244.33.109.208.host.secureserver.net Open in urlscan Pro
208.109.33.244  Malicious Activity! Public Scan

URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Submission: On February 17 via api from US — Scanned from US

Summary

This website contacted 41 IPs in 3 countries across 55 domains to perform 114 HTTP transactions. The main IP is 208.109.33.244, located in United States and belongs to AS-26496-GO-DADDY-COM-LLC, US. The main domain is 244.33.109.208.host.secureserver.net.
TLS certificate: Issued by cPanel, Inc. Certification Authority on January 19th 2023. Valid for: 3 months.
This is the only time 244.33.109.208.host.secureserver.net was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Swisscom (Telecommunication)

Domain & IP information

IP Address AS Autonomous System
21 208.109.33.244 26496 (AS-26496-...)
2 2606:4700::68... 13335 (CLOUDFLAR...)
1 2606:4700:20:... 13335 (CLOUDFLAR...)
1 2607:f8b0:400... 15169 (GOOGLE)
3 141.101.120.11 13335 (CLOUDFLAR...)
1 2606:4700:10:... 13335 (CLOUDFLAR...)
1 104.18.36.173 13335 (CLOUDFLAR...)
3 18.67.76.51 16509 (AMAZON-02)
3 13.58.43.146 16509 (AMAZON-02)
1 67.202.105.31 32748 (STEADFAST)
3 108.138.128.124 16509 (AMAZON-02)
1 2606:4700:20:... 13335 (CLOUDFLAR...)
1 2606:4700:e0:... 13335 (CLOUDFLAR...)
2 2 141.94.171.212 16276 (OVH)
6 11 23.205.6.178 16625 (AKAMAI-AS)
1 67.202.105.33 32748 (STEADFAST)
3 104.106.226.133 16625 (AKAMAI-AS)
1 13.225.223.110 16509 (AMAZON-02)
3 3 67.202.105.23 32748 (STEADFAST)
4 9 3.234.8.37 14618 (AMAZON-AES)
4 4 142.251.40.194 15169 (GOOGLE)
1 4 2620:1ec:21::14 8068 (MICROSOFT...)
2 3 3.221.48.67 14618 (AMAZON-AES)
3 4 68.67.160.24 29990 (ASN-APPNEX)
7 7 52.223.40.198 16509 (AMAZON-02)
1 1 65.9.86.45 16509 (AMAZON-02)
1 1 199.38.167.130 54312 (ROCKETFUEL)
4 4 18.210.127.104 14618 (AMAZON-AES)
1 2 107.178.254.65 15169 (GOOGLE)
4 5 34.111.113.62 396982 (GOOGLE-CL...)
1 1 34.198.254.80 14618 (AMAZON-AES)
2 34.199.82.71 14618 (AMAZON-AES)
1 1 130.211.9.179 15169 (GOOGLE)
1 35.226.42.89 396982 (GOOGLE-CL...)
3 4 35.190.60.146 15169 (GOOGLE)
1 2 18.165.98.20 16509 (AMAZON-02)
1 2600:9000:226... 16509 (AMAZON-02)
1 2 2606:4700:10:... 13335 (CLOUDFLAR...)
2 2 68.67.179.164 29990 (ASN-APPNEX)
1 34.86.118.188 396982 (GOOGLE-CL...)
1 5 13.59.74.191 16509 (AMAZON-02)
2 3 34.232.140.51 14618 (AMAZON-AES)
1 2 34.111.234.236 396982 (GOOGLE-CL...)
1 18.165.61.119 16509 (AMAZON-02)
1 104.105.95.93 16625 (AKAMAI-AS)
1 5 63.251.114.137 32475 (SINGLEHOP...)
1 18.238.4.68 16509 (AMAZON-02)
2 2600:1f18:ed:... 14618 (AMAZON-AES)
1 108.138.85.45 16509 (AMAZON-02)
1 1 35.236.220.17 396982 (GOOGLE-CL...)
2 4 54.89.18.137 14618 (AMAZON-AES)
1 1 2620:112:f002... 6336 (TURN-US-ASN)
114 41
Apex Domain
Subdomains
Transfer
21 secureserver.net
244.33.109.208.host.secureserver.net
1 MB
11 sharethis.com
pd.sharethis.com — Cisco Umbrella Rank: 12014
t.sharethis.com — Cisco Umbrella Rank: 6470
sync.sharethis.com — Cisco Umbrella Rank: 2901
17 KB
9 eyeota.net
ps.eyeota.net — Cisco Umbrella Rank: 993
5 KB
8 bluekai.com
tags.bluekai.com — Cisco Umbrella Rank: 553
stags.bluekai.com — Cisco Umbrella Rank: 489
3 KB
7 adsrvr.org
match.adsrvr.org — Cisco Umbrella Rank: 295
4 KB
7 crwdcntrl.net
tags.crwdcntrl.net — Cisco Umbrella Rank: 1202
bcp.crwdcntrl.net — Cisco Umbrella Rank: 889
sync.crwdcntrl.net Failed
25 KB
6 liadm.com
i.liadm.com — Cisco Umbrella Rank: 575
i6.liadm.com — Cisco Umbrella Rank: 2182
3 KB
6 adnxs.com
secure.adnxs.com — Cisco Umbrella Rank: 385
ib.adnxs.com — Cisco Umbrella Rank: 203
7 KB
5 lijit.com
ap.lijit.com — Cisco Umbrella Rank: 591
ce.lijit.com — Cisco Umbrella Rank: 883
vpod1q.qa.lijit.com Failed
7 KB
5 tapad.com
pixel.tapad.com — Cisco Umbrella Rank: 426
1 KB
5 s-onetag.com
get.s-onetag.com — Cisco Umbrella Rank: 3923
onetag-geo.s-onetag.com — Cisco Umbrella Rank: 4837
data-beacons.s-onetag.com — Cisco Umbrella Rank: 14482
14 KB
4 rlcdn.com
idsync.rlcdn.com — Cisco Umbrella Rank: 340
1 KB
4 linkedin.com
px.ads.linkedin.com — Cisco Umbrella Rank: 359
1 KB
4 doubleclick.net
cm.g.doubleclick.net — Cisco Umbrella Rank: 205
1 KB
3 crsspxl.com
tag.crsspxl.com — Cisco Umbrella Rank: 4795
1 KB
3 agkn.com
aa.agkn.com — Cisco Umbrella Rank: 482
d.agkn.com — Cisco Umbrella Rank: 661
2 KB
3 addthis.com
e.dlx.addthis.com — Cisco Umbrella Rank: 1874
x.dlx.addthis.com — Cisco Umbrella Rank: 1302
2 KB
3 krxd.net
usermatch.krxd.net — Cisco Umbrella Rank: 1417
beacon.krxd.net — Cisco Umbrella Rank: 581
836 B
3 affec.tv
map.go.affec.tv — Cisco Umbrella Rank: 7150
2 KB
3 33across.com
dp2.33across.com — Cisco Umbrella Rank: 9430
dp1.33across.com — Cisco Umbrella Rank: 8153
1 KB
3 tynt.com
cdn.tynt.com — Cisco Umbrella Rank: 10507
ic.tynt.com — Cisco Umbrella Rank: 6301
de.tynt.com — Cisco Umbrella Rank: 1522
11 KB
3 dtscout.com
t.dtscout.com — Cisco Umbrella Rank: 14601
5 KB
2 ml314.com
ml314.com — Cisco Umbrella Rank: 1710
547 B
2 simpli.fi
i.simpli.fi — Cisco Umbrella Rank: 3460
um.simpli.fi — Cisco Umbrella Rank: 726
1 KB
2 zeotap.com
spl.zeotap.com — Cisco Umbrella Rank: 2520
mwzeom.zeotap.com — Cisco Umbrella Rank: 2360
713 B
2 pippio.com
pippio.com — Cisco Umbrella Rank: 715
836 B
2 onaudience.com
pixel.onaudience.com — Cisco Umbrella Rank: 2200
726 B
2 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 196
5 KB
1 turn.com
d.turn.com — Cisco Umbrella Rank: 1195
438 B
1 viglink.com
cdn.viglink.com — Cisco Umbrella Rank: 8999
29 KB
1 intentiq.com
api.intentiq.com — Cisco Umbrella Rank: 1742
1 bkrtx.com
tags.bkrtx.com — Cisco Umbrella Rank: 4226
16 KB
1 alcmpn.com
p.alcmpn.com — Cisco Umbrella Rank: 7305
165 B
1 bluecava.com
sync.graph.bluecava.com — Cisco Umbrella Rank: 2231
789 B
1 rfihub.com
p.rfihub.com — Cisco Umbrella Rank: 763
1 KB
1 rezync.com
live.rezync.com — Cisco Umbrella Rank: 2218
858 B
1 dtssrv.com
a.dtssrv.com — Cisco Umbrella Rank: 22288
608 B
1 dtscdn.com
t.dtscdn.com — Cisco Umbrella Rank: 16411
601 B
1 amung.us
whos.amung.us — Cisco Umbrella Rank: 15992
182 B
1 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 43
1 KB
1 waust.at
waust.at — Cisco Umbrella Rank: 39189
7 KB
0 sitescout.com Failed
pixel-sync.sitescout.com Failed
0 mathtag.com Failed
sync.mathtag.com Failed
0 yahoo.com Failed
cms.analytics.yahoo.com Failed
0 stackadapt.com Failed
sync.srv.stackadapt.com Failed
0 clickagy.com Failed
aorta.clickagy.com Failed
0 truoptik.com Failed
dmp.truoptik.com Failed
0 userreport.com Failed
audex.userreport.com Failed
0 pubmatic.com Failed
image6.pubmatic.com Failed
0 adform.net Failed
c1.adform.net Failed
0 smartadserver.com Failed
sync.smartadserver.com Failed
0 rqtrk.eu Failed
wt.rqtrk.eu Failed
0 ipredictive.com Failed
sync.ipredictive.com Failed
0 bidr.io Failed
match.prod.bidr.io — Cisco Umbrella Rank: 514 Failed
0 securedvisit.com Failed
track2.securedvisit.com Failed
114 55
Domain Requested by
21 244.33.109.208.host.secureserver.net 244.33.109.208.host.secureserver.net
9 ps.eyeota.net 4 redirects 244.33.109.208.host.secureserver.net
data-beacons.s-onetag.com
7 match.adsrvr.org 7 redirects
6 tags.bluekai.com 2 redirects 244.33.109.208.host.secureserver.net
de.tynt.com
tags.bkrtx.com
bcp.crwdcntrl.net
5 sync.sharethis.com 1 redirects 244.33.109.208.host.secureserver.net
bcp.crwdcntrl.net
5 pixel.tapad.com 4 redirects
4 bcp.crwdcntrl.net 2 redirects tags.crwdcntrl.net
4 idsync.rlcdn.com 3 redirects 244.33.109.208.host.secureserver.net
4 i.liadm.com 4 redirects
4 secure.adnxs.com 3 redirects 244.33.109.208.host.secureserver.net
bcp.crwdcntrl.net
4 px.ads.linkedin.com 1 redirects 244.33.109.208.host.secureserver.net
4 cm.g.doubleclick.net 4 redirects bcp.crwdcntrl.net
3 ap.lijit.com 1 redirects 244.33.109.208.host.secureserver.net
data-beacons.s-onetag.com
3 tag.crsspxl.com 2 redirects 244.33.109.208.host.secureserver.net
3 map.go.affec.tv 2 redirects 244.33.109.208.host.secureserver.net
3 t.sharethis.com pd.sharethis.com
t.sharethis.com
3 tags.crwdcntrl.net t.dtscout.com
tags.crwdcntrl.net
3 pd.sharethis.com t.dtscout.com
244.33.109.208.host.secureserver.net
t.sharethis.com
3 get.s-onetag.com t.dtscout.com
get.s-onetag.com
3 t.dtscout.com waust.at
t.dtscout.com
2 ce.lijit.com
2 i6.liadm.com
2 ml314.com 1 redirects 244.33.109.208.host.secureserver.net
bcp.crwdcntrl.net
2 ib.adnxs.com 2 redirects
2 aa.agkn.com 1 redirects bcp.crwdcntrl.net
2 stags.bluekai.com 2 redirects
2 e.dlx.addthis.com 2 redirects
2 beacon.krxd.net 244.33.109.208.host.secureserver.net
bcp.crwdcntrl.net
2 pippio.com 1 redirects 244.33.109.208.host.secureserver.net
2 dp2.33across.com 2 redirects
2 pixel.onaudience.com 2 redirects
2 cdnjs.cloudflare.com 244.33.109.208.host.secureserver.net
1 d.turn.com 1 redirects
1 um.simpli.fi 1 redirects
1 cdn.viglink.com data-beacons.s-onetag.com
1 api.intentiq.com data-beacons.s-onetag.com
1 tags.bkrtx.com pd.sharethis.com
1 data-beacons.s-onetag.com get.s-onetag.com
1 dp1.33across.com 1 redirects
1 i.simpli.fi 244.33.109.208.host.secureserver.net
1 mwzeom.zeotap.com 244.33.109.208.host.secureserver.net
1 spl.zeotap.com 1 redirects
1 d.agkn.com 244.33.109.208.host.secureserver.net
1 x.dlx.addthis.com 244.33.109.208.host.secureserver.net
1 p.alcmpn.com 244.33.109.208.host.secureserver.net
1 sync.graph.bluecava.com 1 redirects
1 usermatch.krxd.net 1 redirects
1 p.rfihub.com 1 redirects
1 live.rezync.com 1 redirects
1 onetag-geo.s-onetag.com get.s-onetag.com
1 de.tynt.com cdn.tynt.com
1 a.dtssrv.com t.dtscout.com
1 t.dtscdn.com t.dtscout.com
1 ic.tynt.com 244.33.109.208.host.secureserver.net
1 cdn.tynt.com waust.at
1 whos.amung.us waust.at
1 fonts.googleapis.com 244.33.109.208.host.secureserver.net
1 waust.at 244.33.109.208.host.secureserver.net
0 pixel-sync.sitescout.com Failed bcp.crwdcntrl.net
0 sync.mathtag.com Failed bcp.crwdcntrl.net
0 cms.analytics.yahoo.com Failed bcp.crwdcntrl.net
0 sync.srv.stackadapt.com Failed bcp.crwdcntrl.net
0 aorta.clickagy.com Failed bcp.crwdcntrl.net
0 dmp.truoptik.com Failed bcp.crwdcntrl.net
0 audex.userreport.com Failed bcp.crwdcntrl.net
0 sync.crwdcntrl.net Failed bcp.crwdcntrl.net
0 image6.pubmatic.com Failed bcp.crwdcntrl.net
0 c1.adform.net Failed bcp.crwdcntrl.net
0 sync.smartadserver.com Failed bcp.crwdcntrl.net
0 wt.rqtrk.eu Failed bcp.crwdcntrl.net
0 sync.ipredictive.com Failed bcp.crwdcntrl.net
0 vpod1q.qa.lijit.com Failed ap.lijit.com
0 match.prod.bidr.io Failed
0 track2.securedvisit.com Failed data-beacons.s-onetag.com
114 74

This site contains links to these domains. Also see Links.

Domain
whos.amung.us
Subject Issuer Validity Valid
244.33.109.208.host.secureserver.net
cPanel, Inc. Certification Authority
2023-01-19 -
2023-04-19
3 months crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-08-03 -
2023-08-02
a year crt.sh
upload.video.google.com
GTS CA 1C3
2023-02-01 -
2023-04-26
3 months crt.sh
*.dtscout.com
GTS CA 1P5
2023-01-29 -
2023-04-29
3 months crt.sh
*.amung.us
Sectigo RSA Domain Validation Secure Server CA
2022-05-18 -
2023-06-17
a year crt.sh
*.tynt.com
Sectigo RSA Domain Validation Secure Server CA
2022-09-07 -
2023-09-30
a year crt.sh
*.s-onetag.com
Amazon
2022-12-04 -
2024-01-02
a year crt.sh
sharethis.com
Amazon RSA 2048 M01
2023-02-09 -
2023-07-20
5 months crt.sh
*.crwdcntrl.net
Go Daddy Secure Certificate Authority - G2
2022-05-01 -
2023-06-02
a year crt.sh
*.dtscdn.com
GTS CA 1P5
2023-01-24 -
2023-04-24
3 months crt.sh
cert1.a1.atm.aqfer.net
R3
2023-02-13 -
2023-05-14
3 months crt.sh
odc-pixel-prod-01.oracle.com
DigiCert TLS RSA SHA256 2020 CA1
2023-02-07 -
2024-02-08
a year crt.sh
*.simpli.fi
DigiCert TLS RSA SHA256 2020 CA1
2022-11-07 -
2023-12-08
a year crt.sh
*.bkrtx.com
DigiCert TLS RSA SHA256 2020 CA1
2023-01-18 -
2024-01-17
a year crt.sh
*.intentiq.com
Amazon
2022-03-20 -
2023-04-17
a year crt.sh
www.linkedin.com
DigiCert SHA2 Secure Server CA
2023-01-05 -
2023-07-05
6 months crt.sh
viglink.com
Amazon
2022-10-13 -
2023-11-11
a year crt.sh
eyeota.net
GoGetSSL RSA DV CA
2022-03-18 -
2023-03-18
a year crt.sh
*.lijit.com
Go Daddy Secure Certificate Authority - G2
2022-06-27 -
2023-06-05
a year crt.sh
beacon.krxd.net
DigiCert TLS RSA SHA256 2020 CA1
2022-10-20 -
2023-10-19
a year crt.sh
*.agkn.com
RapidSSL Global TLS RSA4096 SHA256 2022 CA1
2022-09-06 -
2023-09-21
a year crt.sh

This page contains 12 frames:

Primary Page: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Frame ID: 923811EC1D717099986E407AB857CF9E
Requests: 72 HTTP requests in this frame

Frame: https://t.dtscout.com/idg/?su=6D001676677706A88309DB093ED40A56
Frame ID: DEACE5D7B54F5F92601B737B1C2E9647
Requests: 1 HTTP requests in this frame

Frame: https://tags.bluekai.com/site/27519?id=212104282852741&ret=html&random=1676677707
Frame ID: C1FAF618F3D5E133E3B9949FC3D38569
Requests: 1 HTTP requests in this frame

Frame: https://t.sharethis.com/a/t_.htm?ver=1.1116.23353&cid=c010&cls=C
Frame ID: 1E98E1C2ED7429F20AA34FFF07F8D6A6
Requests: 1 HTTP requests in this frame

Frame: https://t.sharethis.com/1.1116.23353/a/US/t_.js?cid=c010&cls=C
Frame ID: 413FEBF447AC4239C583BE68BC57BF28
Requests: 7 HTTP requests in this frame

Frame: https://pd.sharethis.com/pd/test_oracle
Frame ID: E93CFE8ABF935CBD390D9F081BAA8EC1
Requests: 2 HTTP requests in this frame

Frame: https://tags.bluekai.com/site/2981?id=&google_gid=CAESENMT3oQ-9JhlLprTIxO7ndY&google_cver=1
Frame ID: 07B73DC8AC7F443F6F1E1F336ABE3D2A
Requests: 1 HTTP requests in this frame

Frame: https://api.intentiq.com/profiles_engine/ProfilesEngineServlet?at=15&eid=19&aw=468&ah=60&pagePos=1&vip=true&secure=1&sub_eid=15052&maxed=1&rnd=53126
Frame ID: 6311133D80F4E1169BED5CA073CA345A
Requests: 1 HTTP requests in this frame

Frame: https://get.s-onetag.com/underground-sync-portal/Portal.html
Frame ID: 89317BFC6998484F6EFC6A04936458CB
Requests: 2 HTTP requests in this frame

Frame: https://vpod1q.qa.lijit.com/beacon?informer=&gdpr_consent=&us_privacy=
Frame ID: EB2BFB105BCA95A409BF0F3045A6C574
Requests: 1 HTTP requests in this frame

Frame: https://tags.crwdcntrl.net/lt/shared/2/lt.iframe.html?c=3825
Frame ID: 939769A529C25CCF1B9CD092A397EE03
Requests: 1 HTTP requests in this frame

Frame: https://bcp.crwdcntrl.net/pixels?s=154%2C150%2C148%2C145%2C136%2C116%2C115%2C106%2C104%2C81%2C80%2C79%2C61%2C54%2C41%2C38%2C33%2C22%2C12%2C8%2C7%2C3%2C2&c=3825
Frame ID: 991D6FDC2D05C7E6C08A4B6A3D2D2DEC
Requests: 25 HTTP requests in this frame

Screenshot

Page Title

Profile

Detected technologies

Overall confidence: 100%
Detected patterns
  • \.php(?:$|\?)

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • adnxs\.(?:net|com)

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)


Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

114
Requests

54 %
HTTPS

21 %
IPv6

55
Domains

74
Subdomains

41
IPs

3
Countries

1338 kB
Transfer

1525 kB
Size

88
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 36
  • https://pixel.onaudience.com/?partner=137085098&mapped=6D001676677706A88309DB093ED40A56 HTTP 302
  • https://pixel.onaudience.com/?partner=109&icm&cver&gdpr=0&smartmap=1&redirect=tags.bluekai.com%2Fsite%2F33141%3F%26id%3D%25m HTTP 302
  • https://tags.bluekai.com/site/33141?&id=e7828394ed29206a
Request Chain 41
  • https://dp2.33across.com/ps/?tt=iframe&pid=1198&us_privacy=&random=1676677706725.8&r=true HTTP 302
  • https://tags.bluekai.com/site/27519?id=212104282852741&ret=html&random=1676677707
Request Chain 42
  • https://ps.eyeota.net/pixel?pid=gdomg51&t=gif&cat=&us_privacy=&random=1676677706725.1 HTTP 302
  • https://ps.eyeota.net/pixel/bounce/?pid=gdomg51&t=gif&cat=&us_privacy=&random=1676677706725.1 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=eye&google_cm&google_sc&google_hm=MlJCamZ5WTRFblNmMDVtQmhZUlB6XzhBb2c3anp0ZThTZk5HNnh1a2xnT2c&gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer_pid=gdomg51 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=eye&google_cm=&google_sc=&google_hm=MlJCamZ5WTRFblNmMDVtQmhZUlB6XzhBb2c3anp0ZThTZk5HNnh1a2xnT2c&gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer_pid=gdomg51&google_tc= HTTP 302
  • https://ps.eyeota.net/match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer_pid=gdomg51&google_gid=CAESEEp7zzkRHTkpy30W1kc8vXw&google_cver=1
Request Chain 43
  • https://px.ads.linkedin.com/db_sync?pid=15927&puuid=CoIKR2PwEkqOStxcN0iXAg%3D%3D&us_privacy=&_rand=1676677706725.2 HTTP 302
  • https://px.ads.linkedin.com/db_sync?pid=15927&puuid=CoIKR2PwEkqOStxcN0iXAg%3D%3D&us_privacy=&_rand=1676677706725.2&expected_cookie=4faeda62-9515-4fc5-9a6f-32a7f93015b9
Request Chain 44
  • https://map.go.affec.tv/map/3a/?pid=CoIKR2PwEkqOStxcN0iXAg%3D%3D&us_privacy=&ts=1676677706725.3 HTTP 303
  • https://secure.adnxs.com/getuid?https%3A%2F%2Fmap.go.affec.tv%2Fmap%2Fan%2F%24UID%3Fch%3D63f0124a3452170001a53f5f%26chc%3Dtt%26gdpr%3D%26gdpr_consent%3D%26redirect_url%3D HTTP 307
  • https://secure.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fmap.go.affec.tv%252Fmap%252Fan%252F%2524UID%253Fch%253D63f0124a3452170001a53f5f%2526chc%253Dtt%2526gdpr%253D%2526gdpr_consent%253D%2526redirect_url%253D HTTP 302
  • https://map.go.affec.tv/map/an/8324099331042387487?ch=63f0124a3452170001a53f5f&chc=tt&gdpr=&gdpr_consent=&redirect_url= HTTP 303
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=mssm115&ttd_tpi=1&ch=63f0124a3452170001a53f5f&chc=tt%7Can&gdpr=&gdpr_consent=&redirect_url= HTTP 302
  • https://map.go.affec.tv/map/ttd/3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6?ttd_puid=&gdpr=0&gdpr_consent=
Request Chain 45
  • https://live.rezync.com/sync/?c=4656c20ee35215f78e9273796625d90b&p=cab5a4722e64fa65aba8e60b6da5d556&pid=CoIKR2PwEkqOStxcN0iXAg%3D%3D&pcat=&pdev=&pctry=US&referrer=https%3A%2F%2F244.33.109.208.host.secureserver.net%2Fbill-swisscomz%2Fbluewinspz%2F34a411035c39a53f71ee150126261f01%2Fcc.php&us_privacy=&cache_buster=1676677706725.4 HTTP 302
  • https://p.rfihub.com/cm?pub=39342&in=1&userid=53bd80f9-2d14-4438-b2f8-a8d333ef6e1c%3A1676677707.4046443&forward=https%3A//i.liadm.com/s/56409%3Fbidder_id%3D200442%26bidder_uuid%3D53bd80f9-2d14-4438-b2f8-a8d333ef6e1c%253A1676677707.4046443%26pid%3D500040%26it%3D1%26iv%3D53bd80f9-2d14-4438-b2f8-a8d333ef6e1c%253A1676677707.4046443%26_%3D1676677707.408845&cb=1676677707.408886 HTTP 302
  • https://i.liadm.com/s/56409?bidder_id=200442&bidder_uuid=53bd80f9-2d14-4438-b2f8-a8d333ef6e1c%3A1676677707.4046443&pid=500040&it=1&iv=53bd80f9-2d14-4438-b2f8-a8d333ef6e1c%3A1676677707.4046443&_=1676677707.408845 HTTP 303
  • https://i.liadm.com/s/56409?bidder_id=200442&it=1&bidder_uuid=53bd80f9-2d14-4438-b2f8-a8d333ef6e1c:1676677707.4046443&pid=500040&_li_chk=true&_=1676677707.408845&iv=53bd80f9-2d14-4438-b2f8-a8d333ef6e1c:1676677707.4046443&previous_uuid=961aef0ca85744b7ba3e101bdd8741de HTTP 303
  • https://pippio.com/api/sync?it=1&pid=500040&_=1676677707.408845&iv=53bd80f9-2d14-4438-b2f8-a8d333ef6e1c:1676677707.4046443
Request Chain 46
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=1388&partner_device_id=CoIKR2PwEkqOStxcN0iXAg%3D%3D&us_privacy=&random=1676677706725.5&redirect=https%3A%2F%2Fthinkcxad.azurewebsites.net%2Fapi%2Fpixel%3Fid%3D%24%7BTA_DEVICE_ID%7D%26partner%3DTAPAD HTTP 302
  • https://pixel.tapad.com/idsync/ex/receive/check?partner_id=1388&partner_device_id=CoIKR2PwEkqOStxcN0iXAg%3D%3D&us_privacy=&random=1676677706725.5&redirect=https%3A%2F%2Fthinkcxad.azurewebsites.net%2Fapi%2Fpixel%3Fid%3D%24%7BTA_DEVICE_ID%7D%26partner%3DTAPAD HTTP 302
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=6d96ac72-2cda-44cc-997d-e8c650de75f4%252Chttps%25253A%25252F%25252Fusermatch.krxd.net%25252Fum%25252Fv2%25253Fpartner%25253Dtapad%252C&gdpr=0&gdpr_consent= HTTP 302
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=6d96ac72-2cda-44cc-997d-e8c650de75f4%252Chttps%25253A%25252F%25252Fusermatch.krxd.net%25252Fum%25252Fv2%25253Fpartner%25253Dtapad%252C&gdpr=0&gdpr_consent= HTTP 302
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6&ttd_puid=6d96ac72-2cda-44cc-997d-e8c650de75f4%2Chttps%253A%252F%252Fusermatch.krxd.net%252Fum%252Fv2%253Fpartner%253Dtapad%2C HTTP 302
  • https://usermatch.krxd.net/um/v2?partner=tapad HTTP 302
  • https://beacon.krxd.net/usermatch.gif?kuid_status=new&partner=tapad
Request Chain 47
  • https://sync.graph.bluecava.com/ds.png?p=145c07db-9bd4-440d-9130-b5b794ec4ce7&uid=CoIKR2PwEkqOStxcN0iXAg%3D%3D&random=1676677706725.6 HTTP 302
  • https://p.alcmpn.com/idr/ven/1032/idr.gif?fpid=aa714c7f-6911-46b9-81d2-bd39ee02efb0&chained=true
Request Chain 48
  • https://dp2.33across.com/ps/?pid=1205&rand=1676677706725.7&r=true HTTP 302
  • https://idsync.rlcdn.com/405716.gif?partner_uid=212104282928895
Request Chain 49
  • https://e.dlx.addthis.com/e/a-1549/s-3261?guid=w%21ft1ysztnno&33random=1676677706725.9 HTTP 302
  • https://e.dlx.addthis.com/e/a-1549/s-3261?guid=w%21ft1ysztnno&33random=1676677706725.9&rd=Y HTTP 302
  • https://stags.bluekai.com/site/1407?partner=1&uhint=na_id=2023021723482700012945401113&redir=https%3A%2F%2Fx.dlx.addthis.com%2Fe%2Fbk_sync.xgi%3Fna_exid%3D%24_BK_UUID HTTP 302
  • https://x.dlx.addthis.com/e/bk_sync.xgi?na_exid=zTvwO93W9996adOM
Request Chain 50
  • https://aa.agkn.com/adscores/rem.pixel?sid=9112301738&us_privacy=&33random=1676677706725.10 HTTP 302
  • https://d.agkn.com/pixel/6644/?che=1676677706923&sk=214990604430014684187
Request Chain 51
  • https://spl.zeotap.com/z.png?zdid=239&ctry=US&env=mWeb&eventType=pageview&zpb=w%21ft1ysztnno&zpbcat=&zcluid=CoIKR2PwEkqOStxcN0iXAg%3D%3D&us_privacy=&ziid=1676677706725.11 HTTP 302
  • https://ib.adnxs.com/getuid?https://mwzeom.zeotap.com/mw?adnxs_uid=$UID&zpartnerid=2&ctry=US&env=mWeb&eventType=pageview&id_mid_4=eb3ce283-f246-4fe2-76b1-39e815bfbe3c&reqId=aa356807-7bf7-48d0-62ec-3351ff835912&us_privacy=&zcluid=CoIKR2PwEkqOStxcN0iXAg%3D%3D&zdid=239&ziid=1676677706725.11&zpb=w%21ft1ysztnno&zpbcat= HTTP 302
  • https://mwzeom.zeotap.com/mw?adnxs_uid=8324099331042387487&zpartnerid=2&ctry=US&env=mWeb&eventType=pageview&id_mid_4=eb3ce283-f246-4fe2-76b1-39e815bfbe3c&reqId=aa356807-7bf7-48d0-62ec-3351ff835912&us_privacy=&zcluid=CoIKR2PwEkqOStxcN0iXAg==&zdid=239&ziid=1676677706725.11&zpb=w!ft1ysztnno&zpbcat=
Request Chain 53
  • https://dp1.33across.com/ps/?pid=669&uid=CoIKR2PwEkqOStxcN0iXAg%3D%3D&us_privacy=&random=1676677706725.13&pu=https%3A%2F%2F244.33.109.208.host.secureserver.net%2Fbill-swisscomz%2Fbluewinspz%2F34a411035c39a53f71ee150126261f01%2Fcc.php&r=true HTTP 302
  • https://secure.adnxs.com/mapuid?t=2&member=1001&user=212104282852741&seg_code=33x&random=1676677707
Request Chain 57
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP 302
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP 302
  • https://sync.sharethis.com/ttd?uid=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6&gdpr=0&gdpr_consent=
Request Chain 58
  • https://idsync.rlcdn.com/386076.gif?partner_uid=ZHgABmPwEkoAAAAITXOgAw%3D%3D&gdpr=0&gdpr_consent= HTTP 307
  • https://idsync.rlcdn.com/1000.gif?memo=CJzIFxIjCh8IARCAVxoYWkhnQUJtUHdFa29BQUFBSVRYT2dBdz09EAAaDQjLpMCfBhIFCOgHEABCAEoA HTTP 307
  • https://pippio.com/api/sync?pid=5324&it=1&iv=ecc0c6aa3c0230411c3fac8dc9d12ae08244d963ae9824c94126e644ad71feb0791426b5417dce21&_=2 HTTP 307
  • https://px.ads.linkedin.com/db_sync?pid=10339&puuid=ecc0c6aa3c0230411c3fac8dc9d12ae08244d963ae9824c94126e644ad71feb0791426b5417dce21&rand=01651157
Request Chain 59
  • https://ps.eyeota.net/pixel?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent= HTTP 302
  • https://ps.eyeota.net/pixel/bounce/?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent= HTTP 302
  • https://sync.sharethis.com/eyeota?uid=2iflwSbxdtisn0qVi6c5ABHvpLZLKCFoemhcd1qhUg-g&gdpr=0&gdpr_consent=
Request Chain 60
  • https://tag.crsspxl.com/c.gif?t=50173&r=https%3A%2F%2Fp.nexac.com%2Fe%2Fsr%2Fa-1625%2Fs-3300%2Fs-3300.xgi%3Fcb%3D%7BCPCB%7D HTTP 302
  • https://tag.crsspxl.com/c.gif?cc=1&t=50173&r=https%3A%2F%2Fp.nexac.com%2Fe%2Fsr%2Fa-1625%2Fs-3300%2Fs-3300.xgi%3Fcb%3D%7BCPCB%7D HTTP 302
  • https://sync.sharethis.com/crosspixel?uid=3533617747013930089&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3DCPX12%26google_cm%26google_hm%3DMzUzMzYxNzc0NzAxMzkzMDA4OQ==%26cb%3D1676677707497 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=CPX12&google_cm&google_hm=MzUzMzYxNzc0NzAxMzkzMDA4OQ==&cb=1676677707497/ZHgABmPwEkoAAAAITXOgAw== HTTP 302
  • https://tag.crsspxl.com/m.gif?id=&cb=1676677707497/ZHgABmPwEkoAAAAITXOgAw==&google_gid=CAESEAOLeaxkkZsawv1oIP5lLG0&google_cver=1
Request Chain 61
  • https://ml314.com/utsync.ashx?eid=50131&et=13&cid=lr&fp=ZHgABmPwEkoAAAAITXOgAw%3D%3D&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fidsync.rlcdn.com%2F395886.gif%3Fpartner_uid%3D%5BPersonID%5D HTTP 302
  • https://idsync.rlcdn.com/395886.gif?partner_uid=3633679585351041051 HTTP 307
  • https://ml314.com/csync.ashx?fp=c3a0d3f608b8f909d35bd05cd0a4ec334f1397572981844812ce5d3c44113548f4cb09cee1a4f8eb&person_id=3633679585351041051&eid=50082
Request Chain 62
  • https://tags.bluekai.com/site/59574?id=ZHgABmPwEkoAAAAITXOgAw%3D%3D&redir=https%3A%2F%2Fsync.sharethis.com%2Foracle%3Fuid%3D%24_BK_UUID%26BK_SWAP_DEST%3D5957 HTTP 302
  • https://sync.sharethis.com/oracle?uid=$_BK_UUID&BK_SWAP_DEST=5957
Request Chain 65
  • https://stags.bluekai.com/site/59574?ret=html&phint=id%3DZHgABmPwEkoAAAAITXOgAw%3D%3D&phint=__bk_k%3D&phint=__bk_pr%3Dhttps%3A%2F%2Ft.sharethis.com%2Fa%2Ft_.htm%3Fver%3D1.1116.23353%26cid%3Dc010%26cls%3DC&phint=__bk_l%3Dhttps%3A%2F%2Ft.sharethis.com%2Fa%2Ft_.htm%3Fver%3D1.1116.23353%26cid%3Dc010%26cls%3DC&phint=__bk_v%3D3.1.10&limit=5&r=66654094 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=bluekai&google_cm&google_sc&google_hm=M1Iwd09CWXY5OWVyczRPTQ%3D%3D HTTP 302
  • https://tags.bluekai.com/site/2981?id=&google_gid=CAESENMT3oQ-9JhlLprTIxO7ndY&google_cver=1
Request Chain 66
  • https://ap.lijit.com/readerinfo/v2 HTTP 307
  • https://ap.lijit.com/readerinfo/v2?sovrn_retry=true
Request Chain 70
  • https://i.liadm.com/s/59074?bidder_id=204553&bidder_uuid=GLJ0eSZHM5uiugYJTrGogn6a&rnd=4456 HTTP 303
  • https://i6.liadm.com/s/59074?bidder_id=204553&bidder_uuid=GLJ0eSZHM5uiugYJTrGogn6a&rnd=4456
Request Chain 73
  • https://um.simpli.fi/lj_match?r=75448 HTTP 302
  • https://ce.lijit.com/merge?pid=2&3pid=B7D05D0512F4405EAA239190020BEEDD
Request Chain 74
  • https://i.liadm.com/s/57333?bidder_id=204553&bidder_uuid=GLJ0eSZHM5uiugYJTrGogn6a&rnd=96991 HTTP 303
  • https://i6.liadm.com/s/57333?bidder_id=204553&bidder_uuid=GLJ0eSZHM5uiugYJTrGogn6a&rnd=96991
Request Chain 77
  • https://bcp.crwdcntrl.net/5/c=5436/tp=SVRN/tpid=GLJ0eSZHM5uiugYJTrGogn6a/pv=y?https://ce.lijit.com/merge?pid=5001&3pid=${profile_id} HTTP 302
  • https://bcp.crwdcntrl.net/5/ct=y/c=5436/tp=SVRN/tpid=GLJ0eSZHM5uiugYJTrGogn6a/pv=y?https://ce.lijit.com/merge?pid=5001&3pid=${profile_id} HTTP 302
  • https://ce.lijit.com/merge?pid=5001&3pid=d8f3de6a5be85d56ba45fb6b6fcccaf6
Request Chain 79
  • https://thrtle.com/sync?vxii_pid=7002&vxii_pdid=GLJ0eSZHM5uiugYJTrGogn6a HTTP 302
  • https://thrtle.com/sync?_reach=1&vxii_pdid=GLJ0eSZHM5uiugYJTrGogn6a&vxii_pid=12&vxii_pid1=7002&vxii_rcid=dc094360-a9f3-44bf-81f2-2b1daffbc4d1&vxii_rmax=1 HTTP 302
  • https://match.prod.bidr.io/cookie-sync/throtle HTTP 303
  • https://match.prod.bidr.io/cookie-sync/throtle?_bee_ppp=1
Request Chain 83
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=eyeota&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP 302
  • https://ps.eyeota.net/match?uid=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6&bid=1e2n4ou
Request Chain 84
  • https://tags.bluekai.com/site/29535?limit=1&id=2fB-DyAKmqC89b7kXjaOEtu0j1uUGpqwqcINqbioUlQw HTTP 302
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=bluekai HTTP 302
  • https://tags.bluekai.com/site/5386?id=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6&gdpr=0&gdpr_consent=
Request Chain 85
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=3081&partner_device_id=2vy1T9rR1x-CcnPSNy7SIylypCSoYF2T11BDLnxiTkQQ HTTP 302
  • https://secure.adnxs.com/getuid?https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Freceive%3Fpartner_id%3DAPPNEXUS%26partner_device_id%3D%24UID%26pt%3D6d96ac72-2cda-44cc-997d-e8c650de75f4%252C%252C HTTP 302
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=8324099331042387487&pt=6d96ac72-2cda-44cc-997d-e8c650de75f4%2C%2C
Request Chain 86
  • https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMjg0NTA1NDYvdC8w/url/https://ps.eyeota.net/match?bid=1mpjpn0&turn_id=$!{TURN_UUID}&newuser=1&referrer_pid=51md42u HTTP 302
  • https://ps.eyeota.net/match?bid=1mpjpn0&turn_id=2786325370892819172&newuser=1&referrer_pid=51md42u
Request Chain 87
  • https://ib.adnxs.com/getuid?https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24UID%26bid%3D2cr76e1%26referrer_pid%3D51md42u HTTP 302
  • https://ps.eyeota.net/match?uid=8324099331042387487&bid=2cr76e1&referrer_pid=51md42u
Request Chain 95
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=lotame&ttd_tpi=1&gdpr=0 HTTP 302
  • https://sync.crwdcntrl.net/map/c=10620/tp=TRAD/tpid=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6/gdpr=0/gdpr_consent=
Request Chain 97
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=LOTAME&partner_device_id=d8f3de6a5be85d56ba45fb6b6fcccaf6&gdpr=0&partner_url=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10158%2Ftp%3DTPAD%2Ftpid%3D%24%7BTA_DEVICE_ID%7D HTTP 302
  • https://secure.adnxs.com/getuid?https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Freceive%3Fpartner_id%3DAPPNEXUS%26partner_device_id%3D%24UID%26pt%3D6d96ac72-2cda-44cc-997d-e8c650de75f4%252Chttps%25253A%25252F%25252Fsync.crwdcntrl.net%25252Fmap%25252Fc%25253D10158%25252Ftp%25253DTPAD%25252Ftpid%25253D6d96ac72-2cda-44cc-997d-e8c650de75f4%252C
Request Chain 111
  • https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMzQ4ODM4MC90LzI/dpuid/d8f3de6a5be85d56ba45fb6b6fcccaf6/url/https://sync.crwdcntrl.net/map/c=10915/tp=TRNN/tpid=$!%7BTURN_UUID%7D/gdpr=0 HTTP 302
  • https://sync.crwdcntrl.net/map/c=10915/tp=TRNN/tpid=2786325370892819172/gdpr=0

114 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request cc.php
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/
8 KB
9 KB
Document
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash
f27bb054aaa920da81379d70c8508c1dbfbf1b2d5f2a2d2a7929383e878908e1

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Connection
Keep-Alive
Content-Type
text/html; charset=UTF-8
Date
Fri, 17 Feb 2023 23:48:23 GMT
Keep-Alive
timeout=5, max=100
Server
Apache
Transfer-Encoding
chunked
cbootstrap.min.css
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/bootstrap/css/
160 KB
160 KB
Stylesheet
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/bootstrap/css/cbootstrap.min.css
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash
c3787b07edec7124b19069bce8e454b12fde5412630c6b9a30658d7bca828acf

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:23 GMT
Last-Modified
Thu, 16 Feb 2023 04:25:33 GMT
Server
Apache
Content-Type
text/css
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
163845
Expires
0
bootstrap.min.css
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/bootstrap/css/
138 KB
138 KB
Stylesheet
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/bootstrap/css/bootstrap.min.css
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash
cbde5e63264b446818cbe9fd114588f73db7cbb2db3aa86295b0e3646a0146cf

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:23 GMT
Last-Modified
Thu, 16 Feb 2023 04:25:33 GMT
Server
Apache
Content-Type
text/css
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
140891
Expires
0
youseelogin.css
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/bootstrap/css/
485 KB
486 KB
Stylesheet
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/bootstrap/css/youseelogin.css
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash
cbe3a14a56939d194e0252daa4001345d31426d8f3b377f70f2f156e1d81c3a2

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:23 GMT
Last-Modified
Thu, 16 Feb 2023 04:25:33 GMT
Server
Apache
Content-Type
text/css
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
496857
Expires
0
Contact-Form-Clean.css
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/css/
1 KB
2 KB
Stylesheet
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/css/Contact-Form-Clean.css
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash
ce4577bb368f683d5d7bd062086a6ee65e366ed00c1e753196600751a538e695

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:23 GMT
Last-Modified
Thu, 16 Feb 2023 04:25:33 GMT
Server
Apache
Content-Type
text/css
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
1524
Expires
0
Footer-Dark.css
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/css/
1 KB
2 KB
Stylesheet
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/css/Footer-Dark.css
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash
9c02c051e4faf4ebc5e9691474134806ee0a9ea0216bcad33781ad2d06d63688

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:23 GMT
Last-Modified
Thu, 16 Feb 2023 04:25:33 GMT
Server
Apache
Content-Type
text/css
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
1367
Expires
0
Navigation-with-Button.css
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/css/
3 KB
3 KB
Stylesheet
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/css/Navigation-with-Button.css
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash
d184187e6da997c90ef84f5c0cb3af441a0241f63625197c81eca6b0a9d23d6d

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:23 GMT
Last-Modified
Thu, 16 Feb 2023 04:25:33 GMT
Server
Apache
Content-Type
text/css
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
2732
Expires
0
styles.css
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/css/
0
320 B
Stylesheet
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/css/styles.css
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:23 GMT
Last-Modified
Thu, 16 Feb 2023 04:25:33 GMT
Server
Apache
Content-Type
text/css
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
0
Expires
0
bbootstrap.min.css
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/bootstrap/css/
150 KB
151 KB
Stylesheet
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/bootstrap/css/bbootstrap.min.css
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash
c40982c1fa7671af94154d5c5ab81e6cef57875f54597a33ade62a0f064fc353

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:23 GMT
Last-Modified
Thu, 16 Feb 2023 04:25:33 GMT
Server
Apache
Content-Type
text/css
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
153871
Expires
0
font-awesome.min.css
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/fonts/
30 KB
31 KB
Stylesheet
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/fonts/font-awesome.min.css
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash
1147a5f580902aa84b9067d99e4d33b7d1ef4f1cd95eac05e189cfed2d717216

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:23 GMT
Last-Modified
Thu, 16 Feb 2023 04:25:33 GMT
Server
Apache
Content-Type
text/css
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
30960
Expires
0
Bootstrap-Payment-Form.css
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/css/
377 B
699 B
Stylesheet
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/css/Bootstrap-Payment-Form.css
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash
40b1c2bb1125f96d65ead57430d9e7ecbc6c7438c1e2e6e4bce1318adab2eb5d

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:24 GMT
Last-Modified
Thu, 16 Feb 2023 04:25:33 GMT
Server
Apache
Content-Type
text/css
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
377
Expires
0
style.css
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/
3 KB
3 KB
Stylesheet
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/style.css
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash
04ea8bd710ce7141252a352de7c6bfb2e6c0b7af0cdef25ea04a5df0edd948df

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:24 GMT
Last-Modified
Thu, 16 Feb 2023 04:25:33 GMT
Server
Apache
Content-Type
text/css
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
2627
Expires
0
logo2.png
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/
30 KB
31 KB
Image
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/logo2.png
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash
5834b0280b63f25fdc4eb09317696a1851ec4e3e7b17b12e8c54e16ecb136ace

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:24 GMT
Last-Modified
Thu, 16 Feb 2023 04:25:33 GMT
Server
Apache
Content-Type
image/png
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
31080
Expires
0
vanilla-masker.min.js
cdnjs.cloudflare.com/ajax/libs/vanilla-masker/1.2.0/
4 KB
2 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/vanilla-masker/1.2.0/vanilla-masker.min.js
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:180e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f46bd255286f18d16b606c53ced66403cf267e1f5237edddd7a74f62294f24cc
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:23 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
269144
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
1309
last-modified
Mon, 04 May 2020 16:17:27 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb04017-edb"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uuiK%2Bh%2BGRqpiVhHe1XnbUUMMrMS2Id5c60fQQoA8hCaH1qXKhSZ4daZ7kE35HJ%2Fe8DiY%2FmHyhbliYsENSV2Zb9fdR26SQBcHKTmOYOs4YW%2BsQqQOZmcLKYnD2j088UeV6PE0AXHHpnZpwp%2Bk3v77pj8a"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
79b269e07b6c6324-ORD
expires
Wed, 07 Feb 2024 23:48:23 GMT
app.bundle.js
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/
0
0
Script
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/app.bundle.js
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:24 GMT
Server
Apache
Transfer-Encoding
chunked
Content-Type
text/html
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Expires
0
jquery.min.js
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/js/
85 KB
85 KB
Script
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/js/jquery.min.js
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash
a28ccf8a7b50522bdeea0cd83cdeca221c18fc1f9df3ee6b3d3c48d599206855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:24 GMT
Last-Modified
Thu, 16 Feb 2023 04:25:33 GMT
Server
Apache
Content-Type
application/javascript
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
86926
Expires
0
bootstrap.min.js
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/bootstrap/js/
69 KB
70 KB
Script
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/bootstrap/js/bootstrap.min.js
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash
13f578716138aaf01e3b930e863b46b6a0f33e77513b52c193c949fcf47b080e

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:24 GMT
Last-Modified
Thu, 16 Feb 2023 04:25:33 GMT
Server
Apache
Content-Type
application/javascript
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
70966
Expires
0
baguetteBox.min.js
cdnjs.cloudflare.com/ajax/libs/baguettebox.js/1.10.0/
9 KB
3 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/baguettebox.js/1.10.0/baguetteBox.min.js
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:180e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
950ad61fa50fb4d949511b4460280a0ea2f206c7076bfb85fe71657bd6f1ded2
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:23 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
1899295
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3003
last-modified
Mon, 04 May 2020 16:06:10 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03d72-23fb"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FUEJjqCocyii1upFOBJjjGjHpA%2BAy2q6NC0vy2RFXExTJq3h89K5etbsoGADMuV5zbaeVQdURfHMiRmfzkpJexiG8%2BEbtIRzLqcz1aNqhB8jd3uEiuAHSyFL0MtH7nkKK0B3EQeBrIUsh%2FX%2FRkOah4ew"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
79b269e07b706324-ORD
expires
Wed, 07 Feb 2024 23:48:23 GMT
smoothproducts.min.js
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/js/
0
0
Script
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/js/smoothproducts.min.js
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:24 GMT
Server
Apache
Transfer-Encoding
chunked
Content-Type
text/html
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Expires
0
theme.js
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/js/
0
0
Script
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/js/theme.js
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:24 GMT
Server
Apache
Transfer-Encoding
chunked
Content-Type
text/html
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Expires
0
cardValidator.bundle.js
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/
0
0
Script
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/cardValidator.bundle.js
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:24 GMT
Server
Apache
Transfer-Encoding
chunked
Content-Type
text/html
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Expires
0
d.js
waust.at/
14 KB
7 KB
Script
General
Full URL
https://waust.at/d.js
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::681a:407 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
951feaddb6ad45bcc58fee7033004366978150e8f2927692781c3e2755c7c15c

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:24 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Thu, 12 Jan 2023 17:19:26 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
age
3551
etag
W/"63c0411e-3972"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2gYhMaC2G3oEk6nIB9Y7CHo%2BDPctUcgykY3QruV1mNHtn%2BPU9MsRY7kCETSSDdHzW4CL1wIydr7U1MVR1O5dxNhyG4WE0dAlgZqR5hyhpzSt0zmjO6w1ceQ9nXfh7D8SQpw5aht0"}],"group":"cf-nel","max_age":604800}
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=86400
cf-ray
79b269e25b3ee241-ORD
expires
Sat, 18 Feb 2023 22:49:13 GMT
css
fonts.googleapis.com/
9 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Montserrat:400,400i,700,700i,600,600i
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/bootstrap/css/cbootstrap.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:80d::200a Nutley, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
b3cd66080f16d0be6cf4c8fcf24709d0c7909c0ff4ea95ee49c84424dbf7f8b2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Fri, 17 Feb 2023 23:48:24 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Fri, 17 Feb 2023 23:48:24 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Fri, 17 Feb 2023 23:48:24 GMT
caret.png
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/
10 KB
10 KB
Image
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/caret.png
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/style.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash
d518b2f30e47c84ee77205ff0ef4430d41800d739717855f44ade406aa932f1f

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/style.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:24 GMT
Server
Apache
Transfer-Encoding
chunked
Content-Type
text/html
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Expires
0
paypal-logo.svg
244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/
10 KB
10 KB
Image
General
Full URL
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/paypal-logo.svg
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/style.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
208.109.33.244 , United States, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
244.33.109.208.host.secureserver.net
Software
Apache /
Resource Hash
4ef12df24f2ad2ed5049f933262036fc9faa17ea9a5559440bc9544dc6415140

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/style.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:24 GMT
Server
Apache
Transfer-Encoding
chunked
Content-Type
text/html
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Expires
0
/
t.dtscout.com/i/
8 KB
4 KB
Script
General
Full URL
https://t.dtscout.com/i/?l=https%3A%2F%2F244.33.109.208.host.secureserver.net%2Fbill-swisscomz%2Fbluewinspz%2F34a411035c39a53f71ee150126261f01%2Fcc.php&j=
Requested by
Host: waust.at
URL: https://waust.at/d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
141.101.120.11 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ab245c0a47098c319a186812b0f38ae4e27b9fede837967c0b09f7ba2d9db04e

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:26 GMT
x-t
0.537
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0gMHgnJjiN%2FWH7%2BYm1yIQlC%2B%2BDcnrwzlG3y3vyfQD8ZgPp7s2WMA4A3zqiSMz%2Fmxrn7icYYZaJEgiDhLK%2BeqB3PJCmfRJLzpppuKfkltPr2y%2B%2FkgM9JAQpbJdTkEcPQ%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
no-cache
x-s
mtl1
cf-ray
79b269f0fc432daa-ORD
expires
Fri, 17 Feb 2023 23:48:25 GMT
/
whos.amung.us/pingjs/
28 B
182 B
Script
General
Full URL
https://whos.amung.us/pingjs/?k=ft1ysztnno&t=Profile&c=d&x=https%3A%2F%2F244.33.109.208.host.secureserver.net%2Fbill-swisscomz%2Fbluewinspz%2F34a411035c39a53f71ee150126261f01%2Fcc.php&y=&a=0&v=27&r=2779
Requested by
Host: waust.at
URL: https://waust.at/d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:10::ac43:88d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3e479990c080bf2114258da7dcd9fe6978235db7127b312df4d3503783ca8f50

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:24 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
server
cloudflare
cf-ray
79b269e7796922e8-ORD
content-type
text/javascript;charset=UTF-8
tc.js
cdn.tynt.com/
17 KB
7 KB
Script
General
Full URL
https://cdn.tynt.com/tc.js
Requested by
Host: waust.at
URL: https://waust.at/d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.36.173 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9dab070ee75ce06cf5e8bb6ab989f0130e40f216a1a717d6a0538a57f5143fec

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:26 GMT
content-encoding
gzip
cf-cache-status
HIT
last-modified
Tue, 10 Jan 2023 20:39:09 GMT
server
cloudflare
age
18883
etag
W/"63bdcced-4571"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=259200
cf-ray
79b269f0f9822d58-ORD
expires
Mon, 20 Feb 2023 23:48:26 GMT
truncated
/
3 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
6f4587fb64cd2e7ce26ba21941c80f3ab8d28c257b73d04a87c949b32e4cde2d

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Content-Type
image/png
/
t.dtscout.com/idg/ Frame DEAC
1 KB
721 B
Document
General
Full URL
https://t.dtscout.com/idg/?su=6D001676677706A88309DB093ED40A56
Requested by
Host: t.dtscout.com
URL: https://t.dtscout.com/i/?l=https%3A%2F%2F244.33.109.208.host.secureserver.net%2Fbill-swisscomz%2Fbluewinspz%2F34a411035c39a53f71ee150126261f01%2Fcc.php&j=
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
141.101.120.11 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dbdb2d7b0587b0ffb6fbdb7eb259ef5eda8ec996fde070e92885e015cc02534b

Request headers

Referer
https://244.33.109.208.host.secureserver.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

cache-control
no-cache
cf-cache-status
DYNAMIC
cf-ray
79b269f18ce32daa-ORD
content-encoding
br
content-type
text/html; charset=UTF-8
date
Fri, 17 Feb 2023 23:48:26 GMT
expires
Fri, 17 Feb 2023 23:48:25 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fuS%2Bf30hmEAbYJ8gCNDMA4z50ggvKv37Np7ATCNEgt6L8nPDvxw%2BwKFiGbFnBlArE2S5hHLSAwD0dAGsA0G60002HLcGfFhaxOeBQaZH8iQ2HqKAJtd0sIRIB%2BPdpzQ%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
tag.min.js
get.s-onetag.com/f0c84061-4182-4398-8e37-5ff5b5698a6f/
30 KB
10 KB
Script
General
Full URL
https://get.s-onetag.com/f0c84061-4182-4398-8e37-5ff5b5698a6f/tag.min.js
Requested by
Host: t.dtscout.com
URL: https://t.dtscout.com/i/?l=https%3A%2F%2F244.33.109.208.host.secureserver.net%2Fbill-swisscomz%2Fbluewinspz%2F34a411035c39a53f71ee150126261f01%2Fcc.php&j=
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.67.76.51 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-67-76-51.iad89.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
caf00dccdfb24b237c2e763929bbdbf10d64d66606688390a39c6456fbddb409

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

x-amz-version-id
ePoTNcv0DaSHt0vz0AKUJEI0tBAExaJ3
content-encoding
gzip
via
1.1 dbb909966903df95f63a00d4241f7b7c.cloudfront.net (CloudFront)
date
Fri, 17 Feb 2023 10:59:49 GMT
last-modified
Thu, 25 Aug 2022 14:07:06 GMT
server
AmazonS3
x-amz-cf-pop
IAD89-P2
age
46118
x-amz-server-side-encryption
AES256
etag
W/"c722c8e06c3a9be75b009576c49f7792"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
max-age=86400
x-amz-cf-id
PwUvypVd4O-ZcbB6cXlbf4nIE3VgKSxm_tnZkY0mbDZzPaDfOEqFEA==
dtscout
pd.sharethis.com/pd/
2 KB
3 KB
Script
General
Full URL
https://pd.sharethis.com/pd/dtscout
Requested by
Host: t.dtscout.com
URL: https://t.dtscout.com/i/?l=https%3A%2F%2F244.33.109.208.host.secureserver.net%2Fbill-swisscomz%2Fbluewinspz%2F34a411035c39a53f71ee150126261f01%2Fcc.php&j=
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
13.58.43.146 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-58-43-146.us-east-2.compute.amazonaws.com
Software
/
Resource Hash
386bf7f7cbc1eb8f73ea2c72487cb5af29dbdf253f320690b396325709eb3570
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Date
Fri, 17 Feb 2023 23:48:26 GMT
Strict-Transport-Security
max-age=63072000; includeSubDomains;
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Content-Length
2273
Content-Type
application/javascript
/
t.dtscout.com/pv/
51 B
330 B
Script
General
Full URL
https://t.dtscout.com/pv/?_a=v&_h=244.33.109.208.host.secureserver.net&_ss=zpatu5z63c&_pv=1&_ls=0&_u1=1&_u3=1&_cc=us&_pl=d&_cbid=4m1g&_cb=_dtspv.c
Requested by
Host: t.dtscout.com
URL: https://t.dtscout.com/i/?l=https%3A%2F%2F244.33.109.208.host.secureserver.net%2Fbill-swisscomz%2Fbluewinspz%2F34a411035c39a53f71ee150126261f01%2Fcc.php&j=
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
141.101.120.11 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3f703f63fc83771f59fecdd5d3bb5f6ff52c9b441ddc578e115b0925066c5835

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:26 GMT
x-t
0.165
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UUWu2%2Bdvi4pLoQAew4Ux4kXf6pHGlOIzJ6jDGZ5XupX9lU4AsGhzS4LojnTIFfVsPMlZI8X%2FMvHQpHHyotYYakrNfrR95lTL4hn0XdAAxv6s76%2B7bBxZ0ci6z5JnNk8%3D"}],"group":"cf-nel","max_age":604800}
x-c
0
content-type
application/javascript
cache-control
no-cache
cf-ray
79b269f17cdb2daa-ORD
expires
Fri, 17 Feb 2023 23:48:25 GMT
p
ic.tynt.com/b/
35 B
648 B
Image
General
Full URL
https://ic.tynt.com/b/p?id=w!ft1ysztnno&lm=0&ts=1676677706483&dn=TC&iso=0&pu=https%3A%2F%2F244.33.109.208.host.secureserver.net%2Fbill-swisscomz%2Fbluewinspz%2F34a411035c39a53f71ee150126261f01%2Fcc.php&t=Profile
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
67.202.105.31 Palos Park, United States, ASN32748 (STEADFAST, US),
Reverse DNS
ip31.67-202-105.static.steadfastdns.net
Software
nginx/1.16.1 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:26 GMT
last-modified
Fri, 16 Apr 2010 15:38:20 GMT
server
nginx/1.16.1
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA, Sec-CH-UA-Mobile
etag
"4bc8846c-23"
content-type
image/gif
p3p
policyref="/w3c/p3p.xml", CP="CUR ADM OUR NOR STA NID", CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
cache-control
"no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false"
accept-ranges
bytes
content-length
35
expires
"Sat, 26 Jul 1997 05:00:00 GMT"
lt.min.js
tags.crwdcntrl.net/lt/c/3825/
52 KB
16 KB
Script
General
Full URL
https://tags.crwdcntrl.net/lt/c/3825/lt.min.js
Requested by
Host: t.dtscout.com
URL: https://t.dtscout.com/i/?l=https%3A%2F%2F244.33.109.208.host.secureserver.net%2Fbill-swisscomz%2Fbluewinspz%2F34a411035c39a53f71ee150126261f01%2Fcc.php&j=
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.128.124 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-128-124.jfk50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
6691c17050e97fa3a70eb75b6da5d601b461af4d26b954f87dcddbf354f61eda

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 20:45:08 GMT
content-encoding
gzip
via
1.1 57eada8217c838cfdc4ec177bbe3523c.cloudfront.net (CloudFront)
last-modified
Thu, 05 Jan 2023 18:30:29 GMT
server
AmazonS3
x-amz-cf-pop
JFK50-P4
age
10999
etag
W/"d92273856cbc8d3aad0c2259f9be9a68"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
max-age: 86400
x-amz-cf-id
OFEOErF_uyNqjZlBCX0u1fKFe4USe7W0aPqUOA58ySdi0dePlDa14A==
/
t.dtscdn.com/widget/
0
601 B
Script
General
Full URL
https://t.dtscdn.com/widget/?d=6D001676677706A88309DB093ED40A56&nid=0&p=836148727&t=0&s=1600x1200x24&u=https%3A%2F%2F244.33.109.208.host.secureserver.net%2Fbill-swisscomz%2Fbluewinspz%2F34a411035c39a53f71ee150126261f01%2Fcc.php&r=
Requested by
Host: t.dtscout.com
URL: https://t.dtscout.com/i/?l=https%3A%2F%2F244.33.109.208.host.secureserver.net%2Fbill-swisscomz%2Fbluewinspz%2F34a411035c39a53f71ee150126261f01%2Fcc.php&j=
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::681a:d3c , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:26 GMT
x-t
10.89
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=E%2F48vIguvATOoxmEK9UtqoeyhDEVX8c%2FIx0lw2XBZxOYmpeo0rH3v%2FUxG55c%2FkQ5w9KaTUXpsRR0cjOcXSZcUD3i9ViWPIZkm6zRalxgAhMGtTSsrkcAEsGq99LuMMaxtHA2KKvup6%2Fzpw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=UTF-8
cache-control
no-cache
x-server
web4.ny1.dtscdn.com
cf-ray
79b269f27f73636c-ORD
expires
Fri, 17 Feb 2023 23:53:17 GMT
e
a.dtssrv.com/
20 B
608 B
XHR
General
Full URL
https://a.dtssrv.com/e?i=6D001676677706A88309DB093ED40A56
Requested by
Host: t.dtscout.com
URL: https://t.dtscout.com/i/?l=https%3A%2F%2F244.33.109.208.host.secureserver.net%2Fbill-swisscomz%2Fbluewinspz%2F34a411035c39a53f71ee150126261f01%2Fcc.php&j=
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:e0::ac40:6b19 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0bd6088a212e5f6434254c856043b3acac29ba49326bd623e3b69458110f158a

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

pragma
cache
date
Fri, 17 Feb 2023 23:48:26 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
access-control-max-age
86400
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Uu5D6O%2Bk%2FkLNOLqL9Uv7V6yFm3cJeNI1wG1%2BYpwjnWdUC6%2BphxU3Dd15o0ZFKvgTFul92x5ot%2B9e0z%2FsnVJJQw9T0eh4xeguSLhSRsv%2FJR9oIMPjPALck%2Fphj89Y3y9G5cbj0cJ3ZhGmJN4%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
access-control-allow-origin
https://244.33.109.208.host.secureserver.net
cache-control
s-maxage=0
access-control-allow-credentials
true
cf-ray
79b269f27c8d61c8-ORD
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
expires
Sat, 18 Feb 2023 01:48:26 GMT
33141
tags.bluekai.com/site/
Redirect Chain
  • https://pixel.onaudience.com/?partner=137085098&mapped=6D001676677706A88309DB093ED40A56
  • https://pixel.onaudience.com/?partner=109&icm&cver&gdpr=0&smartmap=1&redirect=tags.bluekai.com%2Fsite%2F33141%3F%26id%3D%25m
  • https://tags.bluekai.com/site/33141?&id=e7828394ed29206a
62 B
436 B
Image
General
Full URL
https://tags.bluekai.com/site/33141?&id=e7828394ed29206a
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
H2
Server
23.205.6.178 Piscataway, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-205-6-178.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0af3aae90b7de9fdceee2ab421378ea2f54c74be81ef43fc6c1790a032755d80

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV", policyref="http://tags.bluekai.com/w3c/p3p.xml"
date
Fri, 17 Feb 2023 23:48:27 GMT
content-length
62
content-type
image/gif

Redirect headers

location
https://tags.bluekai.com/site/33141?&id=e7828394ed29206a
content-length
0
v2
de.tynt.com/deb/
2 KB
4 KB
Script
General
Full URL
https://de.tynt.com/deb/v2?id=w!ft1ysztnno&dn=TC&cc=1&r=&pu=https%3A%2F%2F244.33.109.208.host.secureserver.net%2Fbill-swisscomz%2Fbluewinspz%2F34a411035c39a53f71ee150126261f01%2Fcc.php
Requested by
Host: cdn.tynt.com
URL: https://cdn.tynt.com/tc.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
67.202.105.33 Palos Park, United States, ASN32748 (STEADFAST, US),
Reverse DNS
ip33.67-202-105.static.steadfastdns.net
Software
/
Resource Hash
676b9cdc0044b75a911e5563aeb7d2d30dac094595c48a2e393474eb3f81d45f

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

p3p
CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
date
Fri, 17 Feb 2023 23:48:26 GMT
cache-control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false
content-type
application/javascript
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
2364
expires
Sat, 26 Jul 1997 05:00:00 GMT
t.dhj
t.sharethis.com/1/d/
2 KB
2 KB
Script
General
Full URL
https://t.sharethis.com/1/d/t.dhj?cid=c010&cls=C&rnd=0.6405754237657904&stid=ZHgABmPwEkoAAAAITXOgAw%3D%3D
Requested by
Host: pd.sharethis.com
URL: https://pd.sharethis.com/pd/dtscout
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.106.226.133 Piscataway, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-106-226-133.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
d8f0bd3411032daa70dbc2f656acecbcedf528b7da4eeb854fde23ad7f5b4764
Security Headers
Name Value
Strict-Transport-Security max-age=2628000 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Date
Fri, 17 Feb 2023 23:48:26 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=2628000 ; includeSubDomains
Content-Type
application/javascript
Cache-Control
private, max-age=3600
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Content-Length
1362
Expires
Sat, 18 Feb 2023 00:48:26 GMT
dtscout
pd.sharethis.com/pd/
42 B
265 B
Image
General
Full URL
https://pd.sharethis.com/pd/dtscout?_t_=px&url=https%3A%2F%2F244.33.109.208.host.secureserver.net%2Fbill-swisscomz%2Fbluewinspz%2F34a411035c39a53f71ee150126261f01%2Fcc.php&event_source=dtscout&rnd=0.6405754237657904&exptid=ZHgABmPwEkoAAAAITXOgAw%3D%3D&fcmp=false
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
13.58.43.146 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-58-43-146.us-east-2.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Date
Fri, 17 Feb 2023 23:48:26 GMT
Strict-Transport-Security
max-age=63072000; includeSubDomains;
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Content-Length
42
Content-Type
image/gif
/
onetag-geo.s-onetag.com/
50 B
458 B
Fetch
General
Full URL
https://onetag-geo.s-onetag.com/
Requested by
Host: get.s-onetag.com
URL: https://get.s-onetag.com/f0c84061-4182-4398-8e37-5ff5b5698a6f/tag.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.225.223.110 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-223-110.jfk51.r.cloudfront.net
Software
/
Resource Hash
851a1aace07f995f5075846e18098478b6fe7c7e921e84747504ceb39f6a94b6

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:26 GMT
via
1.1 eb8674b99d3dfcc6867fb20af353442a.cloudfront.net (CloudFront), 1.1 4fe583422d0b309b9b1d4505e54b137c.cloudfront.net (CloudFront)
x-amz-cf-pop
IAD12-P4, JFK51-C1
x-amzn-requestid
36e4b30b-1510-4325-ab38-9481d206f5d5
x-cache
Miss from cloudfront
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=86400
x-amz-apigw-id
AgfLvFRmiYcFXoQ=
content-length
50
x-amz-cf-id
VHpni9kDe7RWNgXDI20fqs4EgkXDcPQWTiEsOyMhpB7DKYPdFHTFgA==
27519
tags.bluekai.com/site/ Frame C1FA
Redirect Chain
  • https://dp2.33across.com/ps/?tt=iframe&pid=1198&us_privacy=&random=1676677706725.8&r=true
  • https://tags.bluekai.com/site/27519?id=212104282852741&ret=html&random=1676677707
71 B
560 B
Document
General
Full URL
https://tags.bluekai.com/site/27519?id=212104282852741&ret=html&random=1676677707
Requested by
Host: de.tynt.com
URL: https://de.tynt.com/deb/v2?id=w!ft1ysztnno&dn=TC&cc=1&r=&pu=https%3A%2F%2F244.33.109.208.host.secureserver.net%2Fbill-swisscomz%2Fbluewinspz%2F34a411035c39a53f71ee150126261f01%2Fcc.php
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.205.6.178 Piscataway, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-205-6-178.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
53350525edba0b889e87ea52a16ed843a928a2557e9f8d6747acd7ff991c95c3

Request headers

Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

bk-server
9fc7
content-length
71
content-type
text/html
date
Fri, 17 Feb 2023 23:48:27 GMT
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV", policyref="http://tags.bluekai.com/w3c/p3p.xml"

Redirect headers

cache-control
no-store, no-cache, must-revalidate
content-length
0
date
Fri, 17 Feb 2023 23:48:27 GMT
expires
Thu, 01-Jan-70 00:00:01 GMT
location
https://tags.bluekai.com/site/27519?id=212104282852741&ret=html&random=1676677707
p3p
CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
pragma
no-cache
referrer-policy
unsafe-url
server
33XP007
x-33x-status
400000000040080C
match
ps.eyeota.net/
Redirect Chain
  • https://ps.eyeota.net/pixel?pid=gdomg51&t=gif&cat=&us_privacy=&random=1676677706725.1
  • https://ps.eyeota.net/pixel/bounce/?pid=gdomg51&t=gif&cat=&us_privacy=&random=1676677706725.1
  • https://cm.g.doubleclick.net/pixel?google_nid=eye&google_cm&google_sc&google_hm=MlJCamZ5WTRFblNmMDVtQmhZUlB6XzhBb2c3anp0ZThTZk5HNnh1a2xnT2c&gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer...
  • https://cm.g.doubleclick.net/pixel?google_nid=eye&google_cm=&google_sc=&google_hm=MlJCamZ5WTRFblNmMDVtQmhZUlB6XzhBb2c3anp0ZThTZk5HNnh1a2xnT2c&gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referr...
  • https://ps.eyeota.net/match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer_pid=gdomg51&google_gid=CAESEEp7zzkRHTkpy30W1kc8vXw&google_cver=1
70 B
440 B
Image
General
Full URL
https://ps.eyeota.net/match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer_pid=gdomg51&google_gid=CAESEEp7zzkRHTkpy30W1kc8vXw&google_cver=1
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Server
3.234.8.37 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-234-8-37.compute-1.amazonaws.com
Software
/
Resource Hash
de9d3fd0eb948bd294477d0eda60a73b85caff1794803530d0463193a113da98

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Content-Type
image/gif
Date
Fri, 17 Feb 2023 23:48:27 GMT
Content-Length
70
P3P
CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"

Redirect headers

pragma
no-cache
date
Fri, 17 Feb 2023 23:48:27 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://ps.eyeota.net/match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer_pid=gdomg51&google_gid=CAESEEp7zzkRHTkpy30W1kc8vXw&google_cver=1
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
375
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
db_sync
px.ads.linkedin.com/
Redirect Chain
  • https://px.ads.linkedin.com/db_sync?pid=15927&puuid=CoIKR2PwEkqOStxcN0iXAg%3D%3D&us_privacy=&_rand=1676677706725.2
  • https://px.ads.linkedin.com/db_sync?pid=15927&puuid=CoIKR2PwEkqOStxcN0iXAg%3D%3D&us_privacy=&_rand=1676677706725.2&expected_cookie=4faeda62-9515-4fc5-9a6f-32a7f93015b9
0
143 B
Image
General
Full URL
https://px.ads.linkedin.com/db_sync?pid=15927&puuid=CoIKR2PwEkqOStxcN0iXAg%3D%3D&us_privacy=&_rand=1676677706725.2&expected_cookie=4faeda62-9515-4fc5-9a6f-32a7f93015b9
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
H2
Server
2620:1ec:21::14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:27 GMT
x-li-pop
afd-prod-lor1-x
x-msedge-ref
Ref A: DA63FF3BED5C485EBB4484CA99643314 Ref B: CHGEDGE1020 Ref C: 2023-02-17T23:48:27Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-lor1
x-li-proto
http/2
content-length
0
x-li-uuid
AAX07fMlTGs/MVCL2ZPrug==

Redirect headers

date
Fri, 17 Feb 2023 23:48:26 GMT
nel
{"report_to":"network-errors","max_age":1296000,"success_fraction":0.00066,"failure_fraction":1,"include_subdomains":true}
x-li-pop
afd-prod-lor1-x
x-msedge-ref
Ref A: AAFCA304E0384A60AF24EB75E9694520 Ref B: CHGEDGE1020 Ref C: 2023-02-17T23:48:26Z
linkedin-action
1
report-to
{"group":"network-errors","max_age":2592000,"endpoints":[{"url":"https://www.linkedin.com/li/rep"}],"include_subdomains":true}
x-li-fabric
prod-lor1
location
/db_sync?pid=15927&puuid=CoIKR2PwEkqOStxcN0iXAg%3D%3D&us_privacy=&_rand=1676677706725.2&expected_cookie=4faeda62-9515-4fc5-9a6f-32a7f93015b9
x-cache
CONFIG_NOCACHE
x-li-proto
http/2
content-length
0
x-li-uuid
AAX07fMevW8uCKk0e25dLg==
3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6
map.go.affec.tv/map/ttd/
Redirect Chain
  • https://map.go.affec.tv/map/3a/?pid=CoIKR2PwEkqOStxcN0iXAg%3D%3D&us_privacy=&ts=1676677706725.3
  • https://secure.adnxs.com/getuid?https%3A%2F%2Fmap.go.affec.tv%2Fmap%2Fan%2F%24UID%3Fch%3D63f0124a3452170001a53f5f%26chc%3Dtt%26gdpr%3D%26gdpr_consent%3D%26redirect_url%3D
  • https://secure.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fmap.go.affec.tv%252Fmap%252Fan%252F%2524UID%253Fch%253D63f0124a3452170001a53f5f%2526chc%253Dtt%2526gdpr%253D%2526gdpr_consent%253D%25...
  • https://map.go.affec.tv/map/an/8324099331042387487?ch=63f0124a3452170001a53f5f&chc=tt&gdpr=&gdpr_consent=&redirect_url=
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=mssm115&ttd_tpi=1&ch=63f0124a3452170001a53f5f&chc=tt%7Can&gdpr=&gdpr_consent=&redirect_url=
  • https://map.go.affec.tv/map/ttd/3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6?ttd_puid=&gdpr=0&gdpr_consent=
0
561 B
Image
General
Full URL
https://map.go.affec.tv/map/ttd/3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6?ttd_puid=&gdpr=0&gdpr_consent=
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
H2
Server
3.221.48.67 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-221-48-67.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:27 GMT
content-encoding
gzip
vary
Accept-Encoding

Redirect headers

pragma
no-cache
date
Fri, 17 Feb 2023 23:48:27 GMT
x-aspnet-version
4.0.30319
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
location
https://map.go.affec.tv/map/ttd/3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6?ttd_puid=&gdpr=0&gdpr_consent=
content-type
text/html
cache-control
private,no-cache, must-revalidate
content-length
229
sync
pippio.com/api/
Redirect Chain
  • https://live.rezync.com/sync/?c=4656c20ee35215f78e9273796625d90b&p=cab5a4722e64fa65aba8e60b6da5d556&pid=CoIKR2PwEkqOStxcN0iXAg%3D%3D&pcat=&pdev=&pctry=US&referrer=https%3A%2F%2F244.33.109.208.host....
  • https://p.rfihub.com/cm?pub=39342&in=1&userid=53bd80f9-2d14-4438-b2f8-a8d333ef6e1c%3A1676677707.4046443&forward=https%3A//i.liadm.com/s/56409%3Fbidder_id%3D200442%26bidder_uuid%3D53bd80f9-2d14-4438...
  • https://i.liadm.com/s/56409?bidder_id=200442&bidder_uuid=53bd80f9-2d14-4438-b2f8-a8d333ef6e1c%3A1676677707.4046443&pid=500040&it=1&iv=53bd80f9-2d14-4438-b2f8-a8d333ef6e1c%3A1676677707.4046443&_=167...
  • https://i.liadm.com/s/56409?bidder_id=200442&it=1&bidder_uuid=53bd80f9-2d14-4438-b2f8-a8d333ef6e1c:1676677707.4046443&pid=500040&_li_chk=true&_=1676677707.408845&iv=53bd80f9-2d14-4438-b2f8-a8d333ef...
  • https://pippio.com/api/sync?it=1&pid=500040&_=1676677707.408845&iv=53bd80f9-2d14-4438-b2f8-a8d333ef6e1c:1676677707.4046443
42 B
203 B
Image
General
Full URL
https://pippio.com/api/sync?it=1&pid=500040&_=1676677707.408845&iv=53bd80f9-2d14-4438-b2f8-a8d333ef6e1c:1676677707.4046443
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
H2
Server
107.178.254.65 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
65.254.178.107.bc.googleusercontent.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:28 GMT
via
1.1 google
content-type
image/gif
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
cache-control
no-cache, no-store
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42

Redirect headers

Location
https://pippio.com/api/sync?it=1&pid=500040&_=1676677707.408845&iv=53bd80f9-2d14-4438-b2f8-a8d333ef6e1c:1676677707.4046443
Date
Fri, 17 Feb 2023 23:48:27 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
0
Request-Time
2
usermatch.gif
beacon.krxd.net/
Redirect Chain
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=1388&partner_device_id=CoIKR2PwEkqOStxcN0iXAg%3D%3D&us_privacy=&random=1676677706725.5&redirect=https%3A%2F%2Fthinkcxad.azurewebsites.net%2Fapi%...
  • https://pixel.tapad.com/idsync/ex/receive/check?partner_id=1388&partner_device_id=CoIKR2PwEkqOStxcN0iXAg%3D%3D&us_privacy=&random=1676677706725.5&redirect=https%3A%2F%2Fthinkcxad.azurewebsites.net%...
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=6d96ac72-2cda-44cc-997d-e8c650de75f4%252Chttps%25253A%25252F%25252Fusermatch.krxd.net%25252Fum%25252Fv2%25253Fpartner%252...
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=6d96ac72-2cda-44cc-997d-e8c650de75f4%252Chttps%25253A%25252F%25252Fusermatch.krxd.net%25252Fum%25252Fv2%25253Fpartner%252...
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6&ttd_puid=6d96ac72-2cda-44cc-997d-e8c650de75f4%2Chttps%253A%252F%252Fusermatch.krxd.n...
  • https://usermatch.krxd.net/um/v2?partner=tapad
  • https://beacon.krxd.net/usermatch.gif?kuid_status=new&partner=tapad
0
338 B
Image
General
Full URL
https://beacon.krxd.net/usermatch.gif?kuid_status=new&partner=tapad
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
H2
Server
34.199.82.71 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-199-82-71.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

x-served-by
beacon-n034-ash-prod.krxd.net
date
Fri, 17 Feb 2023 23:48:27 GMT
cache-control
private, no-cache, no-store
x-request-time
D=46 t=1676677707
p3p
policyref="https://cdn.krxd.net/kruxcontent/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"

Redirect headers

location
https://beacon.krxd.net/usermatch.gif?kuid_status=new&partner=tapad
date
Fri, 17 Feb 2023 23:48:27 GMT
x-cache-hits
0
x-age
0
content-length
0
x-cache
MISS
x-served-by
usermatch-a004-ash-prod.krxd.net
idr.gif
p.alcmpn.com/idr/ven/1032/
Redirect Chain
  • https://sync.graph.bluecava.com/ds.png?p=145c07db-9bd4-440d-9130-b5b794ec4ce7&uid=CoIKR2PwEkqOStxcN0iXAg%3D%3D&random=1676677706725.6
  • https://p.alcmpn.com/idr/ven/1032/idr.gif?fpid=aa714c7f-6911-46b9-81d2-bd39ee02efb0&chained=true
0
165 B
Image
General
Full URL
https://p.alcmpn.com/idr/ven/1032/idr.gif?fpid=aa714c7f-6911-46b9-81d2-bd39ee02efb0&chained=true
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
H2
Server
35.226.42.89 Council Bluffs, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
89.42.226.35.bc.googleusercontent.com
Software
nginx / Express
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:27 GMT
strict-transport-security
max-age=31536000;
server
nginx
x-powered-by
Express
p3p
CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"

Redirect headers

pragma
no-cache
date
Fri, 17 Feb 2023 23:48:26 GMT
via
1.1 google
p3p
CP="NON DSP LAW PSAo PSDo IVAo IVDo OTPo OUR SAMo BUS UNI PRE"
access-control-allow-origin
*
location
//p.alcmpn.com/idr/ven/1032/idr.gif?fpid=aa714c7f-6911-46b9-81d2-bd39ee02efb0&chained=true
content-type
image/png
cache-control
no-cache, no-store
access-control-allow-credentials
true
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
-1
405716.gif
idsync.rlcdn.com/
Redirect Chain
  • https://dp2.33across.com/ps/?pid=1205&rand=1676677706725.7&r=true
  • https://idsync.rlcdn.com/405716.gif?partner_uid=212104282928895
42 B
298 B
Image
General
Full URL
https://idsync.rlcdn.com/405716.gif?partner_uid=212104282928895
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
H2
Server
35.190.60.146 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
146.60.190.35.bc.googleusercontent.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:27 GMT
via
1.1 google
content-type
image/gif
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
cache-control
no-cache, no-store
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42

Redirect headers

pragma
no-cache
date
Fri, 17 Feb 2023 23:48:26 GMT
referrer-policy
unsafe-url
server
33XP010
x-33x-status
4000000000004000C
p3p
CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
location
https://idsync.rlcdn.com/405716.gif?partner_uid=212104282928895
cache-control
no-store, no-cache, must-revalidate
content-length
0
expires
Thu, 01-Jan-70 00:00:01 GMT
bk_sync.xgi
x.dlx.addthis.com/e/
Redirect Chain
  • https://e.dlx.addthis.com/e/a-1549/s-3261?guid=w%21ft1ysztnno&33random=1676677706725.9
  • https://e.dlx.addthis.com/e/a-1549/s-3261?guid=w%21ft1ysztnno&33random=1676677706725.9&rd=Y
  • https://stags.bluekai.com/site/1407?partner=1&uhint=na_id=2023021723482700012945401113&redir=https%3A%2F%2Fx.dlx.addthis.com%2Fe%2Fbk_sync.xgi%3Fna_exid%3D%24_BK_UUID
  • https://x.dlx.addthis.com/e/bk_sync.xgi?na_exid=zTvwO93W9996adOM
43 B
602 B
Image
General
Full URL
https://x.dlx.addthis.com/e/bk_sync.xgi?na_exid=zTvwO93W9996adOM
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
H2
Server
23.205.6.178 Piscataway, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-205-6-178.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87
Security Headers
Name Value
Strict-Transport-Security max-age=2628000

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

expires
Fri, 17 Feb 2023 23:48:28 GMT
pragma
no-cache
date
Fri, 17 Feb 2023 23:48:28 GMT
cache-control
max-age=0, no-cache, no-store
strict-transport-security
max-age=2628000
content-length
43
content-type
image/gif

Redirect headers

location
https://x.dlx.addthis.com/e/bk_sync.xgi?na_exid=zTvwO93W9996adOM
date
Fri, 17 Feb 2023 23:48:27 GMT
content-length
0
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV", policyref="http://tags.bluekai.com/w3c/p3p.xml"
/
d.agkn.com/pixel/6644/
Redirect Chain
  • https://aa.agkn.com/adscores/rem.pixel?sid=9112301738&us_privacy=&33random=1676677706725.10
  • https://d.agkn.com/pixel/6644/?che=1676677706923&sk=214990604430014684187
43 B
572 B
Image
General
Full URL
https://d.agkn.com/pixel/6644/?che=1676677706923&sk=214990604430014684187
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
H2
Server
2600:9000:2269:b000:19:fc2c:a140:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 17 Feb 2023 23:48:27 GMT
via
1.1 3500e6db5ae43764ed5ca43fc6d56058.cloudfront.net (CloudFront)
x-amz-cf-pop
IAD89-P1
x-cache
Miss from cloudfront
p3p
CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
content-type
image/gif
cache-control
no-cache, must-revalidate
content-length
43
x-amz-cf-id
DQLfGDu8T-dlig6hUshtbE7s9wWOIBNq29tcDOi7oOh1A2wtbhy6mQ==
expires
Sat, 01 Jan 2000 00:00:00 GMT

Redirect headers

pragma
no-cache
date
Fri, 17 Feb 2023 23:48:26 GMT
via
1.1 2896f6be77233cf3f24b7a1aaae1c6f2.cloudfront.net (CloudFront)
server
AAWebServer
x-amz-cf-pop
IAD55-P4
access-control-allow-methods
GET, POST, OPTIONS
p3p
policyref="https://www.agkn.com/p3p/p3p.xml",CP="NOI NID"
location
https://d.agkn.com/pixel/6644/?che=1676677706923&sk=214990604430014684187
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
x-cache
Miss from cloudfront
access-control-allow-headers
accept, cache-control, origin, x-requested-with, x-file-name, content-type
x-amz-cf-id
i_euQdQ0T1zBimTos-iHFbJlDwv-00tdOL_Yh1ofOd3q_cwAyuU3qg==
expires
0
mw
mwzeom.zeotap.com/
Redirect Chain
  • https://spl.zeotap.com/z.png?zdid=239&ctry=US&env=mWeb&eventType=pageview&zpb=w%21ft1ysztnno&zpbcat=&zcluid=CoIKR2PwEkqOStxcN0iXAg%3D%3D&us_privacy=&ziid=1676677706725.11
  • https://ib.adnxs.com/getuid?https://mwzeom.zeotap.com/mw?adnxs_uid=$UID&zpartnerid=2&ctry=US&env=mWeb&eventType=pageview&id_mid_4=eb3ce283-f246-4fe2-76b1-39e815bfbe3c&reqId=aa356807-7bf7-48d0-62ec-...
  • https://mwzeom.zeotap.com/mw?adnxs_uid=8324099331042387487&zpartnerid=2&ctry=US&env=mWeb&eventType=pageview&id_mid_4=eb3ce283-f246-4fe2-76b1-39e815bfbe3c&reqId=aa356807-7bf7-48d0-62ec-3351ff835912&...
95 B
169 B
Image
General
Full URL
https://mwzeom.zeotap.com/mw?adnxs_uid=8324099331042387487&zpartnerid=2&ctry=US&env=mWeb&eventType=pageview&id_mid_4=eb3ce283-f246-4fe2-76b1-39e815bfbe3c&reqId=aa356807-7bf7-48d0-62ec-3351ff835912&us_privacy=&zcluid=CoIKR2PwEkqOStxcN0iXAg==&zdid=239&ziid=1676677706725.11&zpb=w!ft1ysztnno&zpbcat=
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
H2
Server
2606:4700:10::6816:1957 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3eb10792d1f0c7e07e7248273540f1952d9a5a2996f4b5df70ab026cd9f05517

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:27 GMT
via
1.1 google
cf-cache-status
DYNAMIC
server
cloudflare
vary
Origin
content-type
image/png
access-control-allow-origin
https://244.33.109.208.host.secureserver.net
access-control-allow-credentials
true
cf-ray
79b269f93d2e2c50-ORD
access-control-allow-headers
*
content-length
95

Redirect headers

Date
Fri, 17 Feb 2023 23:48:27 GMT
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Connection
keep-alive
X-Proxy-Origin
167.88.7.162; 167.88.7.162; 582.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Pragma
no-cache
AN-X-Request-Uuid
050d556c-9ed9-4e37-8ab7-965a6662a806
Server
nginx/1.21.3
Accept-CH
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
Content-Type
text/html; charset=utf-8
Access-Control-Allow-Origin
*
Location
https://mwzeom.zeotap.com/mw?adnxs_uid=8324099331042387487&zpartnerid=2&ctry=US&env=mWeb&eventType=pageview&id_mid_4=eb3ce283-f246-4fe2-76b1-39e815bfbe3c&reqId=aa356807-7bf7-48d0-62ec-3351ff835912&us_privacy=&zcluid=CoIKR2PwEkqOStxcN0iXAg==&zdid=239&ziid=1676677706725.11&zpb=w!ft1ysztnno&zpbcat=
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Expires
Sat, 15 Nov 2008 16:00:00 GMT
dpx
i.simpli.fi/
95 B
887 B
Image
General
Full URL
https://i.simpli.fi/dpx?cid=11411&us_privacy=&33random=1676677706725.12&ref=
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
34.86.118.188 Washington, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
188.118.86.34.bc.googleusercontent.com
Software
/
Resource Hash
3eb10792d1f0c7e07e7248273540f1952d9a5a2996f4b5df70ab026cd9f05517
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

pragma
no-cache, no-cache
date
Fri, 17 Feb 2023 23:48:27 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
access-control-allow-methods
GET, POST, OPTIONS
content-type
image/png; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=0, private, must-revalidate, max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0, max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
95
x-request-id
F0TBfdUltPDQNUTGMHbE
expires
Thu, 01 Jan 1970 00:00:00 GMT, Thu, 01 Jan 1970 00:00:00 GMT
mapuid
secure.adnxs.com/
Redirect Chain
  • https://dp1.33across.com/ps/?pid=669&uid=CoIKR2PwEkqOStxcN0iXAg%3D%3D&us_privacy=&random=1676677706725.13&pu=https%3A%2F%2F244.33.109.208.host.secureserver.net%2Fbill-swisscomz%2Fbluewinspz%2F34a41...
  • https://secure.adnxs.com/mapuid?t=2&member=1001&user=212104282852741&seg_code=33x&random=1676677707
43 B
1 KB
Image
General
Full URL
https://secure.adnxs.com/mapuid?t=2&member=1001&user=212104282852741&seg_code=33x&random=1676677707
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Server
68.67.160.24 New York, United States, ASN29990 (ASN-APPNEX, US),
Reverse DNS
577.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
4b5b6b15c6255109e06720cce42a06d3aead8b7874423d9c52cb0303212c25ef
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:27 GMT
AN-X-Request-Uuid
edc8a2ac-6fd5-47c8-a059-42f56a20391b
Server
nginx/1.21.3
Accept-CH
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
Content-Type
image/gif
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Cache-Control
no-store, no-cache, private
Connection
keep-alive
X-Proxy-Origin
167.88.7.162; 167.88.7.162; 577.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com
Content-Length
43
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT

Redirect headers

pragma
no-cache
date
Fri, 17 Feb 2023 23:48:26 GMT
referrer-policy
unsafe-url
server
33XP013
x-33x-status
402044000A
p3p
CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
location
https://secure.adnxs.com/mapuid?t=2&member=1001&user=212104282852741&seg_code=33x&random=1676677707
cache-control
no-store, no-cache, must-revalidate
content-length
0
expires
Thu, 01-Jan-70 00:00:01 GMT
t_.htm
t.sharethis.com/a/ Frame 1E98
2 KB
1 KB
Document
General
Full URL
https://t.sharethis.com/a/t_.htm?ver=1.1116.23353&cid=c010&cls=C
Requested by
Host: t.sharethis.com
URL: https://t.sharethis.com/1/d/t.dhj?cid=c010&cls=C&rnd=0.6405754237657904&stid=ZHgABmPwEkoAAAAITXOgAw%3D%3D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.106.226.133 Piscataway, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-106-226-133.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
ec73870a124df2d105249652c84da8f949bf73bcd5ca8ad6deca84b4fbd2e9d0
Security Headers
Name Value
Strict-Transport-Security max-age=2628000 ; includeSubDomains

Request headers

Referer
https://244.33.109.208.host.secureserver.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Cache-Control
max-age=604800
Connection
keep-alive
Content-Encoding
gzip
Content-Length
1160
Content-Type
text/html
Date
Fri, 17 Feb 2023 23:48:26 GMT
Expires
Fri, 24 Feb 2023 23:48:26 GMT
Strict-Transport-Security
max-age=2628000 ; includeSubDomains
X-Robots-Tag
noindex, nofollow
t_.js
t.sharethis.com/1.1116.23353/a/US/ Frame 413F
20 KB
9 KB
Script
General
Full URL
https://t.sharethis.com/1.1116.23353/a/US/t_.js?cid=c010&cls=C
Requested by
Host: t.sharethis.com
URL: https://t.sharethis.com/a/t_.htm?ver=1.1116.23353&cid=c010&cls=C
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.106.226.133 Piscataway, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-106-226-133.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
176ff4118c06a15907655b533309bf79da619e09b4e4bdbda171ad6a320d8632
Security Headers
Name Value
Strict-Transport-Security max-age=2628000 ; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://t.sharethis.com/a/t_.htm?ver=1.1116.23353&cid=c010&cls=C
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Date
Fri, 17 Feb 2023 23:48:26 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=2628000 ; includeSubDomains
Content-Type
text/javascript
Cache-Control
max-age=604800
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Content-Length
8802
Expires
Fri, 24 Feb 2023 23:48:26 GMT
test_oracle
pd.sharethis.com/pd/ Frame E93C
438 B
675 B
Script
General
Full URL
https://pd.sharethis.com/pd/test_oracle
Requested by
Host: t.sharethis.com
URL: https://t.sharethis.com/a/t_.htm?ver=1.1116.23353&cid=c010&cls=C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
13.58.43.146 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-58-43-146.us-east-2.compute.amazonaws.com
Software
/
Resource Hash
6edd6f94e52d0b87d529d83b16a293319ab2f43bd15780b456baa291fa1afdba
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://t.sharethis.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Date
Fri, 17 Feb 2023 23:48:27 GMT
Strict-Transport-Security
max-age=63072000; includeSubDomains;
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Content-Length
438
Content-Type
application/javascript
ttd
sync.sharethis.com/ Frame 413F
Redirect Chain
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent=
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent=
  • https://sync.sharethis.com/ttd?uid=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6&gdpr=0&gdpr_consent=
42 B
297 B
Image
General
Full URL
https://sync.sharethis.com/ttd?uid=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6&gdpr=0&gdpr_consent=
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Server
13.59.74.191 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-59-74-191.us-east-2.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://t.sharethis.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Date
Fri, 17 Feb 2023 23:48:27 GMT
Strict-Transport-Security
max-age=63072000; includeSubDomains;
Connection
keep-alive
Stid
ZHgABmPwEkoAAAAITXOgAw==
X-Robots-Tag
noindex, nofollow
Content-Length
42
Content-Type
image/gif

Redirect headers

pragma
no-cache
date
Fri, 17 Feb 2023 23:48:27 GMT
x-aspnet-version
4.0.30319
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
location
https://sync.sharethis.com/ttd?uid=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6&gdpr=0&gdpr_consent=
content-type
text/html
cache-control
private,no-cache, must-revalidate
content-length
215
db_sync
px.ads.linkedin.com/ Frame 413F
Redirect Chain
  • https://idsync.rlcdn.com/386076.gif?partner_uid=ZHgABmPwEkoAAAAITXOgAw%3D%3D&gdpr=0&gdpr_consent=
  • https://idsync.rlcdn.com/1000.gif?memo=CJzIFxIjCh8IARCAVxoYWkhnQUJtUHdFa29BQUFBSVRYT2dBdz09EAAaDQjLpMCfBhIFCOgHEABCAEoA
  • https://pippio.com/api/sync?pid=5324&it=1&iv=ecc0c6aa3c0230411c3fac8dc9d12ae08244d963ae9824c94126e644ad71feb0791426b5417dce21&_=2
  • https://px.ads.linkedin.com/db_sync?pid=10339&puuid=ecc0c6aa3c0230411c3fac8dc9d12ae08244d963ae9824c94126e644ad71feb0791426b5417dce21&rand=01651157
0
141 B
Image
General
Full URL
https://px.ads.linkedin.com/db_sync?pid=10339&puuid=ecc0c6aa3c0230411c3fac8dc9d12ae08244d963ae9824c94126e644ad71feb0791426b5417dce21&rand=01651157
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
H2
Server
2620:1ec:21::14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://t.sharethis.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:27 GMT
x-li-pop
afd-prod-lor1-x
x-msedge-ref
Ref A: 121A461E06EB44A8939E8F4A0EA07156 Ref B: CHGEDGE1020 Ref C: 2023-02-17T23:48:27Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-lor1
x-li-proto
http/2
content-length
0
x-li-uuid
AAX07fMpbMTg0WlDD9AUXg==

Redirect headers

date
Fri, 17 Feb 2023 23:48:27 GMT
via
1.1 google
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
location
https://px.ads.linkedin.com/db_sync?pid=10339&puuid=ecc0c6aa3c0230411c3fac8dc9d12ae08244d963ae9824c94126e644ad71feb0791426b5417dce21&rand=01651157
cache-control
no-cache, no-store
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
eyeota
sync.sharethis.com/ Frame 413F
Redirect Chain
  • https://ps.eyeota.net/pixel?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent=
  • https://ps.eyeota.net/pixel/bounce/?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent=
  • https://sync.sharethis.com/eyeota?uid=2iflwSbxdtisn0qVi6c5ABHvpLZLKCFoemhcd1qhUg-g&gdpr=0&gdpr_consent=
42 B
297 B
Image
General
Full URL
https://sync.sharethis.com/eyeota?uid=2iflwSbxdtisn0qVi6c5ABHvpLZLKCFoemhcd1qhUg-g&gdpr=0&gdpr_consent=
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Server
13.59.74.191 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-59-74-191.us-east-2.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://t.sharethis.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Date
Fri, 17 Feb 2023 23:48:27 GMT
Strict-Transport-Security
max-age=63072000; includeSubDomains;
Connection
keep-alive
Stid
ZHgABmPwEkoAAAAITXOgAw==
X-Robots-Tag
noindex, nofollow
Content-Length
42
Content-Type
image/gif

Redirect headers

Location
https://sync.sharethis.com/eyeota?uid=2iflwSbxdtisn0qVi6c5ABHvpLZLKCFoemhcd1qhUg-g&gdpr=0&gdpr_consent=
Date
Fri, 17 Feb 2023 23:48:27 GMT
Content-Length
0
P3P
CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"
m.gif
tag.crsspxl.com/ Frame 413F
Redirect Chain
  • https://tag.crsspxl.com/c.gif?t=50173&r=https%3A%2F%2Fp.nexac.com%2Fe%2Fsr%2Fa-1625%2Fs-3300%2Fs-3300.xgi%3Fcb%3D%7BCPCB%7D
  • https://tag.crsspxl.com/c.gif?cc=1&t=50173&r=https%3A%2F%2Fp.nexac.com%2Fe%2Fsr%2Fa-1625%2Fs-3300%2Fs-3300.xgi%3Fcb%3D%7BCPCB%7D
  • https://sync.sharethis.com/crosspixel?uid=3533617747013930089&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3DCPX12%26google_cm%26google_hm%3DMzUzMzYxNzc0NzAxMzkzMDA4OQ==%26cb%3D1676...
  • https://cm.g.doubleclick.net/pixel?google_nid=CPX12&google_cm&google_hm=MzUzMzYxNzc0NzAxMzkzMDA4OQ==&cb=1676677707497/ZHgABmPwEkoAAAAITXOgAw==
  • https://tag.crsspxl.com/m.gif?id=&cb=1676677707497/ZHgABmPwEkoAAAAITXOgAw==&google_gid=CAESEAOLeaxkkZsawv1oIP5lLG0&google_cver=1
43 B
253 B
Image
General
Full URL
https://tag.crsspxl.com/m.gif?id=&cb=1676677707497/ZHgABmPwEkoAAAAITXOgAw==&google_gid=CAESEAOLeaxkkZsawv1oIP5lLG0&google_cver=1
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Server
34.232.140.51 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-232-140-51.compute-1.amazonaws.com
Software
/
Resource Hash
a065920df8cc4016d67c3a464be90099c9d28ffe7c9e6ee3a18f257efc58cbd7

Request headers

accept-language
en-US,en;q=0.9
Referer
https://t.sharethis.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Date
Fri, 17 Feb 2023 23:48:26 GMT
Content-Length
43
Content-Type
image/gif

Redirect headers

pragma
no-cache
date
Fri, 17 Feb 2023 23:48:27 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://tag.crsspxl.com/m.gif?id=&cb=1676677707497/ZHgABmPwEkoAAAAITXOgAw==&google_gid=CAESEAOLeaxkkZsawv1oIP5lLG0&google_cver=1
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
337
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
csync.ashx
ml314.com/ Frame 413F
Redirect Chain
  • https://ml314.com/utsync.ashx?eid=50131&et=13&cid=lr&fp=ZHgABmPwEkoAAAAITXOgAw%3D%3D&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fidsync.rlcdn.com%2F395886.gif%3Fpartner_uid%3D%5BPersonID%5D
  • https://idsync.rlcdn.com/395886.gif?partner_uid=3633679585351041051
  • https://ml314.com/csync.ashx?fp=c3a0d3f608b8f909d35bd05cd0a4ec334f1397572981844812ce5d3c44113548f4cb09cee1a4f8eb&person_id=3633679585351041051&eid=50082
43 B
139 B
Image
General
Full URL
https://ml314.com/csync.ashx?fp=c3a0d3f608b8f909d35bd05cd0a4ec334f1397572981844812ce5d3c44113548f4cb09cee1a4f8eb&person_id=3633679585351041051&eid=50082
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
H2
Server
34.111.234.236 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
236.234.111.34.bc.googleusercontent.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

accept-language
en-US,en;q=0.9
Referer
https://t.sharethis.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:27 GMT
via
1.1 google
server
Microsoft-IIS/10.0
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
content-type
image/gif
cache-control
private
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
43
expires
Sat, 18 Feb 2023 18:48:27 GMT

Redirect headers

date
Fri, 17 Feb 2023 23:48:27 GMT
via
1.1 google
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
location
https://ml314.com/csync.ashx?fp=c3a0d3f608b8f909d35bd05cd0a4ec334f1397572981844812ce5d3c44113548f4cb09cee1a4f8eb&person_id=3633679585351041051&eid=50082
cache-control
no-cache, no-store
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
oracle
sync.sharethis.com/ Frame 413F
Redirect Chain
  • https://tags.bluekai.com/site/59574?id=ZHgABmPwEkoAAAAITXOgAw%3D%3D&redir=https%3A%2F%2Fsync.sharethis.com%2Foracle%3Fuid%3D%24_BK_UUID%26BK_SWAP_DEST%3D5957
  • https://sync.sharethis.com/oracle?uid=$_BK_UUID&BK_SWAP_DEST=5957
42 B
297 B
Image
General
Full URL
https://sync.sharethis.com/oracle?uid=$_BK_UUID&BK_SWAP_DEST=5957
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Server
13.59.74.191 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-59-74-191.us-east-2.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://t.sharethis.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Date
Fri, 17 Feb 2023 23:48:27 GMT
Strict-Transport-Security
max-age=63072000; includeSubDomains;
Connection
keep-alive
Stid
ZHgABmPwEkoAAAAITXOgAw==
X-Robots-Tag
noindex, nofollow
Content-Length
42
Content-Type
image/gif

Redirect headers

location
https://sync.sharethis.com/oracle?uid=$_BK_UUID&BK_SWAP_DEST=5957
date
Fri, 17 Feb 2023 23:48:27 GMT
content-length
0
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV", policyref="http://tags.bluekai.com/w3c/p3p.xml"
dataBeacons.min.js
data-beacons.s-onetag.com/
5 KB
2 KB
Script
General
Full URL
https://data-beacons.s-onetag.com/dataBeacons.min.js
Requested by
Host: get.s-onetag.com
URL: https://get.s-onetag.com/f0c84061-4182-4398-8e37-5ff5b5698a6f/tag.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.165.61.119 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-165-61-119.sof50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
07dbb740764ddcc657e44a4f2767a85c877c6c92262615acefe839c0ca07c9e9

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

x-amz-version-id
AynV9CxPKzE_gbaRfuvHkmlMpRA2Kx_l
content-encoding
gzip
via
1.1 cb67ab2ecd69029ff52ff7bdcef2f6e0.cloudfront.net (CloudFront)
date
Fri, 17 Feb 2023 23:03:02 GMT
last-modified
Mon, 30 Jan 2023 17:09:16 GMT
server
AmazonS3
x-amz-cf-pop
SOF50-P1
age
2726
etag
W/"b33b67ced6b706568683ecea83e198c4"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
max-age=3600
x-amz-cf-id
FufrLUZ0lAeF2tgWxNc6-A6yMnBiOpyi696Jw_a7N52OTr2xGa8Pjg==
bk-coretag.js
tags.bkrtx.com/js/ Frame E93C
51 KB
16 KB
Script
General
Full URL
https://tags.bkrtx.com/js/bk-coretag.js
Requested by
Host: pd.sharethis.com
URL: https://pd.sharethis.com/pd/test_oracle
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.105.95.93 New York, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-105-95-93.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
88cd43c3f5453f7b4db2cbe884b47db3c8317860a2ce6e9b2bc934ff4b8e32eb
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://t.sharethis.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
date
Fri, 17 Feb 2023 23:48:27 GMT
last-modified
Fri, 21 May 2021 19:14:21 GMT
server
nginx/1.15.8
etag
W/"60a8068d-cbc2"
vary
Accept-Encoding
content-type
application/javascript
cache-control
max-age=604800
content-length
16078
expires
Fri, 24 Feb 2023 23:48:27 GMT
2981
tags.bluekai.com/site/ Frame 07B7
Redirect Chain
  • https://stags.bluekai.com/site/59574?ret=html&phint=id%3DZHgABmPwEkoAAAAITXOgAw%3D%3D&phint=__bk_k%3D&phint=__bk_pr%3Dhttps%3A%2F%2Ft.sharethis.com%2Fa%2Ft_.htm%3Fver%3D1.1116.23353%26cid%3Dc010%26...
  • https://cm.g.doubleclick.net/pixel?google_nid=bluekai&google_cm&google_sc&google_hm=M1Iwd09CWXY5OWVyczRPTQ%3D%3D
  • https://tags.bluekai.com/site/2981?id=&google_gid=CAESENMT3oQ-9JhlLprTIxO7ndY&google_cver=1
62 B
315 B
Document
General
Full URL
https://tags.bluekai.com/site/2981?id=&google_gid=CAESENMT3oQ-9JhlLprTIxO7ndY&google_cver=1
Requested by
Host: tags.bkrtx.com
URL: https://tags.bkrtx.com/js/bk-coretag.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.205.6.178 Piscataway, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-205-6-178.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0af3aae90b7de9fdceee2ab421378ea2f54c74be81ef43fc6c1790a032755d80

Request headers

Referer
https://t.sharethis.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

content-length
62
content-type
image/gif
date
Fri, 17 Feb 2023 23:48:27 GMT
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV", policyref="http://tags.bluekai.com/w3c/p3p.xml"

Redirect headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
no-cache, must-revalidate
content-length
296
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Fri, 17 Feb 2023 23:48:27 GMT
expires
Fri, 01 Jan 1990 00:00:00 GMT
location
https://tags.bluekai.com/site/2981?id=&google_gid=CAESENMT3oQ-9JhlLprTIxO7ndY&google_cver=1
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
pragma
no-cache
server
HTTP server (unknown)
x-xss-protection
0
v2
ap.lijit.com/readerinfo/
Redirect Chain
  • https://ap.lijit.com/readerinfo/v2
  • https://ap.lijit.com/readerinfo/v2?sovrn_retry=true
41 B
484 B
Fetch
General
Full URL
https://ap.lijit.com/readerinfo/v2?sovrn_retry=true
Requested by
Host: 244.33.109.208.host.secureserver.net
URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/cc.php
Protocol
HTTP/1.1
Server
63.251.114.137 , United States, ASN32475 (SINGLEHOP-LLC, US),
Reverse DNS
Software
/
Resource Hash
bcc4e1bf67eef12094cb2bb2a09f8481011472424823827041aa87cb07ae29ee

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Date
Fri, 17 Feb 2023 23:48:28 GMT
Content-Encoding
gzip
Vary
Accept-Encoding, User-Agent
Access-Control-Allow-Methods
GET, POST, DELETE, PUT
Content-Type
application/json
Access-Control-Allow-Origin
https://244.33.109.208.host.secureserver.net
Access-Control-Allow-Credentials
true
X-Sovrn-Pod
ad_ap6ewr1
Access-Control-Allow-Headers
X-Requested-With, Content-Type
Content-Length
61

Redirect headers

Date
Fri, 17 Feb 2023 23:48:28 GMT
Access-Control-Allow-Methods
GET, POST, DELETE, PUT
Location
https://ap.lijit.com/readerinfo/v2?sovrn_retry=true
Access-Control-Allow-Origin
https://244.33.109.208.host.secureserver.net
Access-Control-Allow-Credentials
true
X-Sovrn-Pod
ad_ap6ewr1
Access-Control-Allow-Headers
X-Requested-With, Content-Type
Content-Length
0
optimus_rules.json
tags.crwdcntrl.net/lt/c/3825/
4 KB
1 KB
XHR
General
Full URL
https://tags.crwdcntrl.net/lt/c/3825/optimus_rules.json
Requested by
Host: tags.crwdcntrl.net
URL: https://tags.crwdcntrl.net/lt/c/3825/lt.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.128.124 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-128-124.jfk50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
9933d7066a22669cd5d48d0051aa5f2d7ea91bad0a9223f3d7884e93c3ca8a28

Request headers

Referer
https://244.33.109.208.host.secureserver.net/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Fri, 17 Feb 2023 20:46:30 GMT
content-encoding
gzip
via
1.1 57eada8217c838cfdc4ec177bbe3523c.cloudfront.net (CloudFront)
x-amz-cf-pop
JFK50-P4
age
10919
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
last-modified
Thu, 05 Jan 2023 18:30:29 GMT
server
AmazonS3
etag
W/"6db43f44304c37d76768275ee4f01ba4"
vary
Accept-Encoding,Origin,Access-Control-Request-Headers,Access-Control-Request-Method
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
cache-control
max-age: 86400
x-amz-cf-id
uQxDqyqiUjrFi_o7lKB78j03guyIK6Wov-WA60g30dTXEQ8Ng8949w==
1540_03681
track2.securedvisit.com/sync/
0
0

ProfilesEngineServlet
api.intentiq.com/profiles_engine/ Frame 6311
0
0
Document
General
Full URL
https://api.intentiq.com/profiles_engine/ProfilesEngineServlet?at=15&eid=19&aw=468&ah=60&pagePos=1&vip=true&secure=1&sub_eid=15052&maxed=1&rnd=53126
Requested by
Host: data-beacons.s-onetag.com
URL: https://data-beacons.s-onetag.com/dataBeacons.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.238.4.68 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-238-4-68.phl51.r.cloudfront.net
Software
Apache-Coyote/1.1 /
Resource Hash

Request headers

Referer
https://244.33.109.208.host.secureserver.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

alt-svc
h3=":443"; ma=86400
date
Fri, 17 Feb 2023 23:48:28 GMT
p3p
CP="NOI DSP COR NID CURa ADMo TAIa PSAo PSDo OUR SAMo BUS UNI PUR COM NAV INT DEM CNT STA PRE LOC"
server
Apache-Coyote/1.1
via
1.1 09271a32d559aa027d52f6c914ebff78.cloudfront.net (CloudFront)
x-amz-cf-id
SsKkLGhhCwQOGBbrZz3EK1dReshJUSkvVODuOmjCHn37vPryi_F8hw==
x-amz-cf-pop
PHL51-P1
x-cache
Miss from cloudfront
59074
i6.liadm.com/s/
Redirect Chain
  • https://i.liadm.com/s/59074?bidder_id=204553&bidder_uuid=GLJ0eSZHM5uiugYJTrGogn6a&rnd=4456
  • https://i6.liadm.com/s/59074?bidder_id=204553&bidder_uuid=GLJ0eSZHM5uiugYJTrGogn6a&rnd=4456
43 B
436 B
Image
General
Full URL
https://i6.liadm.com/s/59074?bidder_id=204553&bidder_uuid=GLJ0eSZHM5uiugYJTrGogn6a&rnd=4456
Protocol
HTTP/1.1
Server
2600:1f18:ed:550f:d48:f65d:a04a:3bfb Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
/
Resource Hash
caa849b179befa2645a8e2c474d2e82a76777a3305315ece911013e8ee9a916c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Date
Fri, 17 Feb 2023 23:48:28 GMT
Cache-Control
no-store
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
43
Request-Time
1
Content-Type
image/gif

Redirect headers

Location
https://i6.liadm.com/s/59074?bidder_id=204553&bidder_uuid=GLJ0eSZHM5uiugYJTrGogn6a&rnd=4456
Date
Fri, 17 Feb 2023 23:48:28 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
0
Request-Time
3
db_sync
px.ads.linkedin.com/
0
141 B
Image
General
Full URL
https://px.ads.linkedin.com/db_sync?pid=15697&puuid=GLJ0eSZHM5uiugYJTrGogn6a&rand=16144&pu=
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:21::14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:27 GMT
x-li-pop
afd-prod-lor1-x
x-msedge-ref
Ref A: 634E0A6CB9DB40D8A33408834BD8B262 Ref B: CHGEDGE1020 Ref C: 2023-02-17T23:48:28Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-lor1
x-li-proto
http/2
content-length
0
x-li-uuid
AAX07fMylPsZehShIeDLsQ==
vglnk.js
cdn.viglink.com/api/
82 KB
29 KB
Script
General
Full URL
https://cdn.viglink.com/api/vglnk.js
Requested by
Host: data-beacons.s-onetag.com
URL: https://data-beacons.s-onetag.com/dataBeacons.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.85.45 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-85-45.iad12.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
a668268856434cbdbb058b9cb3e8d73eb6159305075868ae67b5c1c38e51ca1f

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Tue, 14 Feb 2023 13:37:04 GMT
content-encoding
gzip
via
1.1 6400936fc4525d1c60e3e8fee9d4806e.cloudfront.net (CloudFront)
last-modified
Tue, 07 Feb 2023 13:36:11 GMT
server
AmazonS3
x-amz-cf-pop
IAD12-P2
age
295885
etag
"18a10f22bd971df457201f5dcd81eef1"
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
28829
x-amz-cf-id
SK_Nb1pbQ3EBbuJAkGWiGn37b-8avoLGViWyMDFwaxjwmf2R5NrA2g==
merge
ce.lijit.com/
Redirect Chain
  • https://um.simpli.fi/lj_match?r=75448
  • https://ce.lijit.com/merge?pid=2&3pid=B7D05D0512F4405EAA239190020BEEDD
43 B
679 B
Image
General
Full URL
https://ce.lijit.com/merge?pid=2&3pid=B7D05D0512F4405EAA239190020BEEDD
Protocol
HTTP/1.1
Server
63.251.114.137 , United States, ASN32475 (SINGLEHOP-LLC, US),
Reverse DNS
Software
/
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:28 GMT
P3P
CP="CUR ADM OUR NOR STA NID"
Content-Type
image/gif
Cache-Control
private, no-cache, no-store, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
X-Sovrn-Pod
ad_ap6ewr1
Content-Length
43
Expires
Fri, 20 Mar 2009 00:00:00 GMT

Redirect headers

date
Fri, 17 Feb 2023 23:48:28 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://ce.lijit.com/merge?pid=2&3pid=B7D05D0512F4405EAA239190020BEEDD
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Thu, 16 Feb 2023 23:48:28 GMT
57333
i6.liadm.com/s/
Redirect Chain
  • https://i.liadm.com/s/57333?bidder_id=204553&bidder_uuid=GLJ0eSZHM5uiugYJTrGogn6a&rnd=96991
  • https://i6.liadm.com/s/57333?bidder_id=204553&bidder_uuid=GLJ0eSZHM5uiugYJTrGogn6a&rnd=96991
43 B
436 B
Image
General
Full URL
https://i6.liadm.com/s/57333?bidder_id=204553&bidder_uuid=GLJ0eSZHM5uiugYJTrGogn6a&rnd=96991
Protocol
HTTP/1.1
Server
2600:1f18:ed:550f:d48:f65d:a04a:3bfb Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
/
Resource Hash
caa849b179befa2645a8e2c474d2e82a76777a3305315ece911013e8ee9a916c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Date
Fri, 17 Feb 2023 23:48:28 GMT
Cache-Control
no-store
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
43
Request-Time
0
Content-Type
image/gif

Redirect headers

Location
https://i6.liadm.com/s/57333?bidder_id=204553&bidder_uuid=GLJ0eSZHM5uiugYJTrGogn6a&rnd=96991
Date
Fri, 17 Feb 2023 23:48:28 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
0
Request-Time
2
Portal.html
get.s-onetag.com/underground-sync-portal/ Frame 8931
85 B
482 B
Document
General
Full URL
https://get.s-onetag.com/underground-sync-portal/Portal.html
Requested by
Host: get.s-onetag.com
URL: https://get.s-onetag.com/f0c84061-4182-4398-8e37-5ff5b5698a6f/tag.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.67.76.51 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-67-76-51.iad89.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
c5a9c1da2841785221f3cbd5d59fb206a46a9f7b87acd9defbaaad16da7bc10f

Request headers

Referer
https://244.33.109.208.host.secureserver.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

accept-ranges
bytes
age
491954
cache-control
max-age=864000
content-length
85
content-type
text/html
date
Sun, 12 Feb 2023 07:09:14 GMT
etag
"131a68f1a3ad405d816af56e04b93481"
last-modified
Mon, 24 Aug 2020 10:07:31 GMT
server
AmazonS3
vary
Accept-Encoding
via
1.1 dbb909966903df95f63a00d4241f7b7c.cloudfront.net (CloudFront)
x-amz-cf-id
viyPOTmdu4Vf9XcgE09NIDYDxHTtBLzRww92PR5hceDXtt-zyYE-4Q==
x-amz-cf-pop
IAD89-P2
x-amz-version-id
DQOg1_kyPY_kvsj6PY1Vb4lkt_z.UEMu
x-cache
Hit from cloudfront
Portal.js
get.s-onetag.com/underground-sync-portal/ Frame 8931
766 B
1 KB
Script
General
Full URL
https://get.s-onetag.com/underground-sync-portal/Portal.js
Requested by
Host: get.s-onetag.com
URL: https://get.s-onetag.com/underground-sync-portal/Portal.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.67.76.51 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-67-76-51.iad89.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
b0fe2ef3be2ee94968865b9c1f4a6df9047df6da9d6db098b14837964261183f

Request headers

accept-language
en-US,en;q=0.9
Referer
https://get.s-onetag.com/underground-sync-portal/Portal.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

x-amz-version-id
5ewrcwpMVzqiX_oZ8oVk1PODvYSULwU5
date
Sat, 11 Feb 2023 23:15:49 GMT
via
1.1 dbb909966903df95f63a00d4241f7b7c.cloudfront.net (CloudFront)
last-modified
Mon, 24 Aug 2020 10:07:19 GMT
server
AmazonS3
x-amz-cf-pop
IAD89-P2
age
520359
etag
"145e495d0d92a3c8fd975bfe5485b72c"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
max-age=864000
accept-ranges
bytes
content-length
766
x-amz-cf-id
lwniJLeY4d7lbgtT1EjZm2GGgfwgsVyTW1AELeD0JTLdw2j1LayELg==
merge
ce.lijit.com/
Redirect Chain
  • https://bcp.crwdcntrl.net/5/c=5436/tp=SVRN/tpid=GLJ0eSZHM5uiugYJTrGogn6a/pv=y?https://ce.lijit.com/merge?pid=5001&3pid=${profile_id}
  • https://bcp.crwdcntrl.net/5/ct=y/c=5436/tp=SVRN/tpid=GLJ0eSZHM5uiugYJTrGogn6a/pv=y?https://ce.lijit.com/merge?pid=5001&3pid=${profile_id}
  • https://ce.lijit.com/merge?pid=5001&3pid=d8f3de6a5be85d56ba45fb6b6fcccaf6
43 B
1003 B
Image
General
Full URL
https://ce.lijit.com/merge?pid=5001&3pid=d8f3de6a5be85d56ba45fb6b6fcccaf6
Protocol
HTTP/1.1
Server
63.251.114.137 , United States, ASN32475 (SINGLEHOP-LLC, US),
Reverse DNS
Software
/
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 17 Feb 2023 23:48:28 GMT
P3P
CP="CUR ADM OUR NOR STA NID"
Content-Type
image/gif
Cache-Control
private, no-cache, no-store, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
X-Sovrn-Pod
ad_ap6ewr1
Content-Length
43
Expires
Fri, 20 Mar 2009 00:00:00 GMT

Redirect headers

pragma
no-cache
date
Fri, 17 Feb 2023 23:48:28 GMT
server
Jetty(9.4.38.v20210224)
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
location
https://ce.lijit.com/merge?pid=5001&3pid=d8f3de6a5be85d56ba45fb6b6fcccaf6
cache-control
no-cache
x-server
10.40.10.146
content-length
0
expires
0
pixel
ps.eyeota.net/
717 B
1 KB
Script
General
Full URL
https://ps.eyeota.net/pixel?pid=51md42u&t=ajs&e_pc=3&e_mr=0
Requested by
Host: data-beacons.s-onetag.com
URL: https://data-beacons.s-onetag.com/dataBeacons.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
3.234.8.37 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-234-8-37.compute-1.amazonaws.com
Software
/
Resource Hash
67f641325512a5380303c079af677adba1e4cc33db3a8a4f29230f5712023579

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Content-Type
application/javascript
Date
Fri, 17 Feb 2023 23:48:28 GMT
Content-Length
717
P3P
CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"
throtle
match.prod.bidr.io/cookie-sync/
Redirect Chain
  • https://thrtle.com/sync?vxii_pid=7002&vxii_pdid=GLJ0eSZHM5uiugYJTrGogn6a
  • https://thrtle.com/sync?_reach=1&vxii_pdid=GLJ0eSZHM5uiugYJTrGogn6a&vxii_pid=12&vxii_pid1=7002&vxii_rcid=dc094360-a9f3-44bf-81f2-2b1daffbc4d1&vxii_rmax=1
  • https://match.prod.bidr.io/cookie-sync/throtle?
  • https://match.prod.bidr.io/cookie-sync/throtle?_bee_ppp=1
0
0

sovrn_standalone_beacon.js
ap.lijit.com/www/sovrn_beacon_standalone/
12 KB
4 KB
Script
General
Full URL
https://ap.lijit.com/www/sovrn_beacon_standalone/sovrn_standalone_beacon.js
Requested by
Host: data-beacons.s-onetag.com
URL: https://data-beacons.s-onetag.com/dataBeacons.min.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
63.251.114.137 , United States, ASN32475 (SINGLEHOP-LLC, US),
Reverse DNS
Software
nginx /
Resource Hash
f522106cb8eef17f67ab33bb623590773c6c58f65bfc805fff1f34a0abdf9c75

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Date
Fri, 17 Feb 2023 23:48:28 GMT
Content-Encoding
gzip
Last-Modified
Fri, 06 Mar 2020 17:51:39 GMT
Server
nginx
ETag
W/"5e628dab-2e98"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
text/javascript
Access-Control-Allow-Methods
GET
Cache-Control
max-age=604800, must-revalidate
Access-Control-Allow-Credentials
true
X-Sovrn-Pod
ad_ap6ewr1
X-Robots-Tag
noindex
Access-Control-Allow-Headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
Expires
Fri, 24 Feb 2023 23:48:28 GMT
data
bcp.crwdcntrl.net/6/
559 B
1 KB
XHR
General
Full URL
https://bcp.crwdcntrl.net/6/data
Requested by
Host: tags.crwdcntrl.net
URL: https://tags.crwdcntrl.net/lt/c/3825/lt.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.89.18.137 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-89-18-137.compute-1.amazonaws.com
Software
Jetty(9.4.38.v20210224) /
Resource Hash
3018fb1a71497679d97be3a27124085c4c6bbee626dbd4eedb32b7c2195057f5

Request headers

Referer
https://244.33.109.208.host.secureserver.net/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

pragma
no-cache
date
Fri, 17 Feb 2023 23:48:28 GMT
server
Jetty(9.4.38.v20210224)
content-type
application/json;charset=utf-8
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
access-control-allow-origin
https://244.33.109.208.host.secureserver.net
cache-control
no-cache
x-server
10.40.47.43
access-control-allow-credentials
true
content-length
559
expires
0
beacon
vpod1q.qa.lijit.com/ Frame EB2B
0
0

match
ps.eyeota.net/
Redirect Chain
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=eyeota&ttd_tpi=1&gdpr=0&gdpr_consent=
  • https://ps.eyeota.net/match?uid=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6&bid=1e2n4ou
70 B
440 B
Image
General
Full URL
https://ps.eyeota.net/match?uid=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6&bid=1e2n4ou
Protocol
HTTP/1.1
Server
3.234.8.37 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-234-8-37.compute-1.amazonaws.com
Software
/
Resource Hash
de9d3fd0eb948bd294477d0eda60a73b85caff1794803530d0463193a113da98

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Content-Type
image/gif
Date
Fri, 17 Feb 2023 23:48:28 GMT
Content-Length
70
P3P
CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"

Redirect headers

pragma
no-cache
date
Fri, 17 Feb 2023 23:48:28 GMT
x-aspnet-version
4.0.30319
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
location
https://ps.eyeota.net/match?uid=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6&bid=1e2n4ou
content-type
text/html
cache-control
private,no-cache, must-revalidate
content-length
191
5386
tags.bluekai.com/site/
Redirect Chain
  • https://tags.bluekai.com/site/29535?limit=1&id=2fB-DyAKmqC89b7kXjaOEtu0j1uUGpqwqcINqbioUlQw
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=bluekai
  • https://tags.bluekai.com/site/5386?id=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6&gdpr=0&gdpr_consent=
62 B
315 B
Image
General
Full URL
https://tags.bluekai.com/site/5386?id=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6&gdpr=0&gdpr_consent=
Protocol
H2
Server
23.205.6.178 Piscataway, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-205-6-178.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0af3aae90b7de9fdceee2ab421378ea2f54c74be81ef43fc6c1790a032755d80

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV", policyref="http://tags.bluekai.com/w3c/p3p.xml"
date
Fri, 17 Feb 2023 23:48:28 GMT
content-length
62
content-type
image/gif

Redirect headers

pragma
no-cache
date
Fri, 17 Feb 2023 23:48:28 GMT
x-aspnet-version
4.0.30319
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
location
https://tags.bluekai.com/site/5386?id=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6&gdpr=0&gdpr_consent=
content-type
text/html
cache-control
private,no-cache, must-revalidate
content-length
221
receive
pixel.tapad.com/idsync/ex/
Redirect Chain
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=3081&partner_device_id=2vy1T9rR1x-CcnPSNy7SIylypCSoYF2T11BDLnxiTkQQ
  • https://secure.adnxs.com/getuid?https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Freceive%3Fpartner_id%3DAPPNEXUS%26partner_device_id%3D%24UID%26pt%3D6d96ac72-2cda-44cc-997d-e8c650de75f4%252C%252C
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=8324099331042387487&pt=6d96ac72-2cda-44cc-997d-e8c650de75f4%2C%2C
95 B
0
Image
General
Full URL
https://pixel.tapad.com/idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=8324099331042387487&pt=6d96ac72-2cda-44cc-997d-e8c650de75f4%2C%2C
Protocol
H3
Server
34.111.113.62 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
62.113.111.34.bc.googleusercontent.com
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

date
Fri, 17 Feb 2023 23:48:28 GMT
strict-transport-security
max-age=31536000
via
1.1 google
accept-ch
Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
content-type
image/png
access-control-allow-origin
*
p3p
policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
95

Redirect headers

Date
Fri, 17 Feb 2023 23:48:28 GMT
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Connection
keep-alive
X-Proxy-Origin
167.88.7.162; 167.88.7.162; 577.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Pragma
no-cache
AN-X-Request-Uuid
a5b4ad4d-df47-47c2-8242-97602e71e416
Server
nginx/1.21.3
Accept-CH
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
Content-Type
text/html; charset=utf-8
Access-Control-Allow-Origin
*
Location
https://pixel.tapad.com/idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=8324099331042387487&pt=6d96ac72-2cda-44cc-997d-e8c650de75f4%2C%2C
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Expires
Sat, 15 Nov 2008 16:00:00 GMT
match
ps.eyeota.net/
Redirect Chain
  • https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMjg0NTA1NDYvdC8w/url/https://ps.eyeota.net/match?bid=1mpjpn0&turn_id=$!{TURN_UUID}&newuser=1&referrer_pid=51md42u
  • https://ps.eyeota.net/match?bid=1mpjpn0&turn_id=2786325370892819172&newuser=1&referrer_pid=51md42u
70 B
440 B
Image
General
Full URL
https://ps.eyeota.net/match?bid=1mpjpn0&turn_id=2786325370892819172&newuser=1&referrer_pid=51md42u
Protocol
HTTP/1.1
Server
3.234.8.37 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-234-8-37.compute-1.amazonaws.com
Software
/
Resource Hash
de9d3fd0eb948bd294477d0eda60a73b85caff1794803530d0463193a113da98

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Content-Type
image/gif
Date
Fri, 17 Feb 2023 23:48:28 GMT
Content-Length
70
P3P
CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"

Redirect headers

location
https://ps.eyeota.net/match?bid=1mpjpn0&turn_id=2786325370892819172&newuser=1&referrer_pid=51md42u
pragma
no-cache
date
Fri, 17 Feb 2023 23:48:28 GMT
cache-control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
content-length
0
p3p
policyref="/w3c/p3p.xml", CP="NOI CURa DEVa TAIa PSAa PSDa IVAa IVDa OUR IND UNI NAV"
match
ps.eyeota.net/
Redirect Chain
  • https://ib.adnxs.com/getuid?https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24UID%26bid%3D2cr76e1%26referrer_pid%3D51md42u
  • https://ps.eyeota.net/match?uid=8324099331042387487&bid=2cr76e1&referrer_pid=51md42u
70 B
440 B
Image
General
Full URL
https://ps.eyeota.net/match?uid=8324099331042387487&bid=2cr76e1&referrer_pid=51md42u
Protocol
HTTP/1.1
Server
3.234.8.37 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-234-8-37.compute-1.amazonaws.com
Software
/
Resource Hash
de9d3fd0eb948bd294477d0eda60a73b85caff1794803530d0463193a113da98

Request headers

accept-language
en-US,en;q=0.9
Referer
https://244.33.109.208.host.secureserver.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Content-Type
image/gif
Date
Fri, 17 Feb 2023 23:48:28 GMT
Content-Length
70
P3P
CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"

Redirect headers

Date
Fri, 17 Feb 2023 23:48:28 GMT
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Connection
keep-alive
X-Proxy-Origin
167.88.7.162; 167.88.7.162; 582.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Pragma
no-cache
AN-X-Request-Uuid
6ce2cdb0-76c5-4705-a828-46f1f84b27eb
Server
nginx/1.21.3
Accept-CH
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
Content-Type
text/html; charset=utf-8
Access-Control-Allow-Origin
*
Location
https://ps.eyeota.net/match?uid=8324099331042387487&bid=2cr76e1&referrer_pid=51md42u
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Expires
Sat, 15 Nov 2008 16:00:00 GMT
lt.iframe.html
tags.crwdcntrl.net/lt/shared/2/ Frame 9397
2 KB
1 KB
Document
General
Full URL
https://tags.crwdcntrl.net/lt/shared/2/lt.iframe.html?c=3825
Requested by
Host: tags.crwdcntrl.net
URL: https://tags.crwdcntrl.net/lt/c/3825/lt.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.128.124 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-128-124.jfk50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
63cf7a38baaaaebc012cfc355797544949b60c040b5da57560f26d88502d1372

Request headers

Referer
https://244.33.109.208.host.secureserver.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

age
11000
cache-control
max-age: 86400
content-encoding
gzip
content-type
text/html
date
Fri, 17 Feb 2023 20:45:09 GMT
etag
W/"6fcf4f5197ab24c92d090f6ac8d87e01"
last-modified
Mon, 01 Feb 2021 20:35:17 GMT
server
AmazonS3
vary
Accept-Encoding
via
1.1 57eada8217c838cfdc4ec177bbe3523c.cloudfront.net (CloudFront)
x-amz-cf-id
ktWOYRrIJhTutrPHCNFbjhlcipkOGJw13n4sT6Z4X-31WD7h36E6gw==
x-amz-cf-pop
JFK50-P4
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
pixels
bcp.crwdcntrl.net/ Frame 991D
4 KB
4 KB
Document
General
Full URL
https://bcp.crwdcntrl.net/pixels?s=154%2C150%2C148%2C145%2C136%2C116%2C115%2C106%2C104%2C81%2C80%2C79%2C61%2C54%2C41%2C38%2C33%2C22%2C12%2C8%2C7%2C3%2C2&c=3825
Requested by
Host: tags.crwdcntrl.net
URL: https://tags.crwdcntrl.net/lt/shared/2/lt.iframe.html?c=3825
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.89.18.137 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-89-18-137.compute-1.amazonaws.com
Software
Jetty(9.4.38.v20210224) /
Resource Hash
881c5842c19c887a48a9b8c747dd0fb57613c44b1d5f05906abc0368f7b831b3

Request headers

Referer
https://tags.crwdcntrl.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

cache-control
no-cache
content-length
4011
content-type
text/html
date
Fri, 17 Feb 2023 23:48:28 GMT
expires
0
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
pragma
no-cache
server
Jetty(9.4.38.v20210224)
x-server
10.40.4.170
generic
sync.ipredictive.com/d/sync/cookie/ Frame 991D
0
0

/
wt.rqtrk.eu/ Frame 991D
0
0

getuid
sync.smartadserver.com/ Frame 991D
0
0

match
c1.adform.net/serving/cookie/ Frame 991D
0
0

UCookieSetPug
image6.pubmatic.com/AdServer/ Frame 991D
0
0

gdpr_consent=
sync.crwdcntrl.net/map/c=10620/tp=TRAD/tpid=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6/gdpr=0/ Frame 991D
Redirect Chain
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=lotame&ttd_tpi=1&gdpr=0
  • https://sync.crwdcntrl.net/map/c=10620/tp=TRAD/tpid=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6/gdpr=0/gdpr_consent=
0
0

ltm
audex.userreport.com/sync/put/ Frame 991D
0
0

getuid
secure.adnxs.com/ Frame 991D
Redirect Chain
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=LOTAME&partner_device_id=d8f3de6a5be85d56ba45fb6b6fcccaf6&gdpr=0&partner_url=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10158%2Ftp%3DTPAD%2Ftp...
  • https://secure.adnxs.com/getuid?https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Freceive%3Fpartner_id%3DAPPNEXUS%26partner_device_id%3D%24UID%26pt%3D6d96ac72-2cda-44cc-997d-e8c650de75f4%252Chttps%2525...
0
0

sync.gif
dmp.truoptik.com/f2d2e39fc16bc9cc/ Frame 991D
0
0

lotame
sync.sharethis.com/ Frame 991D
42 B
297 B
Image
General
Full URL
https://sync.sharethis.com/lotame?uid=d8f3de6a5be85d56ba45fb6b6fcccaf6&gdpr=0
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=154%2C150%2C148%2C145%2C136%2C116%2C115%2C106%2C104%2C81%2C80%2C79%2C61%2C54%2C41%2C38%2C33%2C22%2C12%2C8%2C7%2C3%2C2&c=3825
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
13.59.74.191 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-59-74-191.us-east-2.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

Date
Fri, 17 Feb 2023 23:48:28 GMT
Strict-Transport-Security
max-age=63072000; includeSubDomains;
Connection
keep-alive
Stid
ZHgABmPwEkoAAAAITXOgAw==
X-Robots-Tag
noindex, nofollow
Content-Length
42
Content-Type
image/gif
usermatch.gif
beacon.krxd.net/ Frame 991D
0
337 B
Image
General
Full URL
https://beacon.krxd.net/usermatch.gif?partner=lotame&partner_uid=d8f3de6a5be85d56ba45fb6b6fcccaf6
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=154%2C150%2C148%2C145%2C136%2C116%2C115%2C106%2C104%2C81%2C80%2C79%2C61%2C54%2C41%2C38%2C33%2C22%2C12%2C8%2C7%2C3%2C2&c=3825
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.199.82.71 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-199-82-71.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

x-served-by
beacon-n031-ash-prod.krxd.net
date
Fri, 17 Feb 2023 23:48:28 GMT
cache-control
private, no-cache, no-store
x-request-time
D=28 t=1676677708
p3p
policyref="https://cdn.krxd.net/kruxcontent/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
pixel.gif
aorta.clickagy.com/ Frame 991D
0
0

utsync.ashx
ml314.com/ Frame 991D
0
0

sync
sync.srv.stackadapt.com/ Frame 991D
0
0

cms
cms.analytics.yahoo.com/ Frame 991D
0
0

img
sync.mathtag.com/sync/ Frame 991D
0
0

usersync
pixel-sync.sitescout.com/connectors/lotame/ Frame 991D
0
0

pixel
cm.g.doubleclick.net/ Frame 991D
0
0

5907
tags.bluekai.com/site/ Frame 991D
0
0

g.json
aa.agkn.com/adscores/ Frame 991D
124 B
743 B
Script
General
Full URL
https://aa.agkn.com/adscores/g.json?sid=9202507693
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=154%2C150%2C148%2C145%2C136%2C116%2C115%2C106%2C104%2C81%2C80%2C79%2C61%2C54%2C41%2C38%2C33%2C22%2C12%2C8%2C7%2C3%2C2&c=3825
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.165.98.20 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-165-98-20.iad55.r.cloudfront.net
Software
AAWebServer /
Resource Hash
2aabf3b99ddb912984aa583e4ee6bf03ca77d07bab8f32874be62ae10a7804a8

Request headers

accept-language
en-US,en;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.100 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 17 Feb 2023 23:48:28 GMT
via
1.1 2896f6be77233cf3f24b7a1aaae1c6f2.cloudfront.net (CloudFront)
server
AAWebServer
x-amz-cf-pop
IAD55-P4
access-control-allow-methods
GET, POST, OPTIONS
p3p
policyref="https://www.agkn.com/p3p/p3p.xml",CP="NOI NID"
content-type
application/json
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
x-cache
Miss from cloudfront
access-control-allow-headers
accept, cache-control, origin, x-requested-with, x-file-name, content-type
content-length
124
x-amz-cf-id
4KP2aTLcnOTdjj8zoqEg7ybMQUAeYtD-UDyojFydzfC06rAe6Eh8KQ==
expires
0
pixel
cm.g.doubleclick.net/ Frame 991D
0
0

gdpr=0
sync.crwdcntrl.net/map/c=10915/tp=TRNN/tpid=2786325370892819172/ Frame 991D
Redirect Chain
  • https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMzQ4ODM4MC90LzI/dpuid/d8f3de6a5be85d56ba45fb6b6fcccaf6/url/https://sync.crwdcntrl.net/map/c=10915/tp=TRNN/tpid=$!%7BTURN_UUID%7D/gdpr=0
  • https://sync.crwdcntrl.net/map/c=10915/tp=TRNN/tpid=2786325370892819172/gdpr=0
0
0

getuid
secure.adnxs.com/ Frame 991D
0
0

gdpr=0
sync.crwdcntrl.net/map/c=368/tp=TARG/tpid=214990604430014684187/ Frame 991D
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
track2.securedvisit.com
URL
https://track2.securedvisit.com/sync/1540_03681?id=GLJ0eSZHM5uiugYJTrGogn6a
Domain
match.prod.bidr.io
URL
https://match.prod.bidr.io/cookie-sync/throtle?_bee_ppp=1
Domain
vpod1q.qa.lijit.com
URL
https://vpod1q.qa.lijit.com/beacon?informer=&gdpr_consent=&us_privacy=
Domain
sync.ipredictive.com
URL
https://sync.ipredictive.com/d/sync/cookie/generic?partner=lotame&cspid=20&cb=${ADELPHIC_CACHE_BUSTER}&redirect=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap%3Fc%3D16101%26tp%3DADEL%26tpid%3D%24{ADELPHIC_CUID}%26gdpr%3D0
Domain
wt.rqtrk.eu
URL
https://wt.rqtrk.eu/?pid=e34a6063-e846-4ccb-98d8-0eba4dd66b75&src=www&type=100&sid=0&cb=309811135&gdpr=0&gdpr_consent=&gdpr_pd=0&uid=d8f3de6a5be85d56ba45fb6b6fcccaf6
Domain
sync.smartadserver.com
URL
https://sync.smartadserver.com/getuid?gdpr=0&url=https%3A%2F%2Fbcp.crwdcntrl.net%2Fqmap%3Fc%3D16236%26tp%3DSMAD%26tpid%3D[sas_uid]%26gdpr%3D0
Domain
c1.adform.net
URL
https://c1.adform.net/serving/cookie/match?party=1040
Domain
image6.pubmatic.com
URL
https://image6.pubmatic.com/AdServer/UCookieSetPug?gdpr=0&rd=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap%3Fc%3D240%26tp%3DPUBM%26tpid%3D%23PM_USER_ID%26gdpr%3D0
Domain
sync.crwdcntrl.net
URL
https://sync.crwdcntrl.net/map/c=10620/tp=TRAD/tpid=3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6/gdpr=0/gdpr_consent=
Domain
audex.userreport.com
URL
https://audex.userreport.com/sync/put/ltm?ltmid=d8f3de6a5be85d56ba45fb6b6fcccaf6
Domain
secure.adnxs.com
URL
https://secure.adnxs.com/getuid?https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Freceive%3Fpartner_id%3DAPPNEXUS%26partner_device_id%3D%24UID%26pt%3D6d96ac72-2cda-44cc-997d-e8c650de75f4%252Chttps%25253A%25252F%25252Fsync.crwdcntrl.net%25252Fmap%25252Fc%25253D10158%25252Ftp%25253DTPAD%25252Ftpid%25253D6d96ac72-2cda-44cc-997d-e8c650de75f4%252C
Domain
dmp.truoptik.com
URL
https://dmp.truoptik.com/f2d2e39fc16bc9cc/sync.gif?cbp=tpid&cbk=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10832%2Ftp%3DTRUP
Domain
aorta.clickagy.com
URL
https://aorta.clickagy.com/pixel.gif?ch=120&cm=d8f3de6a5be85d56ba45fb6b6fcccaf6
Domain
ml314.com
URL
https://ml314.com/utsync.ashx?eid=50146&et=0&fp=d8f3de6a5be85d56ba45fb6b6fcccaf6&gdpr=0
Domain
sync.srv.stackadapt.com
URL
https://sync.srv.stackadapt.com/sync?nid=lotame&gdpr=0
Domain
cms.analytics.yahoo.com
URL
https://cms.analytics.yahoo.com/cms?partner_id=LOTME&gdpr=0
Domain
sync.mathtag.com
URL
https://sync.mathtag.com/sync/img?sync=auto&mt_exid=10040&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap%3Fc%3D4735%26tp%3DMDMA%26tpid%3D%5BMM_UUID%5D%26src=lot%26gdpr%3D0
Domain
pixel-sync.sitescout.com
URL
https://pixel-sync.sitescout.com/connectors/lotame/usersync?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1389%2Ftp%3DSTSC%2Ftpid%3D%24UUID%2Fgdpr%3D0
Domain
cm.g.doubleclick.net
URL
https://cm.g.doubleclick.net/pixel?google_nid=lotame_dmp&google_hm=ZDhmM2RlNmE1YmU4NWQ1NmJhNDVmYjZiNmZjY2NhZjY&gdpr=0
Domain
tags.bluekai.com
URL
https://tags.bluekai.com/site/5907?limit=0&id=4dad27a472122efee8e52e19c1312ba0
Domain
cm.g.doubleclick.net
URL
https://cm.g.doubleclick.net/pixel?google_nid=lotameddp&google_hm=ZDhmM2RlNmE1YmU4NWQ1NmJhNDVmYjZiNmZjY2NhZjY&gdpr=0
Domain
sync.crwdcntrl.net
URL
https://sync.crwdcntrl.net/map/c=10915/tp=TRNN/tpid=2786325370892819172/gdpr=0
Domain
secure.adnxs.com
URL
https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D281%2Ftp%3DANXS%2Ftpid%3D%24UID%2Fgdpr%3D0%2Frand=662521754
Domain
sync.crwdcntrl.net
URL
https://sync.crwdcntrl.net/map/c=368/tp=TARG/tpid=214990604430014684187/gdpr=0

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Swisscom (Telecommunication)

234 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| 5 object| 6 boolean| credentialless object| oncontentvisibilityautostatechange function| VMasker function| $ function| jQuery object| bootstrap object| baguetteBox object| _wau string| wau_w_col string| wau_w_siz object| WAU_ren function| WAU_dynamic function| WAU_dynamic_request function| WAU_r_d function| WAU_insert function| WAU_la function| WAU_addCommas function| WAU_lrd function| WAU_lrs function| WAU_cps function| docReady object| x string| x1 string| x2 object| Tynt object| _33Across function| __uspapi object| a object| cv object| _dtspv object| lotame_3825 number| char object| __connect function| lotameIsCompatible function| lt3825_ba function| lt3825_b undefined| lt3825_c undefined| lt3825_ca undefined| lt3825_da function| lt3825_ea object| lt3825_e function| lt3825_fa function| lt3825_ga object| lt3825_ object| lt3825_ka object| lt3825_la object| lt3825_Qa object| lt3825_Ra object| lt3825_7 function| lt3825_aa function| lt3825_a function| lt3825_d function| lt3825_f function| lt3825_g function| lt3825_h function| lt3825_i function| lt3825_j function| lt3825_k function| lt3825_ia function| lt3825_ha function| lt3825_l function| lt3825_m function| lt3825_ja function| lt3825_n function| lt3825_o function| lt3825_p function| lt3825_q function| lt3825_r function| lt3825_pa function| lt3825_ma function| lt3825_na function| lt3825_t function| lt3825_oa function| lt3825_u function| lt3825_v function| lt3825_w function| lt3825_x function| lt3825_s function| lt3825_y function| lt3825_z function| lt3825_qa function| lt3825_A function| lt3825_B function| lt3825_ra function| lt3825_C function| lt3825_D function| lt3825_sa function| lt3825_E function| lt3825_F function| lt3825_G function| lt3825_ta function| lt3825_I function| lt3825_J function| lt3825_H function| lt3825_ua function| lt3825_K function| lt3825_L function| lt3825_va function| lt3825_wa function| lt3825_M function| lt3825_xa function| lt3825_ya function| lt3825_za function| lt3825_Da function| lt3825_Aa function| lt3825_Ba function| lt3825_Ca function| lt3825_Ea function| lt3825_Ga function| lt3825_Fa function| lt3825_N function| lt3825_Ha function| lt3825_Ia function| lt3825_Ja function| lt3825_Ka function| lt3825_La function| lt3825_Ma function| lt3825_Na function| lt3825_Oa function| lt3825_Pa function| lt3825_O function| lt3825_Sa function| lt3825_P function| lt3825_Q function| lt3825_R function| lt3825_S function| lt3825_Ta function| lt3825_T function| lt3825_U function| lt3825_Ua function| lt3825_Va function| lt3825_V function| lt3825_W function| lt3825_X function| lt3825_Y function| lt3825_Wa function| lt3825_Ya function| lt3825_Xa function| lt3825_Z function| lt3825__ function| lt3825_0 function| lt3825_1 function| lt3825_4 function| lt3825__a function| lt3825_1a function| lt3825_0a function| lt3825_3a function| lt3825_2a function| lt3825_2 function| lt3825_4a function| lt3825_5a function| lt3825_3 function| lt3825_Za function| lt3825_6a function| lt3825_7a function| lt3825_8a function| lt3825_9a function| lt3825_5 function| lt3825_6 function| lt3825_$a function| lt3825_ab function| lt3825_bb function| lt3825_cb function| lt3825_db function| lt3825_eb function| lt3825_fb function| lt3825_gb function| lt3825_hb function| lt3825_ib function| lt3825_8 function| lt3825_lb function| lt3825_mb function| lt3825_kb function| lt3825_jb function| lt3825_ob function| lt3825_nb function| lt3825_qb function| lt3825_pb function| lt3825_rb function| lt3825_sb function| lt3825_tb function| lt3825_ub function| lt3825_vb function| lt3825_wb function| lt3825_yb function| lt3825_Bb function| lt3825_Ab function| lt3825_xb function| lt3825_Eb function| lt3825_zb function| lt3825_Cb function| lt3825_Gb function| lt3825_Fb function| lt3825_Hb function| lt3825_Db function| lt3825_Ib function| lt3825_Jb function| lt3825_Kb function| lt3825_9 function| lt3825_Lb function| lt3825_Mb function| lt3825_Nb function| lt3825_Ob function| lt3825_Pb function| lt3825_$ function| lt3825_Qb function| lt3825_Rb function| lt3825_Sb function| lt3825_Tb function| lt3825_Ub function| lt3825_Vb function| lt3825_Wb function| lt3825_Xb function| lt3825_Zb function| lt3825__b function| lt3825_0b function| lt3825_Yb object| __underground object| s function| vglnk object| sovrn boolean| beaconFlag boolean| dnt string| currentTagSRC boolean| __v5k function| vl_cB function| vl_disable

88 Cookies

Domain/Path Name / Value
map.go.affec.tv/map/ttd Name: oo
Value: 1
map.go.affec.tv/map/an Name: oo
Value: 1
i.liadm.com/s Name: _li_ss
Value: CgsKCQj_____BxC7FA
.dtscout.com/ Name: m
Value: 1
.dtscout.com/ Name: st
Value: 1
.dtscout.com/ Name: oa
Value: 1
.dtscout.com/ Name: df
Value: 1676677706
.dtscout.com/ Name: l
Value: 6D001676677706A88309DB093ED40A56
.secureserver.net/ Name: __dtsu
Value: 6D001676677706A88309DB093ED40A56
.tynt.com/ Name: uid
Value: CoIKR2PwEkqOStxcN0iXAg==
.sharethis.com/ Name: __stid
Value: ZHgABmPwEkoAAAAITXOgAw==
.sharethis.com/ Name: __stidv
Value: 2
.secureserver.net/ Name: lotame_domain_check
Value: secureserver.net
.dtscdn.com/ Name: uid
Value: 6D001676677706A88309DB093ED40A56
.tynt.com/ Name: pids
Value: %5B%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1676677706725%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A1%2C%22ts%22%3A1676677706725%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1676677706725%7D%2C%7B%22p%22%3A%227361b0e8e4%22%2C%22f%22%3A1%2C%22ts%22%3A1676677706725%7D%2C%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1676677706725%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A1%2C%22ts%22%3A1676677706725%7D%2C%7B%22p%22%3A%221d819f216e%22%2C%22f%22%3A1%2C%22ts%22%3A1676677706725%7D%2C%7B%22p%22%3A%2204b37b1668%22%2C%22f%22%3A1%2C%22ts%22%3A1676677706725%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A1%2C%22ts%22%3A1676677706725%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1676677706725%7D%2C%7B%22p%22%3A%22cb5617b0e3%22%2C%22f%22%3A1%2C%22ts%22%3A1676677706725%7D%2C%7B%22p%22%3A%22cf9cab3ae0%22%2C%22f%22%3A1%2C%22ts%22%3A1676677706725%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A1%2C%22ts%22%3A1676677706725%7D%5D
.tapad.com/ Name: TapAd_TS
Value: 1676677706859
.tapad.com/ Name: TapAd_DID
Value: 6d96ac72-2cda-44cc-997d-e8c650de75f4
.linkedin.com/ Name: li_sugr
Value: 4faeda62-9515-4fc5-9a6f-32a7f93015b9
.linkedin.com/ Name: bcookie
Value: "v=2&7670ef56-ef0a-413c-84d5-2a4454db423d"
.linkedin.com/ Name: lidc
Value: "b=OGST01:s=O:r=O:a=O:p=O:g=2886:u=1:x=1:i=1676677706:t=1676764106:v=2:sig=AQH980rUfsWXo2LrwgGUL3GkV1mW04Ps"
.t.sharethis.com/ Name: pxcelPage_default_c010_C
Value: 1_0_1676677706942
.agkn.com/ Name: ab
Value: 0001%3A3Vs3N4rpwtepRx%2FlRfUd7z%2BqbE4sSNDG
.bluecava.com/ Name: lv
Value: 2023-02-17 23:48:26Z
.bluecava.com/ Name: acx
Value: dhttx|^p1gHog==|pMrydkER2wg=|$ipatx|^p1gHog==|isvydkER2wg=|$lipx|^2023-02-17 23:48:26Z|$pt|^H4sIAEoS8GMA/w3EwQ2AMAgF0F24k1D6KeIUnYG2BxMHMFF313d4NxXYEJ/JkRMMyOQoVTgtPbAGxvKnH9c6aadWt6LqMGmhfxB6PzNr0cVDAAAA|$rx|^844622093269164715
.bluecava.com/ Name: idx
Value: dxx|^aa714c7f-6911-46b9-81d2-bd39ee02efb0|$mx|^e72e941d-02e5-4601-94d8-46d11e2b7bd5
.onaudience.com/ Name: cookie
Value: 2603b45796a47a16
.onaudience.com/ Name: done_redirects109
Value: 1
.go.affec.tv/ Name: ck
Value: 63f0124a3452170001a53f5e
.go.affec.tv/ Name: oo
Value: 1
.eyeota.net/ Name: mako_uid
Value: 18661c77625-27ab0000010a5a41
.33across.com/ Name: 33x_ps
Value: u%3D212104282852741%3As1%3D1676677707315%3Ats%3D1676677707315
.ml314.com/ Name: pi
Value: 3633679585351041051
.e.dlx.addthis.com/ Name: na_tc
Value: Y
.agkn.com/ Name: u
Value: C|0CAAAAAAAK4LOywAAAAAAAQEWAAAAAA
.eyeota.net/ Name: SERVERID
Value: 23105~DM
.rlcdn.com/ Name: rlas3
Value: 61O9qmhUO+/9QluaPP/F7p+RJgHJIZ9LpcKcZI3PVoY=
.adsrvr.org/ Name: TDID
Value: 3e2a3f56-f8f3-4a8d-99bd-f1334d75bee6
.rlcdn.com/ Name: pxrc
Value: CMukwJ8GEgUI204QAA==
.bluekai.com/ Name: bkdc
Value: phx
.adnxs.com/ Name: uuid2
Value: 8324099331042387487
.crsspxl.com/ Name: uid
Value: 3533617747013930089
.crsspxl.com/ Name: uuid
Value: 3d750f08-8c02-4af6-89e6-438c1d5ea6a5
.addthis.com/ Name: na_id
Value: 2023021723482700012945401113
.addthis.com/ Name: na_tc
Value: Y
.addthis.com/ Name: uid
Value: 63f0124b945a13a4
.addthis.com/ Name: ouid
Value: 63f0124b00012df0d90d717bb6356250c93bcc2984ebaa93ae47
.dlx.addthis.com/ Name: na_rn
Value: 0
.dlx.addthis.com/ Name: na_sr
Value: 20230217
.dlx.addthis.com/ Name: na_srp
Value: 3261
.dlx.addthis.com/ Name: na_sc_e
Value: 0
.bluekai.com/ Name: bku
Value: 5RW99WLuXs11CTXW
.simpli.fi/ Name: suid
Value: B7D05D0512F4405EAA239190020BEEDD
.pippio.com/ Name: did
Value: RoMffPK0qn5VAzd8
.pippio.com/ Name: didts
Value: 1676677707
.pippio.com/ Name: nnls
Value:
.pippio.com/ Name: pxrc
Value: CMukwJ8GEgYIgr0rEAA=
.tapad.com/ Name: TapAd_3WAY_SYNCS
Value: 1!1175
.crsspxl.com/ Name: st_c
Value: 1
.rezync.com/ Name: zync-uuid
Value: 53bd80f9-2d14-4438-b2f8-a8d333ef6e1c:1676677707.4046443
live.rezync.com/ Name: sd-session-id
Value: eyJfcGVybWFuZW50Ijp0cnVlLCJzZXNzaW9uX2lkIjoiNTNiZDgwZjktMmQxNC00NDM4LWIyZjgtYThkMzMzZWY2ZTFjOjE2NzY2Nzc3MDcuNDA0NjQ0MyJ9.Y_ASSw.-FPGY4X8z2Os3fblHtTuv8bt0Ok
.zeotap.com/ Name: zc
Value: eb3ce283-f246-4fe2-76b1-39e815bfbe3c
.go.affec.tv/ Name: pt
Value: eyJhbiI6eyJkdCI6MTY3NjY3NzcwNywiaWQiOiI4MzI0MDk5MzMxMDQyMzg3NDg3IiwibHMiOjE2NzY2Nzc3MDd9LCJ0dCI6eyJkdCI6MTY3NjY3NzcwNiwiaWQiOiJDb0lLUjJQd0VrcU9TdHhjTjBpWEFnPT0iLCJscyI6MTY3NjY3NzcwNn0sInRkIjp7ImR0IjoxNjc2Njc3NzA3LCJpZCI6IjNlMmEzZjU2LWY4ZjMtNGE4ZC05OWJkLWYxMzM0ZDc1YmVlNiIsImxzIjoxNjc2Njc3NzA3fSwidiI6MH0=|1676677707|8c30f4c6f3b205e4ce28b9db5b03705c5c32884b
.adnxs.com/ Name: anj
Value: dTM7k!M4/8CxrEQF']wIg2C''EEeo?!@wnf-Te9(>wL5L!!'1=$Uy/0
.rfihub.com/ Name: ruds
Value: H4sIAAAAAAAA_-MSsjQ3MDY0MTM2NzOwMLEwMTC1EOIz1E0qrMgKCyxKTUoNcgQA6LqcFSQAAAA
.rfihub.com/ Name: euds
Value: H4sIAAAAAAAA_w3KwRGAMAgEwI_t4EAOObQbI6EQK9d977vxwKzUPmWUubgjZY5OubMArI5lz2XBCJLK3dXjXx8a9PsiOgAAAA
.rfihub.com/ Name: eud
Value: H4sIAAAAAAAA_0XKsRWAMAgFwAmsMgc-CMhHtzESBrJ0Wu1s793dsOnI4NqppxiZadDoFXRGquosn3Id4nAHwFiNzb_1tOVHB7_LjYSlSgAAAA
.rfihub.com/ Name: rud
Value: H4sIAAAAAAAA_-MSsjQ3MDY0MTM2NzOwMLEwMTC1EOIz1E0qrMgKCyxKTUoNcgQA6LqcFSQAAAA
.crsspxl.com/ Name: dcid
Value: 1
.doubleclick.net/ Name: IDE
Value: AHWqTUkSs1ekK1mwEfS2JOM26MetaqSBV9ufLyTHZ-tncvgcItIWYfWwwVbskkTr8HU
.krxd.net/ Name: _kuid_
Value: PYshcMCN
.liadm.com/ Name: lidid
Value: 961aef0c-a857-44b7-ba3e-101bdd8741de
.dlx.addthis.com/ Name: na_sc_x
Value: 1
.lijit.com/ Name: ljt_reader
Value: GLJ0eSZHM5uiugYJTrGogn6a
.intentiq.com/ Name: IQver
Value: 1.9
.lijit.com/ Name: _ljtrtb_2
Value: B7D05D0512F4405EAA239190020BEEDD
.thrtle.com/ Name: mc
Value: eyJpZCI6ImRjMDk0MzYwLWE5ZjMtNDRiZi04MWYyLTJiMWRhZmZiYzRkMSIsImwiOjE2NzY2Nzc3MDg0MTUsInQiOjF9
.thrtle.com/ Name: sc
Value: eyJpIjoiZGMwOTQzNjAtYTlmMy00NGJmLTgxZjItMmIxZGFmZmJjNGQxIiwic2lkIjoic2lkLTkzYTI0ZTdlLWFmMWQtMTFlZC04Mzk5LTAyNDIwYWZmMDEzMCIsIm1zIjoxLCJ0cyI6MSwicHMiOjEsInNwIjo1MDM3LCJwcCI6MSwidHNlIjoxLCJpciI6dHJ1ZSwibHRzZSI6MTY3NjY3NzcwODQxNSwiXyI6dHJ1ZX0=
.crwdcntrl.net/ Name: _cc_dc
Value: 0
.crwdcntrl.net/ Name: _cc_id
Value: d8f3de6a5be85d56ba45fb6b6fcccaf6
.secureserver.net/ Name: _cc_id
Value: d8f3de6a5be85d56ba45fb6b6fcccaf6
.secureserver.net/ Name: _cc_cc
Value: ACZ4XmNQSLFIM05JNUs0TUq1ME0xNUtKNDFNSzJLMktLTk5OTDNjAILkD0I%2BIBoC%2BOccV2f8KMvwn5GRYdOfQhjz2eI5LDD21RkHmGDstx8tYcxzRw8xw9g%2FNk6BK9%2B977IATPxDw304%2BzCSkU%2FWPuWGqXm3BGFVw39NmHD33S4DGPtJlxaMCQDAYEpz
.secureserver.net/ Name: _cc_aud
Value: ABR4XmNgYGBI%2FiDkA6QggJmBgWsGmLmoFUQyPqwHkgBYyATf
.secureserver.net/ Name: panoramaId_expiry
Value: 1676764108389
.turn.com/ Name: uid
Value: 2786325370892819172
.lijit.com/ Name: ljtrtb
Value: eJyrVjJSslJyMncxMAUiQyM3ExMDU1dHRyNjS0NLAwMjAydXVxcXpVoAtTwJEw%3D%3D
.lijit.com/ Name: _ljtrtb_5001
Value: d8f3de6a5be85d56ba45fb6b6fcccaf6
.bidr.io/ Name: checkForPermission
Value: ok
.adsrvr.org/ Name: TDCPM
Value: CAESFAoFdGFwYWQSCwi8ktL479LIOxAFEhYKB2JsdWVrYWkSCwjC8cmC8NLIOxAFGAEgASgCMgsItsDWsYbTyDsQBTgBWgZsb3RhbWVgAg..

6 Console Messages

Source Level URL
Text
network error URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/app.bundle.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/js/smoothproducts.min.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/js/theme.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/assets/cardValidator.bundle.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/caret.png
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://244.33.109.208.host.secureserver.net/bill-swisscomz/bluewinspz/34a411035c39a53f71ee150126261f01/paypal-logo.svg
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

244.33.109.208.host.secureserver.net
a.dtssrv.com
aa.agkn.com
aorta.clickagy.com
ap.lijit.com
api.intentiq.com
audex.userreport.com
bcp.crwdcntrl.net
beacon.krxd.net
c1.adform.net
cdn.tynt.com
cdn.viglink.com
cdnjs.cloudflare.com
ce.lijit.com
cm.g.doubleclick.net
cms.analytics.yahoo.com
d.agkn.com
d.turn.com
data-beacons.s-onetag.com
de.tynt.com
dmp.truoptik.com
dp1.33across.com
dp2.33across.com
e.dlx.addthis.com
fonts.googleapis.com
get.s-onetag.com
i.liadm.com
i.simpli.fi
i6.liadm.com
ib.adnxs.com
ic.tynt.com
idsync.rlcdn.com
image6.pubmatic.com
live.rezync.com
map.go.affec.tv
match.adsrvr.org
match.prod.bidr.io
ml314.com
mwzeom.zeotap.com
onetag-geo.s-onetag.com
p.alcmpn.com
p.rfihub.com
pd.sharethis.com
pippio.com
pixel-sync.sitescout.com
pixel.onaudience.com
pixel.tapad.com
ps.eyeota.net
px.ads.linkedin.com
secure.adnxs.com
spl.zeotap.com
stags.bluekai.com
sync.crwdcntrl.net
sync.graph.bluecava.com
sync.ipredictive.com
sync.mathtag.com
sync.sharethis.com
sync.smartadserver.com
sync.srv.stackadapt.com
t.dtscdn.com
t.dtscout.com
t.sharethis.com
tag.crsspxl.com
tags.bkrtx.com
tags.bluekai.com
tags.crwdcntrl.net
track2.securedvisit.com
um.simpli.fi
usermatch.krxd.net
vpod1q.qa.lijit.com
waust.at
whos.amung.us
wt.rqtrk.eu
x.dlx.addthis.com
aorta.clickagy.com
audex.userreport.com
c1.adform.net
cm.g.doubleclick.net
cms.analytics.yahoo.com
dmp.truoptik.com
image6.pubmatic.com
match.prod.bidr.io
ml314.com
pixel-sync.sitescout.com
secure.adnxs.com
sync.crwdcntrl.net
sync.ipredictive.com
sync.mathtag.com
sync.smartadserver.com
sync.srv.stackadapt.com
tags.bluekai.com
track2.securedvisit.com
vpod1q.qa.lijit.com
wt.rqtrk.eu
104.105.95.93
104.106.226.133
104.18.36.173
107.178.254.65
108.138.128.124
108.138.85.45
13.225.223.110
13.58.43.146
13.59.74.191
130.211.9.179
141.101.120.11
141.94.171.212
142.251.40.194
18.165.61.119
18.165.98.20
18.210.127.104
18.238.4.68
18.67.76.51
199.38.167.130
208.109.33.244
23.205.6.178
2600:1f18:ed:550f:d48:f65d:a04a:3bfb
2600:9000:2269:b000:19:fc2c:a140:93a1
2606:4700:10::6816:1957
2606:4700:10::ac43:88d
2606:4700:20::681a:407
2606:4700:20::681a:d3c
2606:4700::6811:180e
2606:4700:e0::ac40:6b19
2607:f8b0:4006:80d::200a
2620:112:f002:bbbb::23
2620:1ec:21::14
3.221.48.67
3.234.8.37
34.111.113.62
34.111.234.236
34.198.254.80
34.199.82.71
34.232.140.51
34.86.118.188
35.190.60.146
35.226.42.89
35.236.220.17
52.223.40.198
54.89.18.137
63.251.114.137
65.9.86.45
67.202.105.23
67.202.105.31
67.202.105.33
68.67.160.24
68.67.179.164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