa02f0a6b3af06
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
6596f387b6b832de51ef8f66639c1175
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
redux-routine.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
9 KB
3 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/redux-routine.min.js?ver=a0a172871afaeb261566
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
ee846b67920453fc4d59bdf3083d72537612735f4c5fa8b20d2bfae3e74ac2d2
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
582d9a1f8fb6ccf2ffb4db56ffedbfa9
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
data.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
26 KB
9 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/data.min.js?ver=7c62e39de0308c73d50c
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
c30a5994351bafdaa2dea5d188a4b2f40e499f7416c7e63f3a7ab37640e66b08
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
3e8ba46e868779360b0b680e416be1bc
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
lodash.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/vendor/
69 KB
24 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/vendor/lodash.min.js?ver=4.17.21
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
c842744e38ce2fd34fd0d301f1ac7e8a76d3106193e283bb34e69c8479e4e0fa
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
1cd81008275d49fff88d9c74e43501ca
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
wp-polyfill.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/vendor/
38 KB
14 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
17b79ece7ef9d1454a90156690d33d64387b67a7a7548fc826012512e287a937
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
bbd9c1dde7f15b03492857a4e58a7185
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
wc-blocks-registry.js
cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/client/blocks/
10 KB
3 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks-registry.js?ver=1c879273bd5c193cad0a
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
7df32d85b76c6e823e57aaf2f76b900ddbd4005f828a79eb22bcf78f99ab191d
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:16 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
d62e71e97a933190cb19b95dc7966833
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
url.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
8 KB
4 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/url.min.js?ver=36ae0e4dd9043bb8749b
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
f79213e5272412250a828c532a075725890c53f76e35fa5516052117d3fec6d7
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:27 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
92867dca7cecfe4ac288503d4b166bd0
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
api-fetch.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
5 KB
3 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/api-fetch.min.js?ver=4c185334c5ec26e149cc
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
93781ad228a73792c7336b0e02a03e1a5dafa104d2e90c07bdc9cc2c8085ba76
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:27 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
83d1658449f97028c85823602b99153e
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
wc-settings.js
cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/client/blocks/
4 KB
3 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/client/blocks/wc-settings.js?ver=07c2f0675ddd247d2325
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
0fcbce727a40b31adc754c8811fff650b9b52cb957425c415e318661c102806a
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:16 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
c18a6535540f47c8d58f2adead4a259b
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
data-controls.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
1 KB
1 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/data-controls.min.js?ver=49f5587e8b90f9e7cc7e
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
03457d8414c9233fcfced12896a000fb66b18ef3a19787fdbf928ed2d663517c
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:27 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
655ca59b25ccdaf8b27a4d956169fa89
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
html-entities.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
788 B
1 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/html-entities.min.js?ver=2cd3358363e0675638fb
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
e430775328be3c3ff6b6d9ad1ab0f100f7eda43a2805d1b3382f78cad6ac19bc
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
922cbbbd0216eda887b0b96b73dd491f
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
notices.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
2 KB
2 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/notices.min.js?ver=673a68a7ac2f556ed50b
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
b985c153736c327613e2004a610f80789727403a856e3173587de87a33334ab4
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:27 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
d68f1c61af01b7c4a1810b2e8853183a
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
wc-blocks-middleware.js
cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/client/blocks/
1 KB
2 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks-middleware.js?ver=ca04183222edaf8a26be
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
237ac16ad706e3eba860c57811c9367c22afa396d51dc59f8aca6147a82506f6
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:16 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
6f2bd4fafe683744675f4872ebf65da2
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
wc-blocks-data.js
cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/client/blocks/
72 KB
19 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks-data.js?ver=c96aba0171b12e03b8a6
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
95ed445da01742b35c443aab27929564260748e0819c520e27f3a52c3d099edb
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:16 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
00ba0534dcf59e3d1783ab2bf3c48931
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
dom-ready.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
457 B
1 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
5a43a22e48f94b7a45a9a9b1a107f197213b73307fdfa2e6b2daadab264f94d2
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:27 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
a92bcd491074211634341cc2d388fa6f
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
a11y.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
2 KB
2 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
bb4e63c126beae75728fc000a8847d4d91427b7a63e711f3668de1c20bd5d76c
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:27 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
c6f99c4f9f64abc19cf19b2fa756c493
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
primitives.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
2 KB
2 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/primitives.min.js?ver=aef2543ab60c8c9bb609
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
1fb8669c75d130c0fd00bce2746addfdf1676d2189264515f0c37b61c823dd28
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
9c6ff411a6067bcf5ecc5fbceac7c7a4
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
warning.min.js
cdn.newyeardubaipackage.com/wp-includes/js/dist/
311 B
1 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/dist/warning.min.js?ver=ed7c8b0940914f4fe44b
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
61dbaf07805c90784b0621ef62b61e5b910edc338afa8b3b2d7d63d0ec6a9a8a
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:26 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
30ee98d2cfc8706f25af7981ca00dc6e
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
blocks-components.js
cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/client/blocks/
97 KB
31 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/client/blocks/blocks-components.js?ver=b165bb2bd213326d7f31
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
0d1c62ec9021736704ff5f88faf22fdfd820e09451b47841a838582dd85a5747
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:16 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
44066552180832c3af302278779ec40d
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
blocks-checkout.js
cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/client/blocks/
100 KB
32 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/client/blocks/blocks-checkout.js?ver=9f469ef17beaf7c51576
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
c1a2e50f8bf0346f17e4c33ffbf063bb3f900aedf0aff5b91918f21d69961563
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:16 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
d8a7e60df3e52332f5c276b12803df49
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
order-attribution-blocks.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/js/frontend/
189 B
942 B
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/woocommerce/assets/js/frontend/order-attribution-blocks.min.js?ver=8.5.2
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
40a2b8ec2943c56a09c0bcd173b25ecd5c6fc3d1176b4ac45a6f6c0255e31f9c
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
content-encoding
br
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:16 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding, Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
25c2d6868da654649de785fcbfa32907
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
wcipi-intlTelInput-jquery.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/wcipi-plugin/js/
29 KB
11 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/wcipi-plugin/js/wcipi-intlTelInput-jquery.min.js?ver=2.1.3
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
7b71e8a9657794272726e8821f6acbe57ee80f6c827543ee6bb44f030d09702c
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:15 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
6b7e047e655ef1d0ea9d497ab1732892
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
wcipi-main.js
cdn.newyeardubaipackage.com/wp-content/plugins/wcipi-plugin/js/
1 KB
1 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/wcipi-plugin/js/wcipi-main.js?ver=2.1.3
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
7caf3b68149fbf1ceb53a2cc1edef542b9a5b28e6ba71252586055f9390974bb
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:15 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
5a1fb3ef07e1dd6d51a08c5b7d3514a6
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
wcipi-phone-validate.js
cdn.newyeardubaipackage.com/wp-content/plugins/wcipi-plugin/js/
2 KB
1 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/wcipi-plugin/js/wcipi-phone-validate.js?ver=2.1.3
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
6325e03612f834c39941007d9572396712c331a1d604cf701f20a1c101663f20
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:15 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
e4539ecde7a4f837dca28ed6a626e201
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
swiper.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/tevily-themer/elementor/assets/libs/swiper/
132 KB
36 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/tevily-themer/elementor/assets/libs/swiper/swiper.min.js?ver=1.1.0
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
81c92787425c02ac5d0822090587d5f59f652dcb0b8d5d24552dc4842bc7ac6a
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:10 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
ee0d47196d13bae95d754ce0615fbff5
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
jquery.smartmenus.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/elementor-pro/assets/lib/smartmenus/
25 KB
7 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.0.1
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
533e264cc615ee4601da8d2c1dee4a8987319e53d4d7162272f067fbbf250020
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:17 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
c53afd4bb25644bcdb13c03bf522435a
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
typed.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/tevily-themer/elementor/assets/libs/
11 KB
4 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/tevily-themer/elementor/assets/libs/typed.min.js?ver=1.0.0
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
58d01c0b01df2c41e9ed8d453ba1cbd2b6c7d27e98569e911a0c68a96c280c47
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:10 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
6604fbfb636c9cb7fc10a7adffaf991e
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
main.js
cdn.newyeardubaipackage.com/wp-content/plugins/tevily-themer/elementor/assets/
17 KB
5 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/tevily-themer/elementor/assets/main.js?ver=1.0.0
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
ca3ae11f688ccd3d621dec7261af2835f14c948510f298390711e73f011dc7b9
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:10 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
e0be0e1e8582e2e021c6805d252f15f7
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
count-to.js
cdn.newyeardubaipackage.com/wp-content/plugins/tevily-themer/elementor/assets/libs/
3 KB
2 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/tevily-themer/elementor/assets/libs/count-to.js?ver=1.0.0
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
6f191a5f1409f8ae48ad23c44b46d327c6e32820777afdb1b98df2d2bd60047c
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:10 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
ed93ab2ca9f2c4212e2a073deef3fcd2
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
jquery.appear.js
cdn.newyeardubaipackage.com/wp-content/plugins/tevily-themer/elementor/assets/libs/
4 KB
2 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/tevily-themer/elementor/assets/libs/jquery.appear.js?ver=1.0.0
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
b683ce74846a80a1643a51a68f56911b8a3acce936ecb82decd1ef58355d85d0
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:10 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
757720828afdae584dcbc4b9d8df56e4
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
webpack-pro.runtime.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/elementor-pro/assets/js/
5 KB
3 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.12.2
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
c25c69a7a6a306d5868a2575e620ce102688db2fc8a1c7e156a483819c3442df
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:17 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
c9be79d4f93b8ea7e776bb65639dd63c
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
webpack.runtime.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/
5 KB
3 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.23.2
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
852abcd746b8665975782e7dd7ebab196c0a9e4c09881ca5c29539bae190d774
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 08:27:46 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
fb507d551579a89fc382254ace4d481d
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
frontend-modules.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/
72 KB
19 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.23.2
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
7ea47cf0baa882318194f5ad6f4c4045ccbc4c5be9f6af1629c6a316d109dfe8
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Thu, 25 Jul 2024 08:27:45 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
684209cb652e3cff74af4f20e6bd94a7
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
frontend.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/elementor-pro/assets/js/
24 KB
7 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.12.2
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
2c90a7fc6246ec21f98e1a36d6293792e10d9ecbdffdf1a21cbe5336fe6e093c
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Tue, 23 Jul 2024 06:21:17 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
226e615af00e5a09e70b96cb64aab864
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
waypoints.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/lib/waypoints/
12 KB
4 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
214674cc77aba35ab3567b88e2739fd08e8e96c61d279559ad61874069683ea0
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 08:27:46 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
05d3c144641f10e2bbd101d555cfac2a
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
frontend.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/
39 KB
12 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.23.2
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
107b304c544854df226262ea6cbffd9d4e6b46e78136bac9753838cd8b5f2ef2
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1079
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Thu, 25 Jul 2024 08:27:45 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
5d1d0b30504b2518b0ce998ecce0cff6
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
preloaded-elements-handlers.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/elementor-pro/assets/js/
162 KB
37 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ver=3.12.2
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
ac289b51fd3d06b8673c4d728b09a03f416f580d62abe5409a2e2af8a868f499
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:17 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
604c55d87ff21f1b615a83fde1140ccc
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
jquery.sticky.min.js
cdn.newyeardubaipackage.com/wp-content/plugins/elementor-pro/assets/lib/sticky/
4 KB
2 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.12.2
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
34bbd1c367ffc7d80fcff86c7e5f8777e70f4911bb324e8ecfc7dd3604a96e68
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:17 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
7c54f75be658bbd4b6c9fcafc945433a
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
g4lk4.css
cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/7o105r3z/
6 KB
2 KB
Stylesheet
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/7o105r3z/g4lk4.css
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
07854ffedd08db033bd2a51753ef9250c4785226ab8ad9664b99531c4cac0a4d
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
last-modified
Thu, 25 Jul 2024 08:28:30 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
4f3e4b29291d1e3d29a3b864ceb32339
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
jquery.mousewheel.min.js
cdnjs.cloudflare.com/ajax/libs/jquery-mousewheel/3.1.13/
3 KB
2 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/jquery-mousewheel/3.1.13/jquery.mousewheel.min.js
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/78pn6al2/g4lk4.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.17.25.14 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8e73a30d35c83ea6a597c3343324d2b7df097ad26e67b62efb5266ee12d317b5
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
91630
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
1046
last-modified
Mon, 04 May 2020 16:11:46 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03ec2-ad3"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A3%2FvEO2qMC%2Boq3DU9rvKyxEbmvibLiOVQhXoFoxB2dXfoQBAMJH8MTtMZnzI6nhKH0Buu5f8m3zDJul0MUA7G%2FofvIASKqEnrTDejoC3nifI9vBgrNfq2ke0DwjDPkQzz0gHc783"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
8a8e208b0bcb1e53-FRA
expires
Tue, 15 Jul 2025 18:14:00 GMT
1haccoq5h
embed.tawk.to/65044ce70f2b18434fd8b3dd/
2 KB
1 KB
Script
General
Full URL
https://embed.tawk.to/65044ce70f2b18434fd8b3dd/1haccoq5h
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bd1a5b809c924dc0b88079c67f3f02c4673276f7cb560943a63430fe6debeffb
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=0; includeSubDomains; preload
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"stable-v4-66909c6d5c9"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h9STbH34qKtek3YZkTadD9sVs%2Fd%2BGeaJ8a9lyu9VDjLejWfoGu9e5ezJ5DWG8yczWjt80BkG%2Fhb8hUl4Sq6kG89ddSxp6WnVFRKlxEjTOFECU%2BCI7EbqVZ5AYmSTlAG2"}],"group":"cf-nel","max_age":604800}
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public, max-age=7200, s-maxage=3600
cf-ray
8a8e208bfff3368b-FRA
alt-svc
h3=":443"; ma=86400
desert-safari.jpg
newyeardubaipackage.com/wp-content/uploads/2023/10/
456 KB
457 KB
Image
General
Full URL
https://newyeardubaipackage.com/wp-content/uploads/2023/10/desert-safari.jpg
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/post-1235.css?ver=1721920012
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
77.37.46.54 Mumbai, India, ASN31400 (ACCELERATED-IT, DE),
Reverse DNS
Software
LiteSpeed /
Resource Hash
6b20af2bf57bbf14751268df3b13751b5551cdac47f42c557c74000098006959
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
LiteSpeed
content-type
image/jpeg
cache-control
public, max-age=10368000
accept-ranges
bytes
platform
hostinger
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
content-length
467178
expires
max-age=A10368000, public
dhow-cruise-dinner-dubai.jpg
newyeardubaipackage.com/wp-content/uploads/2023/09/
415 KB
415 KB
Image
General
Full URL
https://newyeardubaipackage.com/wp-content/uploads/2023/09/dhow-cruise-dinner-dubai.jpg
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/post-1235.css?ver=1721920012
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
77.37.46.54 Mumbai, India, ASN31400 (ACCELERATED-IT, DE),
Reverse DNS
Software
LiteSpeed /
Resource Hash
931c88556040127b5ead187120d52cc97193f047439b440475e25e6146b9a7ff
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
LiteSpeed
content-type
image/jpeg
cache-control
public, max-age=10368000
accept-ranges
bytes
platform
hostinger
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
content-length
424953
expires
max-age=A10368000, public
dhow-cruise.jpg
newyeardubaipackage.com/wp-content/uploads/2023/11/
804 KB
804 KB
Image
General
Full URL
https://newyeardubaipackage.com/wp-content/uploads/2023/11/dhow-cruise.jpg
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/post-1235.css?ver=1721920012
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
77.37.46.54 Mumbai, India, ASN31400 (ACCELERATED-IT, DE),
Reverse DNS
Software
LiteSpeed /
Resource Hash
ba9914e881078f69ef67a7f7ec55c86b97a3d32792cc9edcd738c7fe2a07196d
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
LiteSpeed
content-type
image/jpeg
cache-control
public, max-age=10368000
accept-ranges
bytes
platform
hostinger
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
content-length
822879
expires
max-age=A10368000, public
new-year-catamaran-cruise-dubai.jpg
newyeardubaipackage.com/wp-content/uploads/2023/11/
542 KB
543 KB
Image
General
Full URL
https://newyeardubaipackage.com/wp-content/uploads/2023/11/new-year-catamaran-cruise-dubai.jpg
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/post-1235.css?ver=1721920012
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
77.37.46.54 Mumbai, India, ASN31400 (ACCELERATED-IT, DE),
Reverse DNS
Software
LiteSpeed /
Resource Hash
9d7f72b11fcfde4e41ad45c857bc9be7510a27fd4002f2485134ef06d784ea04
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
LiteSpeed
content-type
image/jpeg
cache-control
public, max-age=10368000
accept-ranges
bytes
platform
hostinger
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
content-length
555484
expires
max-age=A10368000, public
bg-map.png
newyeardubaipackage.com/wp-content/uploads/2021/09/
52 KB
52 KB
Image
General
Full URL
https://newyeardubaipackage.com/wp-content/uploads/2021/09/bg-map.png
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/post-1235.css?ver=1721920012
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
77.37.46.54 Mumbai, India, ASN31400 (ACCELERATED-IT, DE),
Reverse DNS
Software
LiteSpeed /
Resource Hash
2cb00a184a1a0b7e9ac7486f9ad384a38aef7081d358d2a90293ed51657aab4b
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
last-modified
Tue, 23 Jul 2024 06:21:19 GMT
server
LiteSpeed
content-type
image/png
cache-control
public, max-age=10368000
accept-ranges
bytes
platform
hostinger
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
content-length
53385
expires
max-age=A10368000, public
StockSnap_J45DTZD2VJ.jpg
newyeardubaipackage.com/wp-content/uploads/2023/04/
284 KB
284 KB
Image
General
Full URL
https://newyeardubaipackage.com/wp-content/uploads/2023/04/StockSnap_J45DTZD2VJ.jpg
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/post-1235.css?ver=1721920012
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
77.37.46.54 Mumbai, India, ASN31400 (ACCELERATED-IT, DE),
Reverse DNS
Software
LiteSpeed /
Resource Hash
14e58f331ef4df1ed12c358c5f149ec71482d6bfeccacb570e3c3c33d7b1f955
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
LiteSpeed
content-type
image/jpeg
cache-control
public, max-age=10368000
accept-ranges
bytes
platform
hostinger
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
content-length
290755
expires
max-age=A10368000, public
bg-line.png
newyeardubaipackage.com/wp-content/uploads/2021/09/
21 KB
21 KB
Image
General
Full URL
https://newyeardubaipackage.com/wp-content/uploads/2021/09/bg-line.png
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/post-1235.css?ver=1721920012
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
77.37.46.54 Mumbai, India, ASN31400 (ACCELERATED-IT, DE),
Reverse DNS
Software
LiteSpeed /
Resource Hash
68cd1589cb91b4b9eb137fef509110cd7376536c474b9edcbd0726dd5205b656
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:01 GMT
content-security-policy
upgrade-insecure-requests
last-modified
Tue, 23 Jul 2024 06:21:19 GMT
server
LiteSpeed
content-type
image/png
cache-control
public, max-age=10368000
accept-ranges
bytes
platform
hostinger
content-length
21443
expires
max-age=A10368000, public
bg-map-2.png
newyeardubaipackage.com/wp-content/uploads/2023/05/
8 KB
8 KB
Image
General
Full URL
https://newyeardubaipackage.com/wp-content/uploads/2023/05/bg-map-2.png
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/uploads/elementor/css/post-1312.css?ver=1721919875
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
77.37.46.54 Mumbai, India, ASN31400 (ACCELERATED-IT, DE),
Reverse DNS
Software
LiteSpeed /
Resource Hash
4e9ede53d24e8efc1ca48c5a14cfcd1b8b95a905d474cda84d963a7934bd8568
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:01 GMT
content-security-policy
upgrade-insecure-requests
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
LiteSpeed
content-type
image/png
cache-control
public, max-age=10368000
accept-ranges
bytes
platform
hostinger
content-length
7950
expires
max-age=A10368000, public
memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
fonts.gstatic.com/s/opensans/v40/
18 KB
19 KB
Font
General
Full URL
https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Open%20Sans&display=swap&ver=1697706000
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
e7af9d60d875eb1c1b1037bbbfdec41fcb096d0ebcf98a48717ad8b07906ced6
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 22 Jul 2024 19:53:52 GMT
x-content-type-options
nosniff
age
253208
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
18668
x-xss-protection
0
last-modified
Thu, 14 Dec 2023 02:00:39 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Tue, 22 Jul 2025 19:53:52 GMT
fa-solid-900.woff2
cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/
76 KB
77 KB
Font
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/d5glid5v/g4lk6.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
d0b4256abed72481585662971262eabee345c19f837af00d7ce24239d3b40eef
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/d5glid5v/g4lk6.css
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
content-length
78196
last-modified
Thu, 25 Jul 2024 08:27:46 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
application/font-woff2
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
4077934faae35583bba21f022bdf2b3c
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
la-solid-900.woff2
cdn.newyeardubaipackage.com/wp-content/themes/tevily/assets/css/line-awesome/fonts/
94 KB
95 KB
Font
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/themes/tevily/assets/css/line-awesome/fonts/la-solid-900.woff2
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/1zcfj4a/g4lk4.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
10a68e01209d939afa9318ee71601b0a6e10f025d4cd6d98a492d340b73941fb
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/1zcfj4a/g4lk4.css
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
content-length
96752
last-modified
Tue, 23 Jul 2024 06:21:10 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
application/font-woff2
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
aa78595db4113b41e6c49b574b6ef39a
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
fa-regular-400.woff2
cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/
13 KB
14 KB
Font
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-regular-400.woff2
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/d5glid5v/g4lk6.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
8afc6e5e842baab16010c2ce6fcf48ec4ded8e1579a37c1f1bc027e120d04951
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/d5glid5v/g4lk6.css
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
content-length
13276
last-modified
Thu, 25 Jul 2024 08:27:46 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
application/font-woff2
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
5a4e2a8a517b032a99c2061de8fa354c
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
eicons.woff2
cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/
95 KB
96 KB
Font
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.30.0
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/d75xm56c/g4lk4.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
a9d91bb4ea3abc75e9ab91b81711137a82b3f52b1aa30c99f3c10e190a56717a
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/d75xm56c/g4lk4.css
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
content-length
97132
last-modified
Thu, 25 Jul 2024 08:27:46 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
application/font-woff2
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
53d9781f0a9f9f5e827b9bb67bb5a419
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
reey-regular.woff
cdn.newyeardubaipackage.com/wp-content/themes/tevily/assets/fonts/reey/
78 KB
79 KB
Font
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/themes/tevily/assets/fonts/reey/reey-regular.woff
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/1zcfj4a/g4lk4.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
f59c1c807d5e314964b8465e5266acd3efa2dc17fa347ad02ea20eadda2c830c
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/1zcfj4a/g4lk4.css
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
content-length
80336
last-modified
Tue, 23 Jul 2024 06:21:10 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
x-font/woff
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=0
cdn-requestid
06fc41d2b2c050354c02d1ee1d5c4dab
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2
fonts.gstatic.com/s/dmsans/v15/
36 KB
36 KB
Font
General
Full URL
https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css2?family=DM+Sans:wght@400;500;700&display=swap
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
258f9f1b553bb57419619f41d3b1445226c7bc63d2a3409efef4a68426709e94
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Tue, 23 Jul 2024 11:48:59 GMT
x-content-type-options
nosniff
age
195901
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
36848
x-xss-protection
0
last-modified
Thu, 21 Mar 2024 23:58:47 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 23 Jul 2025 11:48:59 GMT
fa-brands-400.woff2
cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/
80 KB
81 KB
Font
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/d5glid5v/g4lk6.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
6b2680fab784d245cbb23d3b51e8d18740e8fc1c7c1c8eadcf0b2b7612125ff8
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/d5glid5v/g4lk6.css
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
content-length
81612
last-modified
Thu, 25 Jul 2024 08:27:46 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
application/font-woff2
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
b496855fc9265b7c56e7741100dd8abf
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
pickup.png
cdn.newyeardubaipackage.com/wp-content/uploads/2023/10/
3 KB
4 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/10/pickup.png
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
26646d2bba58c1621abf6ded7e9d67ca929620dbbeb6d73876b3bea79bfd6686
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
content-length
2970
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/png
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
2485477fa158cd1c60f9f16fa33efb3a
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
24-hours-support.png
cdn.newyeardubaipackage.com/wp-content/uploads/2023/10/
11 KB
12 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/10/24-hours-support.png
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
8493f3a109951a55083ad51ebf5fc09dbc30891c4ff0d4fc7ffaa9d6acf3b958
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 18:14:00
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
content-length
11461
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/png
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
86e5e5db0151983a8d59afb4c3617402
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
safeand-secure.png
cdn.newyeardubaipackage.com/wp-content/uploads/2023/10/
2 KB
3 KB
Image
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/10/safeand-secure.png
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
6de278ffe48c4bb31e7fb6dc1693992e423f14d4b7f9f8be2b6b1587a76788de
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:00 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 05:37:24
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
content-length
2091
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/png
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
8b65f6c925ffe5a10bf6da0e6bd10499
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
gen_204
maps.googleapis.com/maps/api/mapsjs/
3 B
45 B
XHR
General
Full URL
https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
Requested by
Host: maps.googleapis.com
URL: https://maps.googleapis.com/maps/api/js?key&libraries=places%2Cmarker&callback=initDefaultMap&ver=1.6.16
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.217.16.138 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
zrh04s06-in-f138.1e100.net
Software
scaffolding on HTTPServer2 /
Resource Hash
ca3d163bab055381827226140568f3bef7eaac187cebd76878e0b63e9e442356
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:00 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
scaffolding on HTTPServer2
vary
Origin, X-Origin, Referer
x-frame-options
SAMEORIGIN
content-type
application/json; charset=UTF-8
access-control-allow-origin
https://cdn.newyeardubaipackage.com
access-control-expose-headers
vary,vary,vary,content-encoding,date,server,content-length
cache-control
private
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
23
x-xss-protection
0
flaticon.ttf
cdn.newyeardubaipackage.com/wp-content/plugins/tevily-themer/assets/icons/
54 KB
55 KB
Font
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/plugins/tevily-themer/assets/icons/flaticon.ttf?b5c82d7bf6ec0c69dcb60104a44b3585
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/7o105r3z/g4lk4.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
97c3ae430356949d77117047b04b83f423428a111970957ca11498729d4e5801
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/wp-content/cache/wpfc-minified/7o105r3z/g4lk4.css
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:01 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1081
cdn-cachedat
07/25/2024 18:14:01
cdn-pullzone
2383580
content-length
55068
last-modified
Tue, 23 Jul 2024 06:21:10 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
x-font/ttf
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=0
cdn-requestid
ea5573c356dd831092a93dd6bfb33dcd
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
wp-emoji-release.min.js
cdn.newyeardubaipackage.com/wp-includes/js/
18 KB
5 KB
Script
General
Full URL
https://cdn.newyeardubaipackage.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.1
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
4e6ce5444c7f396cef0eb1fa3611034151e485dd06fbe5573a5583e1eebc98c3
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:01 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1082
cdn-cachedat
07/25/2024 18:14:01
cdn-pullzone
2383580
last-modified
Tue, 23 Jul 2024 06:21:27 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cdn-cache
MISS
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
820ec7dfe1f50173b02484c4e9619133
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
KFOmCnqEu92Fr1Mu4mxK.woff2
fonts.gstatic.com/s/roboto/v30/
15 KB
15 KB
Font
General
Full URL
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.6.1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
f6734f8177112c0839b961f96d813fcb189d81b60e96c33278c1983b6f419615
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Tue, 23 Jul 2024 11:48:58 GMT
x-content-type-options
nosniff
age
195902
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
15744
x-xss-protection
0
last-modified
Wed, 11 May 2022 19:24:48 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 23 Jul 2025 11:48:58 GMT
lightbox.26bf6b6c4232d8789c0e.bundle.min.js
newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/
28 KB
9 KB
Script
General
Full URL
https://newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/lightbox.26bf6b6c4232d8789c0e.bundle.min.js
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.23.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
77.37.46.54 Mumbai, India, ASN31400 (ACCELERATED-IT, DE),
Reverse DNS
Software
LiteSpeed /
Resource Hash
ce387925b9bd4b0fcf8b2dd34ec06a5265b7384bc325667d4b31dde948e06e8e
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:01 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
last-modified
Thu, 25 Jul 2024 08:27:45 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
public, max-age=10368000
accept-ranges
bytes
platform
hostinger
content-length
9024
expires
max-age=A10368000, public
dialog.min.js
newyeardubaipackage.com/wp-content/plugins/elementor/assets/lib/dialog/
11 KB
3 KB
Script
General
Full URL
https://newyeardubaipackage.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.23.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
77.37.46.54 Mumbai, India, ASN31400 (ACCELERATED-IT, DE),
Reverse DNS
Software
LiteSpeed /
Resource Hash
749050b9e72078b086ef578e9d5c6e764c89985d149a4ac76861004e0e6945ca
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:01 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
last-modified
Thu, 25 Jul 2024 08:27:46 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
public, max-age=10368000
accept-ranges
bytes
platform
hostinger
content-length
3284
expires
max-age=A10368000, public
share-link.min.js
newyeardubaipackage.com/wp-content/plugins/elementor/assets/lib/share-link/
3 KB
1 KB
Script
General
Full URL
https://newyeardubaipackage.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.23.2
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.23.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
77.37.46.54 Mumbai, India, ASN31400 (ACCELERATED-IT, DE),
Reverse DNS
Software
LiteSpeed /
Resource Hash
1030dee6b293cd2f1331f5355130a5db48929f961ba7409a4d4ce83c73caefdd
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:01 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
last-modified
Thu, 25 Jul 2024 08:27:46 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
public, max-age=10368000
accept-ranges
bytes
platform
hostinger
content-length
1072
expires
max-age=A10368000, public
swiper.min.js
newyeardubaipackage.com/wp-content/plugins/elementor/assets/lib/swiper/v8/
140 KB
37 KB
Script
General
Full URL
https://newyeardubaipackage.com/wp-content/plugins/elementor/assets/lib/swiper/v8/swiper.min.js?ver=8.4.5
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.23.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
77.37.46.54 Mumbai, India, ASN31400 (ACCELERATED-IT, DE),
Reverse DNS
Software
LiteSpeed /
Resource Hash
2ac3af00c283c0b2ae6108fa83a2053e51274a2a812fb063916cbe19bc4f96b5
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:01 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
last-modified
Thu, 25 Jul 2024 08:27:46 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
public, max-age=10368000
accept-ranges
bytes
platform
hostinger
content-length
37704
expires
max-age=A10368000, public
text-editor.2c35aafbe5bf0e127950.bundle.min.js
newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/
1 KB
635 B
Script
General
Full URL
https://newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.23.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
77.37.46.54 Mumbai, India, ASN31400 (ACCELERATED-IT, DE),
Reverse DNS
Software
LiteSpeed /
Resource Hash
302f97751322c57b1dd3c46fbfa1dbca10a44919ca32c934cddae0a11c369f23
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:01 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
last-modified
Thu, 25 Jul 2024 08:27:46 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
public, max-age=10368000
accept-ranges
bytes
platform
hostinger
content-length
601
expires
max-age=A10368000, public
toggle.31881477c45ff5cf9d4d.bundle.min.js
newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/
4 KB
1 KB
Script
General
Full URL
https://newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/toggle.31881477c45ff5cf9d4d.bundle.min.js
Requested by
Host: cdn.newyeardubaipackage.com
URL: https://cdn.newyeardubaipackage.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.23.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
77.37.46.54 Mumbai, India, ASN31400 (ACCELERATED-IT, DE),
Reverse DNS
Software
LiteSpeed /
Resource Hash
786be1766ebd8d1c256767c646d5c8526b7bc27d999406d452939ba804843a2b
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:01 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
last-modified
Thu, 25 Jul 2024 08:27:46 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
public, max-age=10368000
accept-ranges
bytes
platform
hostinger
content-length
1297
expires
max-age=A10368000, public
twk-main.js
embed.tawk.to/_s/v4/app/66909c6d5c9/js/
121 B
611 B
Script
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-main.js
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/65044ce70f2b18434fd8b3dd/1haccoq5h
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
705186becc9e0a306a6b4867ae2768aa9dd3b8c12393d9f9c52029e9a6fcf31c
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:03 GMT
strict-transport-security
max-age=0; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-encoding
br
x-cache-status
HIT
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 12 Jul 2024 03:01:26 GMT
server
cloudflare
etag
W/"da5bb1dc647470204df0e49f5afac2de"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=21PbcOH1RELjmWayNA6VJaQcS2CoaFHRIbWZhHXEADeSWY3kaTVxfsG0XPx6g1SSUiBLlbq%2BrnA9yHryvsBjAha%2Bko1xnEXBQCq7tGihdBFOS16TeANBvv%2Bbo%2BOeY8Vh"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e209caba6368b-FRA
twk-vendor.js
embed.tawk.to/_s/v4/app/66909c6d5c9/js/
81 KB
32 KB
Script
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-vendor.js
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/65044ce70f2b18434fd8b3dd/1haccoq5h
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
548669d6434f5204dca25b9a6f8a02f63301b8c1b58a717b91fec8b6c2918305
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:03 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=0; includeSubDomains; preload
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-cache-status
MISS
x-cache-status
HIT
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 12 Jul 2024 03:01:26 GMT
server
cloudflare
etag
W/"3b341e35b39f6195793ecaf5db7c1d63"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RU0Ceu4Heq%2BSP2OMOPevfFLtGMnsOyoyvlERAnn51doWXmgK6h2JfgVEurXEPy0CAXpwEtWs60VPZTdJ%2FAo7mqec8LAmWS%2Bp7DPTufOru1HwVu4I7T4S1LpRd5wtKuQ0"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e209caba9368b-FRA
twk-chunk-vendors.js
embed.tawk.to/_s/v4/app/66909c6d5c9/js/
212 KB
72 KB
Script
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-vendors.js
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/65044ce70f2b18434fd8b3dd/1haccoq5h
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
194c4fa82fa9bf5897963b335fddcfdb462fe898cafbe8b2eb72a9803f2db05f
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:03 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=0; includeSubDomains; preload
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-cache-status
MISS
x-cache-status
HIT
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 12 Jul 2024 03:01:26 GMT
server
cloudflare
etag
W/"77a40166698f808a0942865537165b0f"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MVDhjC2lM%2BXkZg7jNDoHcSHPAfX0sClsPAK3H%2FqVQ6G1KC4rh9AOOtG%2FnuNbthEyIR73Y9ro%2F4S8hDiL1BmqvIIM02M00gJOtOnm7b6cXIcKDE1eRIeRZuL7U8Vb%2FP2L"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e209d2c9c368b-FRA
twk-chunk-common.js
embed.tawk.to/_s/v4/app/66909c6d5c9/js/
222 KB
63 KB
Script
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-common.js
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/65044ce70f2b18434fd8b3dd/1haccoq5h
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3d5d3565eaefe455bca4ace3e83c37cda7815373cdac3ba3f45f0680a079ac19
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:03 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=0; includeSubDomains; preload
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-cache-status
MISS
x-cache-status
HIT
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 12 Jul 2024 03:01:26 GMT
server
cloudflare
etag
W/"69549fdedf7a66967bca1cff84df561e"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MEV0dkql%2Frc7es2eO%2BPjSX%2F3vU%2BBhhx85X0nkFw5WMVxm%2FlE5K40u5F70TAX3CXRDmKdnz5q9%2FH%2BEC7MylPLb%2FU4611fF3au7JVQOMZCBupHzZBPmc%2FeKZ%2BsBUybur8H"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e209d6cfa368b-FRA
twk-runtime.js
embed.tawk.to/_s/v4/app/66909c6d5c9/js/
2 KB
2 KB
Script
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-runtime.js
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/65044ce70f2b18434fd8b3dd/1haccoq5h
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
237b4750dad3793da8e8632bb02d1d60ac1651bd0e9aebcebdbf0f9b83dae835
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:03 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=0; includeSubDomains; preload
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-cache-status
MISS
x-cache-status
HIT
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 12 Jul 2024 03:01:26 GMT
server
cloudflare
etag
W/"dca0ffe47071fb33643cea7919ce6e58"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZoXn6JZ3shD8nYKvluU07LyerFSuqVXMzg7NBo3IZwAIoFRt4DKWRaUnNYgk%2Bi1NHy9apBDp188RpMYEbVzbP5eSWfJPRj5DtpAq3aVvJn1rbOXFh1avNDMljXSMe1Px"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e209d6cfc368b-FRA
twk-app.js
embed.tawk.to/_s/v4/app/66909c6d5c9/js/
151 B
636 B
Script
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-app.js
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/65044ce70f2b18434fd8b3dd/1haccoq5h
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
13cf82e6f9d48221cd55f8b3c3d206f7bdb83f291034b478e484ccfef7d500dd
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:03 GMT
strict-transport-security
max-age=0; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-encoding
br
x-cache-status
HIT
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 12 Jul 2024 03:01:26 GMT
server
cloudflare
etag
W/"e736e189edb5d0d9d5b8e7f23dd9114a"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HZrLJlDKztXodxylofti6Vu%2FCdzSjiP%2BG9svtmjeR3UdRyNzOgu96hU9ZYigo5Wi1OF0XN%2FK%2B1haywMC02JjI2sDoSPenPgeWMX2VLgB%2Bpd3KZg6qaWNgN61x7jW9Owr"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e209d6cfd368b-FRA
cropped-logo-32x32.jpg
cdn.newyeardubaipackage.com/wp-content/uploads/2023/08/
552 KB
554 KB
Other
General
Full URL
https://cdn.newyeardubaipackage.com/wp-content/uploads/2023/08/cropped-logo-32x32.jpg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1082:1 , Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
BunnyCDN-DE1-1082 /
Resource Hash
1eebc1e853e4ac6fd4d9f9fae82cb9d2e767990581ac8a5cddfdaeabd579eda4
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
max-age=A10368000, public
date
Thu, 25 Jul 2024 18:14:02 GMT
content-security-policy
upgrade-insecure-requests
cdn-edgestorageid
1080
cdn-cachedat
07/25/2024 05:37:24
cdn-pullzone
2383580
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000
content-length
565708
last-modified
Tue, 23 Jul 2024 06:21:18 GMT
server
BunnyCDN-DE1-1082
cdn-proxyver
1.04
cdn-requestpullcode
200
content-type
image/jpeg
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
22ad813c-54d4-4d48-b7d9-d568b5bfd8a8
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control
public, max-age=10368000
cdn-requestid
c1539a8c76ed7377ae864535418a6317
accept-ranges
bytes
platform
hostinger
cdn-requestcountrycode
DE
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-status
200
cdn-requestpullsuccess
True
widget-settings
va.tawk.to/v1/
3 KB
2 KB
Fetch
General
Full URL
https://va.tawk.to/v1/widget-settings?propertyId=65044ce70f2b18434fd8b3dd&widgetId=1haccoq5h&sv=null
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-common.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
290c84a8198860257646ea8fe2c4d0b8a930e8e5004b68c32301a2cd0d3e3702
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=0; includeSubDomains; preload
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
alt-svc
h3=":443"; ma=86400
x-served-by
visitor-application-preemptive-20ql
server
cloudflare
etag
W/"2-2-0"
access-control-max-age
3600
access-control-allow-methods
GET,OPTIONS
content-type
application/json
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K7qINgnzzbX2XBZnb2s0T2qkvUk%2FwJAev%2BRJ0QpenhvfAZTnarwGH243S287y0QRJJh1T6UtnYQtslN81CWyeFctLbysCi%2F96%2BbGLaEDCoaAowwVHt5lRoRZQhes"}],"group":"cf-nel","max_age":604800}
cache-control
public, max-age=7200, s-maxage=1800
vary
Accept-Encoding
cf-ray
8a8e20a04992368b-FRA
access-control-allow-headers
content-type,x-tawk-token
start
va.tawk.to/v1/session/
1 KB
1 KB
Fetch
General
Full URL
https://va.tawk.to/v1/session/start
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-common.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9d725a6bf24ed58e7f26d9f9c8cd84098cea919bd3ee7a67f245435b5f58083b
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json; charset=utf-8

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=0; includeSubDomains; preload
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
alt-svc
h3=":443"; ma=86400
x-served-by
visitor-application-preemptive-sbd0
server
cloudflare
access-control-max-age
3600
access-control-allow-methods
POST,OPTIONS
content-type
application/json
access-control-allow-origin
https://cdn.newyeardubaipackage.com
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ia%2FPUippiLY1nTY7uI9d%2BjvFfOokJL56GIIFgWsGUVpwGknEV8%2FIl%2FVx40yBf3O%2F9NE%2F4I6IXX0skcMpeMZJ24MswGDj5egTkYVrS4IuRV4jaLSHcQc9ixIjNVpI"}],"group":"cf-nel","max_age":604800}
vary
Accept-Encoding
access-control-allow-credentials
true
cf-ray
8a8e20a22c675c56-FRA
access-control-allow-headers
content-type,x-tawk-token
start
va.tawk.to/v1/session/ Frame
0
0
Preflight
General
Full URL
https://va.tawk.to/v1/session/start
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://cdn.newyeardubaipackage.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type,x-tawk-token
access-control-allow-methods
POST,OPTIONS
access-control-allow-origin
https://cdn.newyeardubaipackage.com
access-control-max-age
3600
alt-svc
h3=":443"; ma=86400
cache-control
public, s-maxage=600, max-age=600
cf-cache-status
DYNAMIC
cf-ray
8a8e20a079df368b-FRA
content-encoding
br
content-type
text/html; charset=utf-8
date
Thu, 25 Jul 2024 18:14:03 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cM9uVk8JvbUvPPVeKZrlrchsVClgVKX0HWL9IGJioPpRe1AzhqiDSX33zmJHozj9xBYA%2FRoYZSJGu8ofdj%2BIDCNe%2B45kxIFMKguFe6UqU2ioU9%2FwVbl9GyE1X%2Fr5"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=0; includeSubDomains; preload
vary
Accept-Encoding
x-content-type-options
nosniff
x-served-by
visitor-application-preemptive-qbtl
en.js
embed.tawk.to/_s/v4/app/66909c6d5c9/languages/
17 KB
5 KB
Script
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/languages/en.js
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-common.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0c4b7ebd4b5943f84bef9cd446cd335823fdada228059aca3daf74bf5d1b94a0
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=0; includeSubDomains; preload
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-cache-status
HIT
age
1173905
x-cache-status
HIT
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 12 Jul 2024 03:01:26 GMT
server
cloudflare
etag
W/"2fea0481da1baa4eac07e95e0f9af8a1"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U1JuZi3%2Bw%2BqwkYSgmRkYsP7vtPEM032OOjh3kTGVREIsPHS6Z1O7vQoMJ%2Fm%2BfwkvOtV78P8bg2MLp8%2FzP9QEeFkUJOwVdGaQXxDadrWVn6HmXRtNho5eWWtUdxnh70qw"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e20a34d875c56-FRA
twk-chunk-bf24a88e.js
embed.tawk.to/_s/v4/app/66909c6d5c9/js/
10 KB
4 KB
Script
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-bf24a88e.js
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-runtime.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
cf0bb2630fde34a664dc471d3a575a72c37b5a96cb74fcafb92ca7f17fefbe40
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=0; includeSubDomains; preload
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-cache-status
HIT
age
1173905
x-cache-status
HIT
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 12 Jul 2024 03:01:26 GMT
server
cloudflare
etag
W/"c96127c9a0429d69fecbeb73fd410443"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M53RUmaKrvT8cmk3Na7I0vugdB6aXXR4Hkn%2FYTfUTss8S0sWspkzzTM%2BFWOfvgPNS0h9IBdi%2FjQO4eKgtvmTcqKzzJlv8%2F0A71x7N0KYbYgw%2BVOP7xFx9LMXiplHlT3b"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e20a57fd65c56-FRA
twk-chunk-71978bb6.js
embed.tawk.to/_s/v4/app/66909c6d5c9/js/
18 KB
6 KB
Script
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-71978bb6.js
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-runtime.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
55444be0a2c969ca3accbac48942e208c1b2526b61a653fa35256e5e843ea68e
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=0; includeSubDomains; preload
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-cache-status
HIT
age
1173905
x-cache-status
HIT
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 12 Jul 2024 03:01:26 GMT
server
cloudflare
etag
W/"0e3b7dc45d3d9727ba7db3c7b664f972"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DOAchhZ4WmfBfgqsAET2gB8Vf5VnHBVxekhZgXqBpxTsH84kLypuuc%2BQNW8DQWHOT1XJka9AdRQZcgzdd3lBh13HQQ0u9XBuDB3hjtQ5jICDSk%2FCdQT2NVGq%2BHAbCJj8"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e20a57fd95c56-FRA
twk-chunk-f1565420.js
embed.tawk.to/_s/v4/app/66909c6d5c9/js/
11 KB
4 KB
Script
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-f1565420.js
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-runtime.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3993d710b9948847c78e700b1b64961c11c139f6b14bed9f0732641e9615dd68
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=0; includeSubDomains; preload
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-cache-status
HIT
age
1173905
x-cache-status
HIT
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 12 Jul 2024 03:01:26 GMT
server
cloudflare
etag
W/"3c3cb8dce3b3a678e414eb4b5981f1bd"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hremuk8gQ1YrIiF48z9npNf7LPQWWHxPPSowdFGZkDkUL9nXIS%2BU2WrOtyJqyUSIBen65sAwdu3Q2aqxZgQSjh%2B2x2gzHa2vzN7XDW2URetvJIO%2FhAfZ5BbK%2FZu0TTsS"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e20a57fdc5c56-FRA
twk-chunk-7c2f6ba4.js
embed.tawk.to/_s/v4/app/66909c6d5c9/js/
5 KB
2 KB
Script
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-7c2f6ba4.js
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-runtime.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7a5121123f0bf146df5fc5fc960ab3cbbc0c54fff23d2a267b154f7b179b7cec
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=0; includeSubDomains; preload
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-cache-status
HIT
age
1173905
x-cache-status
HIT
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 12 Jul 2024 03:01:26 GMT
server
cloudflare
etag
W/"c2408935ebf139a4896476d8445dc09c"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3zOYpt%2FDc3laSWKAVdmnAfTx3ysRvpATh9HyA%2FpBuxW66PwVch37SW81zN3HzmutDBjuMgYnqATQ8K6yglIpL8NF38tFoYPob6olOO4uVPBga5bFkfmlJBmwLIpK34Dy"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e20a57fe05c56-FRA
twk-chunk-48f3b594.js
embed.tawk.to/_s/v4/app/66909c6d5c9/js/
19 KB
7 KB
Script
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-48f3b594.js
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-runtime.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a094bb74cec9e651867f28346b00a90ca37253ec1646ecae637c9a6c11912850
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=0; includeSubDomains; preload
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-cache-status
HIT
age
1173905
x-cache-status
HIT
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 12 Jul 2024 03:01:26 GMT
server
cloudflare
etag
W/"e6eb580618b6c362a26f4de889298ce1"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S%2BL%2FaT4t%2FOMGG3%2BubAW7h3Syzf2MWvheIVcjKO%2FYZrykmeshaYbOf9fSuWEfhbt8eHpALyqAWRjxUQu5T7UrLYCHOL8xfYRolU7UNtIWjXDkGeT%2Fd2YRipsZRC%2FtbppT"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e20a57fe35c56-FRA
twk-chunk-4fe9d5dd.js
embed.tawk.to/_s/v4/app/66909c6d5c9/js/
906 B
926 B
Script
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-4fe9d5dd.js
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-runtime.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fb193c2bcf1a14030cea8d72baa20ab7b1cf88f9e90adb31895279beedf6bf84
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
strict-transport-security
max-age=0; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
1173905
x-cache-status
HIT
content-encoding
br
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 12 Jul 2024 03:01:26 GMT
server
cloudflare
etag
W/"1c5ecf371149feca23bd895ba9dfec4d"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dPIz6wCH6hFczuNxthtb%2F61bLTFsQk5cKal1fjZXiTRhAFYhiPcB8scJD37xlLAMv0wSsenYnlZmYKBveXP7Zhij4FVXHVPQ04URmClzClm2GX8W3jeEyeacEgRbaQF7"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e20a57fe75c56-FRA
twk-chunk-2d0b9454.js
embed.tawk.to/_s/v4/app/66909c6d5c9/js/
535 B
842 B
Script
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-2d0b9454.js
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-runtime.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7e0a886153a50f34adeb6d141b542d08a6338c5e3bada9fc3ccf88d0580356df
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
strict-transport-security
max-age=0; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
1173904
x-cache-status
MISS
content-encoding
br
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 12 Jul 2024 03:01:26 GMT
server
cloudflare
etag
W/"c506281367048d4a134c9affbc68c8c6"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E7SAcCnjBe3M5SmKaOD7UUGi7q3iHo%2BmOcwXiNVfHoLSWrMtOYLNXZedFoz4jEhAQ0t6%2FXFPdF6RMeugyK2HPvY62hmQ0scnksdV0LLiZo236E%2FqW96aqPvkK7Ib5ePj"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e20a57fe85c56-FRA
twk-chunk-24d8db78.js
embed.tawk.to/_s/v4/app/66909c6d5c9/js/
117 KB
30 KB
Script
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-24d8db78.js
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-runtime.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4af0a695939c408bada33442f21377635c9aab0b07d73d57fd2e16d45ecc8f1a
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=0; includeSubDomains; preload
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-cache-status
HIT
age
1173905
x-cache-status
HIT
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 12 Jul 2024 03:01:26 GMT
server
cloudflare
etag
W/"98e4ef09a2123bdee25dd85c434ed59e"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OldJ14HDwQ%2BEvbPcrvMAGivm3%2Fc6UTIJRZ%2BrVSwtY4PgacyJUXFRc5YynIyfOQwnS5aIOy%2B63KYbDKj2ETUub2COAcQAyGgSF0ofovQjaAjSztFwC0GoiAttUKJLnAZA"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e20a57fe95c56-FRA
bubble-widget.css
embed.tawk.to/_s/v4/app/66909c6d5c9/css/ Frame CA90
13 KB
3 KB
Stylesheet
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/css/bubble-widget.css
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-bf24a88e.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2f56f47d64037d5aa3a96b50c840580e5549fee6f9fafff8af3d1821d189fa5c
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
strict-transport-security
max-age=0; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
1173903
cf-polished
origSize=13594
x-cache-status
MISS
content-encoding
br
alt-svc
h3=":443"; ma=86400
cf-bgj
minify
last-modified
Fri, 12 Jul 2024 03:01:25 GMT
server
cloudflare
etag
W/"ce7913b80c763449b3895d46419f7a6b"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2b9z90fYFvbGZLgg1G9ECQklj0mRWs7lTcH%2Bro8say4vuEgACTKcJcU%2FcligBN%2BrKcG5LfCjEwRQdX7ydbEBEeLw3yzdZ%2FfVjecXDGUCkUJMaN8PRrSCLEHPQFTQKgFz"}],"group":"cf-nel","max_age":604800}
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e20a5e8755c56-FRA
min-widget.css
embed.tawk.to/_s/v4/app/66909c6d5c9/css/ Frame 24E0
24 KB
5 KB
Stylesheet
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/css/min-widget.css
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-bf24a88e.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1dbc2527f5f9662d10909d5a818c5d50b12f128df778f041ecfc5d438815c8d9
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
strict-transport-security
max-age=0; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
1173904
cf-polished
origSize=24809
x-cache-status
MISS
content-encoding
br
alt-svc
h3=":443"; ma=86400
cf-bgj
minify
last-modified
Fri, 12 Jul 2024 03:01:25 GMT
server
cloudflare
etag
W/"2d7f176b563b25833791f4844819b5ee"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=42ofPWnW69jgNlYiG1ll%2FRd1wlPIQUxhjdJZgzMw%2BA9nXTlMxHvfrgIBOi3q9ED7exViKZtASiqXYIxSybR17KDsGIMDfPaOMzOAG%2Bs8iwGRcKlr34ee%2B5P5Qv%2BuVd0Q"}],"group":"cf-nel","max_age":604800}
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e20a628d55c56-FRA
message-preview.css
embed.tawk.to/_s/v4/app/66909c6d5c9/css/ Frame 5ACE
41 KB
9 KB
Stylesheet
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/css/message-preview.css
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-bf24a88e.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5fb233914781fed5ad823ebc0bb5781fbc71375dc50fb0a2f7061974a539eb2b
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
strict-transport-security
max-age=0; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
1173904
cf-polished
origSize=42291
x-cache-status
HIT
content-encoding
br
alt-svc
h3=":443"; ma=86400
cf-bgj
minify
last-modified
Fri, 12 Jul 2024 03:01:25 GMT
server
cloudflare
etag
W/"471037caa670344edd2ca8e96bbc2125"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0pwDG7mw3ZU6mS6ZPAsEfQD90fjBbkiL9MvjFaZ3wsR6ho0VBuSPuXEQtc6cd6VhwlLmoEnCW2iTzc9Mf0ERApSQBbcm%2B0zggH5Z0IQ8ukeyvXHQepeiH%2BpBceeKZaFO"}],"group":"cf-nel","max_age":604800}
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e20a628df5c56-FRA
max-widget.css
embed.tawk.to/_s/v4/app/66909c6d5c9/css/ Frame F44F
78 KB
15 KB
Stylesheet
General
Full URL
https://embed.tawk.to/_s/v4/app/66909c6d5c9/css/max-widget.css
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-bf24a88e.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
df786a80d1610bb44dd11f3ae5785e34fb4e97e721a4ddc24d1cd842978ab44e
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
strict-transport-security
max-age=0; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
1173902
cf-polished
origSize=79618
x-cache-status
MISS
content-encoding
br
alt-svc
h3=":443"; ma=86400
cf-bgj
minify
last-modified
Fri, 12 Jul 2024 03:01:25 GMT
server
cloudflare
etag
W/"723e419e84738507cad9c170c4f9051b"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zqasYEryTLis%2BY1JKgkqh3Ms%2BLl6FFflOb9p6vZ5tGEBxMWsQRAlY3x5tkaTzpFfr7V3b6iC1gg8wA4hL6P6nbb62JKo48b6Y3vdTIEDmhfRHd13zY5BI3kpX94ZksGc"}],"group":"cf-nel","max_age":604800}
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e20a669305c56-FRA
168-r-br.svg
embed.tawk.to/_s/v4/assets/images/attention-grabbers/ Frame CA90
22 KB
7 KB
Image
General
Full URL
https://embed.tawk.to/_s/v4/assets/images/attention-grabbers/168-r-br.svg
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5108ef00c54e1f6ce859852834135447457cf19ee19aa7b0fb55b64b425cb526
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=0; includeSubDomains; preload
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-cache-status
HIT
age
166885
x-cache-status
MISS
alt-svc
h3=":443"; ma=86400
last-modified
Sat, 22 May 2021 07:25:19 GMT
server
cloudflare
etag
W/"f66e029841759471d2ec78b86760dca7"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x5ecnhw7M4oeTLSf13DE0pyhWOQ6G%2FMezfDhpuAPVuBgBsv6dJP38vPsWGoEdAh1Bsgz8D4eTmYagFk8GIYRk6nUjZegvDyEFTKyVFDxXVIAQ5QOC0pKmskw%2F7E2DqRL"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e20a669365c56-FRA
tawk-font-icon-2.woff2
embed.tawk.to/_s/v4/assets/fonts/ Frame CA90
10 KB
11 KB
Font
General
Full URL
https://embed.tawk.to/_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728=
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/css/bubble-widget.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f4d4fcb3cdd9f021bca50bedb83de05b77fd23b3c98ad36b103fea8c0744ea71
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://embed.tawk.to/_s/v4/app/66909c6d5c9/css/bubble-widget.css
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
strict-transport-security
max-age=0; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-cache-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
10520
last-modified
Sat, 22 May 2021 07:25:13 GMT
server
cloudflare
etag
"054b3b66812d0a4b87ffc6776f0a42f1"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eATW%2FyQEvrAcrn1oqA31l4bfQUpmsBivBr1w71rcvO8uYnWQKvG70U3GiWk%2FmryzxX0JdBYQkvh5IMyuwqEDZCdCm4VewxAp%2BI59gh3KDnj3IYmvOhQulfuvpgC0PnrD"}],"group":"cf-nel","max_age":604800}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
accept-ranges
bytes
cf-ray
8a8e20a67b44368b-FRA
emojione.min.js
cdn.jsdelivr.net/emojione/2.2.7/lib/js/
295 KB
41 KB
Script
General
Full URL
https://cdn.jsdelivr.net/emojione/2.2.7/lib/js/emojione.min.js
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-vendors.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42:600::485 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
f5c06455e539dcd889f7f05d709b5adc76c444099fe57f431365af2fc57e803b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Thu, 25 Jul 2024 18:14:04 GMT
age
2537444
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length
41275
x-served-by
cache-fra-eddf8230136-FRA, cache-cph2320044-CPH
etag
W/"49dda-cp9vjKV4fYl0Ow7X6yf9dkBr+YU"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31536000, s-maxage=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
v3
va.tawk.to/log-performance/ Frame
0
0
Preflight
General
Full URL
https://va.tawk.to/log-performance/v3
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://cdn.newyeardubaipackage.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type,x-tawk-token
access-control-allow-methods
POST,OPTIONS
access-control-allow-origin
https://cdn.newyeardubaipackage.com
access-control-max-age
3600
alt-svc
h3=":443"; ma=86400
cache-control
public, s-maxage=600, max-age=600
cf-cache-status
DYNAMIC
cf-ray
8a8e20a94f7c368b-FRA
content-encoding
br
content-type
text/html; charset=utf-8
date
Thu, 25 Jul 2024 18:14:05 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kc4D5PMy9sZ3WQg2tkxnCcz8gX6h%2FP3TTjqIPpKFKFL1Kam63huMhF60qXrxN3WCzBXyzAL8ANDcKdHEFePD%2Fjd4ozYFJHm2SakqQ4vPGcSF9RQ%2FgrKAzH1Fawp%2B"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=0; includeSubDomains; preload
vary
Accept-Encoding
x-content-type-options
nosniff
x-served-by
visitor-application-preemptive-1rpm
v3
va.tawk.to/log-performance/
5 B
555 B
Fetch
General
Full URL
https://va.tawk.to/log-performance/v3
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/js/twk-chunk-common.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
933b971c6388d594a23fa1559825db5bec8ade2db1240aa8fc9d0c684949e8c9
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cdn.newyeardubaipackage.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json; charset=utf-8

Response headers

date
Thu, 25 Jul 2024 18:14:05 GMT
strict-transport-security
max-age=0; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-encoding
br
alt-svc
h3=":443"; ma=86400
x-served-by
visitor-application-preemptive-qbtl
server
cloudflare
access-control-max-age
3600
access-control-allow-methods
POST,OPTIONS
content-type
text/html; charset=utf-8
access-control-allow-origin
https://cdn.newyeardubaipackage.com
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GRtBVWSQTWE963qmWCx4QLFsrvyX%2FSVdroPUUtYpZFp8IXbHAjb%2BNAVQWiRlzPasNf63dd4WJuC8yQiauhJBjyNbio3hyHWFIzKVVNYL5nbUe1pI0VD%2FnRzBsg3t"}],"group":"cf-nel","max_age":604800}
vary
Accept-Encoding
access-control-allow-credentials
true
cf-ray
8a8e20aa7973368b-FRA
access-control-allow-headers
content-type,x-tawk-token
default-profile.svg
embed.tawk.to/_s/v4/assets/images/ Frame 5ACE
4 KB
2 KB
Image
General
Full URL
https://embed.tawk.to/_s/v4/assets/images/default-profile.svg
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d30ef5a13391aefdea0738a1e15d88c19e986f865409f9457e5c7d8468e15817
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:05 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=0; includeSubDomains; preload
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-cache-status
HIT
age
166898
x-cache-status
MISS
alt-svc
h3=":443"; ma=86400
last-modified
Sat, 22 May 2021 07:25:18 GMT
server
cloudflare
etag
W/"eacd4642ddb798db835cf8f285bbbb19"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rGUDDdhl%2BxDroM2EbCCNFY3TAGLHtv0jlZ1pXhJq%2F%2FbyI18mfz%2FWKSocf5qWG%2FfSXJzGCMbaoYVgvZYt8HZadNdIZH8qpetE0HCs9hVdsNFpctwnK9RHss4v7%2B45eQOo"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
cf-ray
8a8e20add83e5c56-FRA
tawk-font-icon-2.woff2
embed.tawk.to/_s/v4/assets/fonts/ Frame 5ACE
10 KB
0
Font
General
Full URL
https://embed.tawk.to/_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728=
Requested by
Host: embed.tawk.to
URL: https://embed.tawk.to/_s/v4/app/66909c6d5c9/css/message-preview.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f4d4fcb3cdd9f021bca50bedb83de05b77fd23b3c98ad36b103fea8c0744ea71
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://embed.tawk.to/_s/v4/app/66909c6d5c9/css/message-preview.css
Origin
https://cdn.newyeardubaipackage.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Thu, 25 Jul 2024 18:14:04 GMT
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-cache-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
10520
last-modified
Sat, 22 May 2021 07:25:13 GMT
server
cloudflare
etag
"054b3b66812d0a4b87ffc6776f0a42f1"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eATW%2FyQEvrAcrn1oqA31l4bfQUpmsBivBr1w71rcvO8uYnWQKvG70U3GiWk%2FmryzxX0JdBYQkvh5IMyuwqEDZCdCm4VewxAp%2BI59gh3KDnj3IYmvOhQulfuvpgC0PnrD"}],"group":"cf-nel","max_age":604800}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=2592000, immutable
accept-ranges
bytes
cf-ray
8a8e20a67b44368b-FRA

Verdicts & Comments Add Verdict or Comment

123 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| _wpemojiSettings function| jQuery object| form_ajax_object function| Cookies object| woocommerce_params object| ___FONT_AWESOME___ object| fontawesome-free-shims number| uidEvent object| bootstrap boolean| mCustomScrollbar function| EvEmitter function| imagesLoaded function| jQueryBridget function| getSize function| matchesSelector object| fizzyUIUtils function| Outlayer function| Masonry object| wc_add_to_cart_params function| otw_shortcode_tabs function| otw_shortcode_content_toggle function| otw_shortcode_accordions function| otw_shortcode_faq function| otw_shortcode_shadow_overlay function| otw_shortcode_testimonials function| otw_shortcode_scroll_to_top function| otw_shortcode_sortable_table function| otw_shortcode_count_down function| animate_progressbar function| otw_start_animated_image function| otw_start_client_caroucel function| otw_start_client_caroucel_preview function| otw_testimonials_start function| generateGallery function| otw_shortcode_category_filter function| tour_transfer_load function| tour_date_picker_load function| date_picker_load function| pickup_time_calculate function| timining_calculate function| qtytimining_calculate function| add_to_cart function| calcualte_total function| open_popup_form function| close_popup_form function| expand function| read_toggle1 function| read_toggle2 string| ajaxurl function| setREVStartSize object| Tawk_API object| Tawk_LoadStart object| RS_MODULES object| tribe_l10n_datatables object| Util function| Modal function| moment function| daterangepicker object| babe_lst function| babe_overlay_close function| babe_overlay_open string| $_Tawk_AccountKey string| $_Tawk_WidgetId object| $_Tawk function| initDefaultMap object| google object| litHtmlVersions object| module$exports$mapsapi$geometry$spherical object| litElementVersions object| reactiveElementVersions object| module$contents$mapsapi$overlay$overlayView_OverlayView object| wp function| sprintf function| vsprintf object| swv object| wpcf7 object| gsb_settings function| show_sticky_chat_widget function| hide_sticky_chat_widget object| sbjs object| wc_order_attribution object| React object| ReactJSXRuntime object| ReactDOM function| Mousetrap function| lodash object| wc object| wcSettings object| wcBlocksMiddlewareConfig object| intlTelInputGlobals object| wipiMainJsVars object| wipiValidationJsVars function| wpisHideValidationErrors function| wpisValidateIntPhone function| Swiper function| Typed object| webpackChunkelementor_pro object| webpackChunkelementor object| elementorModules object| ElementorProFrontendConfig object| elementorProFrontend function| Waypoint object| elementorFrontendConfig object| elementorFrontend function| Sticky object| RSANYID object| RSANYID_sliderID object| gsapVersions object| tpGS object| punchgs object| twemoji function| ShareLink object| DialogsManager object| tawkJsonp function| $__TawkEngine function| EventEmitter function| $__TawkSocket object| Tawk_Window object| emojione

10 Cookies

Domain/Path Name / Value
.cdn.newyeardubaipackage.com/ Name: sbjs_migrations
Value: 1418474375998%3D1
.cdn.newyeardubaipackage.com/ Name: sbjs_current_add
Value: fd%3D2024-07-25%2018%3A14%3A00%7C%7C%7Cep%3Dhttps%3A%2F%2Fcdn.newyeardubaipackage.com%2F%7C%7C%7Crf%3D%28none%29
.cdn.newyeardubaipackage.com/ Name: sbjs_first_add
Value: fd%3D2024-07-25%2018%3A14%3A00%7C%7C%7Cep%3Dhttps%3A%2F%2Fcdn.newyeardubaipackage.com%2F%7C%7C%7Crf%3D%28none%29
.cdn.newyeardubaipackage.com/ Name: sbjs_current
Value: typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29
.cdn.newyeardubaipackage.com/ Name: sbjs_first
Value: typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29
.cdn.newyeardubaipackage.com/ Name: sbjs_udata
Value: vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28X11%3B%20Linux%20x86_64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F126.0.0.0%20Safari%2F537.36
.cdn.newyeardubaipackage.com/ Name: sbjs_session
Value: pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fcdn.newyeardubaipackage.com%2F
cdn.newyeardubaipackage.com/ Name: twk_idm_key
Value: Ht_KFHfQlgrFSsRG-OsyR
cdn.newyeardubaipackage.com/ Name: TawkConnectionTime
Value: 0
.newyeardubaipackage.com/ Name: twk_uuid_65044ce70f2b18434fd8b3dd
Value: %7B%22uuid%22%3A%221.BeRcERJCJMIV0VlbT9zp5GnZIhH8HHoQ9hRyU4ceuRWrcvEmOeH21bfdlR8uWWM76mjY8bCdotGfzin1GZMD6eRxUUZzZr77bl8a6gwWYDLD0hSmnBZNEo20usV3i9rmjjTX%22%2C%22version%22%3A3%2C%22domain%22%3A%22newyeardubaipackage.com%22%2C%22ts%22%3A1721931244378%7D

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy upgrade-insecure-requests

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

cdn.jsdelivr.net
cdn.newyeardubaipackage.com
cdnjs.cloudflare.com
embed.tawk.to
fonts.googleapis.com
fonts.gstatic.com
maps.googleapis.com
newyeardubaipackage.com
va.tawk.to
104.17.25.14
172.217.16.138
188.114.96.3
2400:52e0:1e00::1082:1
2a00:1450:4001:810::2003
2a00:1450:4001:82b::200a
2a00:1450:4001:831::200a
2a04:4e42:600::485
77.37.46.54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