URL: https://attfraud.custhelp.com/app/mobility_theft_upload
Submission Tags: phishing
Submission: On September 11 via api from US — Scanned from DE

Summary

This website contacted 8 IPs in 2 countries across 6 domains to perform 22 HTTP transactions. The main IP is 138.1.123.58, located in Phoenix, United States and belongs to ORACLE-BMC-31898, US. The main domain is attfraud.custhelp.com.
TLS certificate: Issued by DigiCert TLS RSA SHA256 2020 CA1 on March 13th 2023. Valid for: a year.
This is the only time attfraud.custhelp.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
8 138.1.123.58 31898 (ORACLE-BM...)
2 2606:4700::68... 13335 (CLOUDFLAR...)
1 2606:4700::68... 13335 (CLOUDFLAR...)
2 2606:4700::68... 13335 (CLOUDFLAR...)
2 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
4 23.201.253.234 16625 (AKAMAI-AS)
2 147.154.107.92 31898 (ORACLE-BM...)
22 8
Apex Domain
Subdomains
Transfer
10 custhelp.com
attfraud.custhelp.com
attfraudnew.widget.custhelp.com
338 KB
4 rnengage.com
www.rnengage.com — Cisco Umbrella Rank: 20800
4 KB
3 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 58
ajax.googleapis.com — Cisco Umbrella Rank: 406
30 KB
2 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 249
15 KB
2 jsdelivr.net
cdn.jsdelivr.net — Cisco Umbrella Rank: 351
33 KB
1 unpkg.com
unpkg.com — Cisco Umbrella Rank: 1055
12 KB
22 6
Domain Requested by
8 attfraud.custhelp.com attfraud.custhelp.com
4 www.rnengage.com attfraud.custhelp.com
2 attfraudnew.widget.custhelp.com attfraud.custhelp.com
2 fonts.googleapis.com attfraud.custhelp.com
2 cdnjs.cloudflare.com attfraud.custhelp.com
2 cdn.jsdelivr.net attfraud.custhelp.com
1 ajax.googleapis.com attfraud.custhelp.com
1 unpkg.com attfraud.custhelp.com
22 8

This site contains links to these domains. Also see Links.

Domain
www.att.com
www.directv.com
www.business.att.com
about.att.com
publicfiles.fcc.gov
Subject Issuer Validity Valid
*.custhelp.com
DigiCert TLS RSA SHA256 2020 CA1
2023-03-13 -
2024-04-12
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2023-05-02 -
2024-05-01
a year crt.sh
upload.video.google.com
GTS CA 1C3
2023-08-14 -
2023-11-06
3 months crt.sh
*.rnengage.com
DigiCert TLS RSA SHA256 2020 CA1
2023-08-14 -
2024-08-14
a year crt.sh
*.widget.custhelp.com
DigiCert TLS RSA SHA256 2020 CA1
2022-09-21 -
2023-10-12
a year crt.sh

This page contains 2 frames:

Primary Page: https://attfraud.custhelp.com/app/mobility_theft_upload
Frame ID: AFA90BC0C8743E93D1E7709031154CD8
Requests: 18 HTTP requests in this frame

Frame: https://www.rnengage.com/api/1/javascript/acs.js
Frame ID: 1181640ECE7AB9D5D5349E2FACA4404E
Requests: 4 HTTP requests in this frame

Screenshot

Page Title

AT&T Fraud Resources | ATT

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • <link [^>]+(?:/([\d.]+)/)?animate\.(?:min\.)?css

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • /([\d.]+)/jquery(?:\.min)?\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • <link [^>]*?href="?[a-zA-Z]*?:?//cdn\.jsdelivr\.net/
  • //cdn\.jsdelivr\.net/

Page Statistics

22
Requests

100 %
HTTPS

63 %
IPv6

6
Domains

8
Subdomains

8
IPs

2
Countries

432 kB
Transfer

1157 kB
Size

1
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

22 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request mobility_theft_upload
attfraud.custhelp.com/app/
48 KB
16 KB
Document
General
Full URL
https://attfraud.custhelp.com/app/mobility_theft_upload
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
b0120aab846125506d119d9918b02cea7e1078779768f79419c15272e0ab0570
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-cache, no-store
Connection
keep-alive
Content-Encoding
gzip
Content-Type
text/html;charset=utf-8
Date
Mon, 11 Sep 2023 12:36:03 GMT
Expires
-1
F5_do_compression
yes
Pragma
no-cache
RNT-GK-Machine
1.215
RNT-JN-Ext-Machine
43.2
RNT-JN-Ext-UUID
bb244bf7-6f7a-4066-9e2c-a37e968b6b8a
RNT-JN-Int-Machine
42.2
RNT-JN-Int-UUID
6deab066-2a66-44e1-899b-daf06b998cfa
RNT-Machine
0.73
RNT-Time
D=302880 t=1694435762924696
Strict-Transport-Security
max-age=31536000
Transfer-Encoding
chunked
X-Content-Type-Options
nosniff
X-Frame-Options
sameorigin
X-XSS-Protection
1; mode=block
bootstrap.min.css
cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/css/
152 KB
24 KB
Stylesheet
General
Full URL
https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/css/bootstrap.min.css
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/app/mobility_theft_upload
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:5914 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
847280dddfc7b6d0bc396dd2974f775bc0e866e7611c90e3fbe919628e8c2f30
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://attfraud.custhelp.com/
Origin
https://attfraud.custhelp.com
accept-language
de-DE,de;q=0.9
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

date
Mon, 11 Sep 2023 12:36:03 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
age
17380915
x-jsd-version
5.0.1
content-encoding
br
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-served-by
cache-fra-eddf8230087-FRA, cache-yyz4547-YYZ
x-jsd-version-type
version
server
cloudflare
etag
W/"25fef-PDndyutgvrSms9Gt5O+JOaWK1Zo"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pQWgabWXhijNa%2BhhFYqSSscmI9Weadk%2Bwe%2FyazNcUOBVFfDhImKmT%2BFn023hW%2BouAq40gyqvsUIyOusUjk%2Fae5e1uFtDdkwnkJW7zg4Ar8N9lBCn%2B%2BOTqBUuPu7P7XIjakrns4mkHuJ7poPJ7Wo%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31536000, s-maxage=31536000, immutable
timing-allow-origin
*
cf-ray
804ff4411bb49217-FRA
bootstrap-icons.css
cdn.jsdelivr.net/npm/bootstrap-icons@1.3.0/font/
59 KB
9 KB
Stylesheet
General
Full URL
https://cdn.jsdelivr.net/npm/bootstrap-icons@1.3.0/font/bootstrap-icons.css
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/app/mobility_theft_upload
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:5914 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
32cc4a47b370e278072a6440249872e681efa1d992600420c03a9631da885d70
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

date
Mon, 11 Sep 2023 12:36:03 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
age
17380946
x-jsd-version
1.3.0
content-encoding
br
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-served-by
cache-fra-eddf8230052-FRA, cache-yyz4557-YYZ
x-jsd-version-type
version
server
cloudflare
etag
W/"edbb-Du3MPQ7GnRobCfGvnAP4Uqb5QVI"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A2Z%2FU25wVfHltFmoPX53yhoa7rH3oELcBCr7rJR206MPi0NrypWhv6Smbms%2FfApmt9xjF6var0XfKKLPgQyDJgXDRR2TlHqn6%2Bb3dtMWvgSgwFusZBIDl3bCbjJfwhDlIqqfwKRfJbPZFutQ0iI%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31536000, s-maxage=31536000, immutable
timing-allow-origin
*
cf-ray
804ff44109016910-FRA
boxicons.min.css
unpkg.com/boxicons@2.1.2/css/
65 KB
12 KB
Stylesheet
General
Full URL
https://unpkg.com/boxicons@2.1.2/css/boxicons.min.css
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/app/mobility_theft_upload
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:7caf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b29cd63064611eeb851354145a1c984fe883d87971b53105206ad1d5da3de824
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

date
Mon, 11 Sep 2023 12:36:03 GMT
via
1.1 fly.io
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains; preload
age
19212843
last-modified
Sat, 26 Oct 1985 08:15:00 GMT
fly-request-id
01GR5H2AVMXXB2XKGP2Z8A70S3-fra
server
cloudflare
etag
W/"1040b-st8SVFhWC0QWHIN1iDcT6zrpEwU"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
804ff4410fe93a49-FRA
animate.min.css
cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/
70 KB
4 KB
Stylesheet
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/app/mobility_theft_upload
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:180e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5fbaeb9f8e25d7e0143bae61d4b1802c16ce7390b96ceb2d498b0d96ff4c853f
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

date
Mon, 11 Sep 2023 12:36:03 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
14833320
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
4216
last-modified
Mon, 07 Sep 2020 12:33:38 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5f5628a2-11846"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TiiIyvZ14%2FRbSKqj3XGIM5KAlUMckGnIS%2BlWbDaBEWn4gsHOwCkc9gFHu1r95I7e9Z0FE2c2OwHXVvUgGRSTvmMMkAZnUV7euNUJyAqwtuAvbzvrQ%2FBGt9t53ROWyDgQ1K2U4o5vPU7b4ido5dSiZ52S"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
804ff4410e831e6e-FRA
expires
Sat, 31 Aug 2024 12:36:03 GMT
all.min.css
cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.2/css/
58 KB
11 KB
Stylesheet
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.2/css/all.min.css
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/app/mobility_theft_upload
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:180e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d1fb8d8337cd22568295b0ed998c85c58f0b4cd083af0b0db21cb0af80002f2d
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

date
Mon, 11 Sep 2023 12:36:03 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
2228978
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
10482
last-modified
Thu, 22 Jun 2023 11:02:19 GMT
server
cloudflare
cf-cdnjs-via
cfworker/r2
etag
"64942a3b-28f2"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JkOtrGjEUqYHPE5SliSfX6I0aRC%2FDZ0MkpAcv%2FchhFEiOgtU3eT0xMnIAFUwPongX8BSq0%2Fa3lQaaWIa1jE0pb%2Fe97IGoGimrMvKeE8RIvrShhB4s2LCoeUxzmwEn9RBBaI3F3FVPUxt8BsDCxOAz0V1"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
804ff4410e881e6e-FRA
expires
Sat, 31 Aug 2024 12:36:03 GMT
css
fonts.googleapis.com/
209 B
530 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Montserrat
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/app/mobility_theft_upload
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
85d154da7d9b49726ae3529f2e20b8ddd8212076a54726ab7527cb53dbf3c840
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

date
Mon, 11 Sep 2023 12:36:03 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
expires
Mon, 11 Sep 2023 12:36:03 GMT
mobility_theft_upload.themes.eh4269.SITE.css
attfraud.custhelp.com/euf/generated/optimized/1692976357/pages/
22 KB
6 KB
Stylesheet
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1692976357/pages/mobility_theft_upload.themes.eh4269.SITE.css
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/app/mobility_theft_upload
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
fbb450682f9246f7a967bc2eb869620e8c5c014064b33ad5d7acaa859867e82d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/app/mobility_theft_upload
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

Date
Mon, 11 Sep 2023 12:36:03 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
RNT-JN-Ext-UUID
5e3bcb0f-e03f-4465-9efd-6edfee2a6d60
Transfer-Encoding
chunked
RNT-Machine
0.82
Connection
keep-alive
F5_do_compression
yes
X-XSS-Protection
1; mode=block
Last-Modified
Fri, 25 Aug 2023 15:12:56 GMT
X-Frame-Options
sameorigin
Content-Type
text/css
RNT-Time
D=3537 t=1694435763573019
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.4
Expires
Mon, 11 Sep 2023 12:51:03 GMT
att_logo.jpg
attfraud.custhelp.com/euf/generated/optimized/1692976357/themes/eh4269/images/
170 KB
171 KB
Image
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1692976357/themes/eh4269/images/att_logo.jpg
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/app/mobility_theft_upload
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
c21bc8e35438dd449fee9d2f8ffa1e492bdf39d1428fab89d491ba7ecf09f624
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/app/mobility_theft_upload
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

Date
Mon, 11 Sep 2023 12:36:03 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
RNT-JN-Ext-UUID
086346a5-4abb-4df1-a972-fe96d8667a97
RNT-Machine
0.78
Connection
keep-alive
Content-Length
174438
X-XSS-Protection
1; mode=block
Last-Modified
Thu, 29 Dec 2022 14:46:16 GMT
X-Frame-Options
sameorigin
Content-Type
image/jpeg
RNT-Time
D=10740 t=1694435763914099
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.3
Expires
Mon, 11 Sep 2023 12:51:03 GMT
indicator.gif
attfraud.custhelp.com/euf/generated/optimized/1692976357/themes/eh4269/images/
722 B
1 KB
Image
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1692976357/themes/eh4269/images/indicator.gif
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/app/mobility_theft_upload
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
caae15eec8bd2af1f0ee84b9aabef62a6fb1a2305f65ff4eb5d56773b159187f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/app/mobility_theft_upload
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

Date
Mon, 11 Sep 2023 12:36:03 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
RNT-JN-Ext-UUID
4188c2b6-b8a6-40b5-8ab2-aa743252fd25
RNT-Machine
0.76
Connection
keep-alive
Content-Length
722
X-XSS-Protection
1; mode=block
Last-Modified
Thu, 29 Dec 2022 14:46:16 GMT
X-Frame-Options
sameorigin
Content-Type
image/gif
RNT-Time
D=3203 t=1694435763932812
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.2
Expires
Mon, 11 Sep 2023 12:51:03 GMT
RightNow.js
attfraud.custhelp.com/euf/core/3.9/js/2.274/min/
311 KB
97 KB
Script
General
Full URL
https://attfraud.custhelp.com/euf/core/3.9/js/2.274/min/RightNow.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/app/mobility_theft_upload
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
a5b3307e52286a75c29f2d0df6871d0ba554d05ff45aa7109239f4b40c4a1907
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/app/mobility_theft_upload
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

Date
Mon, 11 Sep 2023 12:36:03 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
RNT-JN-Ext-UUID
e7c70f14-0f06-44fb-a534-e74f383ca23b
Transfer-Encoding
chunked
RNT-Machine
0.73
Connection
keep-alive
F5_do_compression
yes
X-XSS-Protection
1; mode=block
Last-Modified
Fri, 18 Aug 2023 20:16:20 GMT
X-Frame-Options
sameorigin
Content-Type
application/x-javascript
RNT-Time
D=2872 t=1694435763750339
Cache-Control
max-age=2592000
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.3
Expires
Wed, 11 Oct 2023 12:36:03 GMT
mobility_theft_upload.d0778ad6e0965367d976a5047ad2bb6b.js
attfraud.custhelp.com/euf/generated/optimized/1692976357/pages/
75 KB
19 KB
Script
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1692976357/pages/mobility_theft_upload.d0778ad6e0965367d976a5047ad2bb6b.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/app/mobility_theft_upload
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
73644252b3dde170a4c4c2012a31287c19fb141c1235b87ca6b380d0ea99c1c1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/app/mobility_theft_upload
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

Date
Mon, 11 Sep 2023 12:36:03 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
RNT-JN-Ext-UUID
6d8448b2-910a-4203-8996-b0d6558a38b9
Transfer-Encoding
chunked
RNT-Machine
0.84
Connection
keep-alive
F5_do_compression
yes
X-XSS-Protection
1; mode=block
Last-Modified
Fri, 25 Aug 2023 15:12:56 GMT
X-Frame-Options
sameorigin
Content-Type
application/x-javascript
RNT-Time
D=5796 t=1694435763761897
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.4
Expires
Mon, 11 Sep 2023 12:51:03 GMT
Markdown.Converter.min.js
attfraud.custhelp.com/euf/core/3.9/thirdParty/js/
13 KB
4 KB
Script
General
Full URL
https://attfraud.custhelp.com/euf/core/3.9/thirdParty/js/Markdown.Converter.min.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/app/mobility_theft_upload
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
ab563f1073782f1b614402252fef9c48af2e1491f2fecf33cf098c47841c3c13
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/app/mobility_theft_upload
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

Date
Mon, 11 Sep 2023 12:36:03 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
RNT-JN-Ext-UUID
dd1923e4-5add-481d-baf4-9dcf9fe8431f
Transfer-Encoding
chunked
RNT-Machine
0.72
Connection
keep-alive
F5_do_compression
yes
X-XSS-Protection
1; mode=block
Last-Modified
Fri, 17 Jul 2015 19:22:29 GMT
X-Frame-Options
sameorigin
Content-Type
application/x-javascript
RNT-Time
D=9870 t=1694435763849685
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.4
Expires
Mon, 11 Sep 2023 12:51:03 GMT
jquery.min.js
ajax.googleapis.com/ajax/libs/jquery/2.1.1/
82 KB
30 KB
Script
General
Full URL
https://ajax.googleapis.com/ajax/libs/jquery/2.1.1/jquery.min.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/app/mobility_theft_upload
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:800::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
874706b2b1311a0719b5267f7d1cf803057e367e94ae1ff7bf78c5450d30f5d4
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

date
Mon, 11 Sep 2023 00:15:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
44405
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/hosted-libraries-pushers
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
29671
x-xss-protection
0
last-modified
Tue, 03 Mar 2020 19:15:00 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="hosted-libraries-pushers"
vary
Accept-Encoding
report-to
{"group":"hosted-libraries-pushers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers"}]}
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=2592000
accept-ranges
bytes
timing-allow-origin
*
expires
Tue, 10 Sep 2024 00:15:58 GMT
css2
fonts.googleapis.com/
416 B
284 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css2?family=Sora:wght@400;700&display=swap
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/euf/generated/optimized/1692976357/pages/mobility_theft_upload.themes.eh4269.SITE.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
2fef909eaf71ff268d16b013c7c79a77b95caea4bd12685a09fa8ee039d16607
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

date
Mon, 11 Sep 2023 12:36:03 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
expires
Mon, 11 Sep 2023 12:36:03 GMT
ATTAleckSans_W_Rg.woff2
attfraud.custhelp.com/euf/generated/optimized/1692976357/themes/eh4269/ATTAleckCd_Web/
18 KB
19 KB
Font
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1692976357/themes/eh4269/ATTAleckCd_Web/ATTAleckSans_W_Rg.woff2
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/euf/generated/optimized/1692976357/pages/mobility_theft_upload.themes.eh4269.SITE.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
e2740c7b209e33aca7176250d80f94b4924e5e5d18076ee3b95f32a0e20d1f58
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

Referer
https://attfraud.custhelp.com/euf/generated/optimized/1692976357/pages/mobility_theft_upload.themes.eh4269.SITE.css
Origin
https://attfraud.custhelp.com
accept-language
de-DE,de;q=0.9
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

Date
Mon, 11 Sep 2023 12:36:03 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
RNT-JN-Ext-UUID
c607ac3c-bf58-4236-b6d8-d9913d15dbea
RNT-Machine
0.66
Connection
keep-alive
Content-Length
18480
F5_do_compression
yes
X-XSS-Protection
1; mode=block
Last-Modified
Tue, 23 May 2023 14:04:34 GMT
X-Frame-Options
sameorigin
Content-Type
font/woff2
RNT-Time
D=10491 t=1694435763849870
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.2
Expires
Mon, 11 Sep 2023 12:51:03 GMT
acs.js
www.rnengage.com/api/1/javascript/ Frame 1181
5 KB
3 KB
Script
General
Full URL
https://www.rnengage.com/api/1/javascript/acs.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/app/mobility_theft_upload
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.201.253.234 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-201-253-234.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
03d4dfb6155c4be430e4b8d85b190b6984caaed4a99c41df361efb44e45f48a8
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

Strict-Transport-Security
max-age=15724800; includeSubDomains
Content-Encoding
gzip
Date
Mon, 11 Sep 2023 12:36:04 GMT
Vary
Accept-Encoding
Content-Type
application/javascript; charset=UTF-8
Connection
keep-alive
Content-Length
2500
Expires
Mon, 11 Sep 2023 12:36:04 GMT
e.js
www.rnengage.com/api/e/ca234047/ Frame 1181
175 B
602 B
Script
General
Full URL
https://www.rnengage.com/api/e/ca234047/e.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/app/mobility_theft_upload
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.201.253.234 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-201-253-234.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
ff1f6e2b958f04e424f3265bcee5c647f84719b982907c17db05dc64e91a3c28
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

Strict-Transport-Security
max-age=15724800; includeSubDomains
Date
Mon, 11 Sep 2023 12:36:04 GMT
ETag
byE3asn-
Content-Type
application/javascript; charset=UTF-8
Cache-Control
private
Connection
keep-alive
Content-Length
175
Expires
Mon, 18 Sep 2023 11:54:40 GMT
overlay-min.js
attfraudnew.widget.custhelp.com/ci/cache/yuiCombo/3.18.1/overlay/
465 B
1 KB
Script
General
Full URL
https://attfraudnew.widget.custhelp.com/ci/cache/yuiCombo/3.18.1/overlay/overlay-min.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/euf/core/3.9/js/2.274/min/RightNow.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
147.154.107.92 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
94b4e8179d800ca6b20c7bdce7c8377990196c7bc5b693320d91a033d37fb98b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000, max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

Date
Mon, 11 Sep 2023 12:36:04 GMT
Strict-Transport-Security
max-age=31536000, max-age=31536000
RNT-JN-Ext-UUID
ea5a7417-f994-4260-9d81-34f9008a19bb
RNT-CTime
D=42844 t=1693605370988739
Age
830393
RNT-Machine
0.76
Connection
keep-alive
Content-Length
465
F5_do_compression
yes
RNT-JN-Int-UUID
2ac008ce-2e7e-4b96-aa6a-1052b4511cbd
Last-Modified
Fri, 01 Sep 2023 09:56:11 GMT
Content-Type
application/javascript; charset=utf-8
RNT-Time
D=36844 t=1693605370992554
Cache-Control
max-age=315360000, public
RNT-JN-Int-Machine
42.3
RNT-CMachine
0.33
RNT-JN-Ext-Machine
43.3
Expires
Fri, 28 Aug 2037 09:56:11 GMT
r
www.rnengage.com/api/1/ Frame 1181
43 B
275 B
Image
General
Full URL
https://www.rnengage.com/api/1/r?Z=x9mEMnYgB&s=C7TJaZgq&uh=6066c81c&uc=attfraud.custhelp.com%2Fapp%2Fmobility_theft_upload&b=ca234047&i=attfraud%3Aattfraud&f=rnw&p=Customer%20Portal&v=23.5.0.1-b274-sp2&e=byE3asn-&%230:redirectCount=0&%230:navType=0&a=script-page,view&n=script-page,response,i,648
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/app/mobility_theft_upload
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.201.253.234 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-201-253-234.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
98b3d9d20e032f90aca49e9b116225d539ff6fbdb7e42c3c363f63896ac03d2a
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

Pragma
no-cache
Strict-Transport-Security
max-age=15724800; includeSubDomains
Cache-Control
no-store
Date
Mon, 11 Sep 2023 12:36:04 GMT
Connection
keep-alive
Content-Length
43
Content-Type
image/gif
anim-scroll-min.js
attfraudnew.widget.custhelp.com/ci/cache/yuiCombo/3.18.1/anim-base/anim-base-min.js&3.18.1/anim-scroll/
5 KB
3 KB
Script
General
Full URL
https://attfraudnew.widget.custhelp.com/ci/cache/yuiCombo/3.18.1/anim-base/anim-base-min.js&3.18.1/anim-scroll/anim-scroll-min.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/euf/core/3.9/js/2.274/min/RightNow.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
147.154.107.92 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
60d03e31f8079f81c53db9a5ed8a1256cc64b6852e48f9e337beffc637043440
Security Headers
Name Value
Strict-Transport-Security max-age=31536000, max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

Date
Mon, 11 Sep 2023 12:36:04 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000, max-age=31536000
RNT-CTime
D=47591 t=1693605755550315
RNT-JN-Ext-UUID
f6c75070-b8ff-4d81-aefb-b7f0ea425569
Age
830010
Transfer-Encoding
chunked
RNT-Machine
0.76
Connection
keep-alive
F5_do_compression
yes
RNT-JN-Int-UUID
865523fa-a4e0-4c65-9f1f-ff3b3e9c9f22
Last-Modified
Fri, 01 Sep 2023 10:02:35 GMT
Content-Type
application/javascript; charset=utf-8
RNT-Time
D=43731 t=1693605755552524
Cache-Control
max-age=315360000, public
RNT-JN-Int-Machine
42.2
RNT-CMachine
0.33
RNT-JN-Ext-Machine
43.3
Expires
Fri, 28 Aug 2037 10:02:35 GMT
r
www.rnengage.com/api/1/ Frame 1181
43 B
275 B
Image
General
Full URL
https://www.rnengage.com/api/1/r?Z=x9mEgLdp3&s=C7TJaZgq&uh=6066c81c&uc=attfraud.custhelp.com%2Fapp%2Fmobility_theft_upload&b=ca234047&i=attfraud%3Aattfraud&f=rnw&p=Customer%20Portal&v=23.5.0.1-b274-sp2&e=byE3asn-&%230:redirectCount=0&%230:navType=0&n=script-page,load,i,3141
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.201.253.234 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-201-253-234.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
98b3d9d20e032f90aca49e9b116225d539ff6fbdb7e42c3c363f63896ac03d2a
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
ia_archiver (+http://www.alexa.com/site/help/webmasters; crawler@alexa.com)

Response headers

Pragma
no-cache
Strict-Transport-Security
max-age=15724800; includeSubDomains
Cache-Control
no-store
Date
Mon, 11 Sep 2023 12:36:06 GMT
Connection
keep-alive
Content-Length
43
Content-Type
image/gif

Verdicts & Comments Add Verdict or Comment

11 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| documentPictureInPicture object| YUI_config function| YUI object| RightNow function| EJS object| _rnq object| Markdown function| $ function| jQuery string| _yuid

1 Cookies

Domain/Path Name / Value
attfraud.custhelp.com/ Name: cp_session
Value: fUCc9JFLZPzvPETF28Qpftbc6weMaicZ1d389_xEqysO8sb61QYwg0bFZM63J0yqEjRdVMMypOQ~otg1YRk1FRhDOWeghHCwa2KfXSIUBrZ3UYEwHoc4oySowEfKWNpuvn36nWgiF9_s_oLWKGBQ5mRbapYiKRZmkVmCnypiA_GmfY12ay_jw7mdEWWGpp3jVAOxL6B6LI50xoGbZ2q1~_F1c0BbUv2CMqCMHfsH_Qc5UVJDqIEgqabWABmDgjRapk0NQ9pE0T4UIg4Ky~NFHRKKqzSKQZHTpiasIInl2nuQSVbC9hqtzSoasJP_oMzHt9ZlautEQoHNTurzAeNNXT3pIdpTlr3tbSmzesKTI0MCUEF0b82hshEyydLte_cPYeQUZDi37XZRJvGu_uU0SE5AAxYXkgUuoYfKMw9Vp7PzfuTJ8jEajQ1rhRC9ef7Ss_kDVwC~ifKX8qIoLBONUSUylNixthZEKJ

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ajax.googleapis.com
attfraud.custhelp.com
attfraudnew.widget.custhelp.com
cdn.jsdelivr.net
cdnjs.cloudflare.com
fonts.googleapis.com
unpkg.com
www.rnengage.com
138.1.123.58
147.154.107.92
23.201.253.234
2606:4700::6810:5914
2606:4700::6810:7caf
2606:4700::6811:180e
2a00:1450:4001:800::200a
2a00:1450:4001:82a::200a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