Submitted URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGK5OVRfKyn64Svgy94tIfx-2KnhHF3_3vrmA0r55qcNvRbK-JZdFaLF9kXb7lY5ZOPmGbOl9w=
Effective URL: https://www.databreachtoday.eu/
Submission: On April 03 via api from CH — Scanned from DE

Summary

This website contacted 39 IPs in 5 countries across 57 domains to perform 361 HTTP transactions. The main IP is 50.56.167.254, located in United States and belongs to RMH-14, US. The main domain is www.databreachtoday.eu.
TLS certificate: Issued by Go Daddy Secure Certificate Authority... on October 13th 2022. Valid for: 9 months.
This is the only time www.databreachtoday.eu was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 52.184.251.130 8075 (MICROSOFT...)
91 50.56.167.254 33070 (RMH-14)
2 2a00:1450:400... 15169 (GOOGLE)
6 23.206.208.114 16625 (AKAMAI-AS)
6 18.66.147.112 16509 (AMAZON-02)
113 23.35.236.143 16625 (AKAMAI-AS)
2 2a00:1450:400... 15169 (GOOGLE)
1 104.130.251.6 33070 (RMH-14)
5 2a00:1450:400... 15169 (GOOGLE)
2 104.64.124.188 16625 (AKAMAI-AS)
2 2a00:1450:400... 15169 (GOOGLE)
1 23.35.237.151 16625 (AKAMAI-AS)
5 2a00:1450:400... 15169 (GOOGLE)
2 34.111.234.236 396982 (GOOGLE-CL...)
1 2a02:26f0:350... 20940 (AKAMAI-ASN1)
1 2a02:26f0:350... 20940 (AKAMAI-ASN1)
22 2.16.187.155 20940 (AKAMAI-ASN1)
5 2a04:4e42:8d:... 54113 (FASTLY)
1 52.37.96.109 16509 (AMAZON-02)
2 2600:9000:225... 16509 (AMAZON-02)
3 3 2620:1ec:21::14 8068 (MICROSOFT...)
1 13.107.42.14 8068 (MICROSOFT...)
2 37.252.171.149 29990 (ASN-APPNEX)
2 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
11 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
3 2001:4860:480... 15169 (GOOGLE)
2 52.9.72.208 16509 (AMAZON-02)
1 192.28.147.68 15224 (OMNITURE)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
16 2a00:1450:400... 15169 (GOOGLE)
5 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
2 6 2600:9000:225... 16509 (AMAZON-02)
5 2a00:1450:400... 15169 (GOOGLE)
1 2 209.25.233.254 13768 (COGECO-PEER1)
1 2600:1f14:cc6... 16509 (AMAZON-02)
361 39
91    50.56.167.254 (United States)
ASN33070 (RMH-14, US)
www.databreachtoday.eu
www.bankinfosecurity.com
www.bankinfosecurity.co.uk
www.bankinfosecurity.eu
www.bankinfosecurity.in
www.bankinfosecurity.asia
www.cuinfosecurity.com
www.healthcareinfosecurity.com
www.govinfosecurity.com
www.careersinfosecurity.com
www.careersinfosecurity.co.uk
www.careersinfosecurity.eu
www.careersinfosecurity.in
www.careersinfosecurity.asia
www.databreachtoday.com
ransomware.databreachtoday.com
www.databreachtoday.co.uk
www.databreachtoday.in
www.databreachtoday.asia
ffiec.bankinfosecurity.com
omnibus.healthcareinfosecurity.com
www.inforisktoday.com
ddos.inforisktoday.com
securityintelligence.inforisktoday.com
gdpr.inforisktoday.com
ca-security.inforisktoday.com
covid19.inforisktoday.com
www.inforisktoday.co.uk
www.inforisktoday.eu
www.inforisktoday.in
www.inforisktoday.asia
www.cybersecuritycontent.com
www.fraudtoday.io
www.paymentsecurity.io
www.devicesecurity.io
www.cio.inc
113    23.35.236.143 (Frankfurt am Main, Germany)
ASN16625 (AKAMAI-AS, US)
PTR: a23-35-236-143.deploy.static.akamaitechnologies.com
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
Apex Domain
Subdomains
Transfer
113 rackcdn.com
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 341232
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 823148
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 781183
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 501453
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 720800
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 429679
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 979650
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 977179
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 421335 Failed
9 MB
56 databreachtoday.eu
www.databreachtoday.eu
893 KB
24 6sc.co
j.6sc.co — Cisco Umbrella Rank: 7318 Failed
c.6sc.co — Cisco Umbrella Rank: 10831
ipv6.6sc.co — Cisco Umbrella Rank: 7836
b.6sc.co — Cisco Umbrella Rank: 5453
t.6sc.co — Cisco Umbrella Rank: 9628
20 KB
21 googlesyndication.com
4b31870e70c6f000aaff00302cdfed05.safeframe.googlesyndication.com
tpc.googlesyndication.com — Cisco Umbrella Rank: 145
pagead2.googlesyndication.com — Cisco Umbrella Rank: 111
320 KB
14 doubleclick.net
securepubads.g.doubleclick.net — Cisco Umbrella Rank: 201
googleads.g.doubleclick.net — Cisco Umbrella Rank: 41
stats.g.doubleclick.net — Cisco Umbrella Rank: 100
162 KB
8 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 35 Failed
region1.google-analytics.com — Cisco Umbrella Rank: 2284
21 KB
7 adroll.com
s.adroll.com — Cisco Umbrella Rank: 2665
d.adroll.com — Cisco Umbrella Rank: 1345
23 KB
6 google.com
adservice.google.com — Cisco Umbrella Rank: 90
www.google.com — Cisco Umbrella Rank: 2
2 KB
6 inforisktoday.com
www.inforisktoday.com
ddos.inforisktoday.com
securityintelligence.inforisktoday.com
gdpr.inforisktoday.com
ca-security.inforisktoday.com
covid19.inforisktoday.com
9 KB
6 ensighten.com
nexus.ensighten.com — Cisco Umbrella Rank: 3079
22 KB
5 twimg.com
pbs.twimg.com — Cisco Umbrella Rank: 757
17 KB
5 googletagservices.com
www.googletagservices.com — Cisco Umbrella Rank: 198 Failed
220 KB
5 addthis.com
s7.addthis.com — Cisco Umbrella Rank: 1784
m.addthis.com — Cisco Umbrella Rank: 1731 Failed
281 KB
4 linkedin.com
px.ads.linkedin.com — Cisco Umbrella Rank: 400
www.linkedin.com — Cisco Umbrella Rank: 579
px4.ads.linkedin.com — Cisco Umbrella Rank: 6196
3 KB
3 ml314.com
ml314.com — Cisco Umbrella Rank: 1845 Failed
in.ml314.com — Cisco Umbrella Rank: 9828
12 KB
2 google.de
adservice.google.de — Cisco Umbrella Rank: 7832
www.google.de — Cisco Umbrella Rank: 5216
986 B
2 6sense.com
epsilon.6sense.com — Cisco Umbrella Rank: 12431
598 B
2 adnxs.com
secure.adnxs.com — Cisco Umbrella Rank: 429
2 KB
2 oribi.io
cdn.linkedin.oribi.io — Cisco Umbrella Rank: 1000
751 B
2 databreachtoday.com
www.databreachtoday.com — Cisco Umbrella Rank: 376675
ransomware.databreachtoday.com
3 KB
2 healthcareinfosecurity.com
www.healthcareinfosecurity.com
omnibus.healthcareinfosecurity.com
3 KB
2 bankinfosecurity.com
www.bankinfosecurity.com — Cisco Umbrella Rank: 499633
ffiec.bankinfosecurity.com
3 KB
2 gstatic.com
fonts.gstatic.com
88 KB
2 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 62 Failed
134 KB
2 marketo.net
munchkin.marketo.net — Cisco Umbrella Rank: 3441 Failed
6 KB
2 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 47
3 KB
2 ismgcorp.com
links.ismgcorp.com — Cisco Umbrella Rank: 283847
worker.ismgcorp.com Failed
1 KB
1 sitescout.com
pixel.sitescout.com — Cisco Umbrella Rank: 4028
191 B
1 basis.net
pixel-a.basis.net — Cisco Umbrella Rank: 20476
67 B
1 mktoresp.com
051-zxi-237.mktoresp.com — Cisco Umbrella Rank: 934443
318 B
1 cio.inc
www.cio.inc
1 KB
1 devicesecurity.io
www.devicesecurity.io
1 KB
1 paymentsecurity.io
www.paymentsecurity.io
1 KB
1 fraudtoday.io
www.fraudtoday.io
1 KB
1 cybersecuritycontent.com
www.cybersecuritycontent.com
1 KB
1 inforisktoday.asia
www.inforisktoday.asia
1 KB
1 inforisktoday.in
www.inforisktoday.in
1 KB
1 inforisktoday.eu
www.inforisktoday.eu
1 KB
1 inforisktoday.co.uk
www.inforisktoday.co.uk
1 KB
1 databreachtoday.asia
www.databreachtoday.asia
1 KB
1 databreachtoday.in
www.databreachtoday.in
1 KB
1 databreachtoday.co.uk
www.databreachtoday.co.uk
1 KB
1 careersinfosecurity.asia
www.careersinfosecurity.asia
1 KB
1 careersinfosecurity.in
www.careersinfosecurity.in
1 KB
1 careersinfosecurity.eu
www.careersinfosecurity.eu
1 KB
1 careersinfosecurity.co.uk
www.careersinfosecurity.co.uk
1 KB
1 careersinfosecurity.com
www.careersinfosecurity.com
1 KB
1 govinfosecurity.com
www.govinfosecurity.com — Cisco Umbrella Rank: 623807
1 KB
1 cuinfosecurity.com
www.cuinfosecurity.com
1 KB
1 bankinfosecurity.asia
www.bankinfosecurity.asia
1 KB
1 bankinfosecurity.in
www.bankinfosecurity.in
1 KB
1 bankinfosecurity.eu
www.bankinfosecurity.eu
1 KB
1 bankinfosecurity.co.uk
www.bankinfosecurity.co.uk
1 KB
1 addthisedge.com
v1.addthisedge.com — Cisco Umbrella Rank: 2034 Failed
207 B
1 moatads.com
z.moatads.com — Cisco Umbrella Rank: 483 Failed
1 KB
1 licdn.com
snap.licdn.com — Cisco Umbrella Rank: 853 Failed
5 KB
1 bizographics.com
sjs.bizographics.com — Cisco Umbrella Rank: 34181 Failed
5 KB
361 57
Domain Requested by
56 www.databreachtoday.eu links.ismgcorp.com
www.databreachtoday.eu
39 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com www.databreachtoday.eu
17 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com www.databreachtoday.eu
15 tpc.googlesyndication.com securepubads.g.doubleclick.net
tpc.googlesyndication.com
14 b.6sc.co www.databreachtoday.eu
14 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com www.databreachtoday.eu
11 securepubads.g.doubleclick.net www.googletagservices.com
securepubads.g.doubleclick.net
links.ismgcorp.com
9 dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com www.databreachtoday.eu
8 fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com www.databreachtoday.eu
8 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com www.databreachtoday.eu
8 4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com www.databreachtoday.eu
6 s.adroll.com 2 redirects www.databreachtoday.eu
s.adroll.com
6 21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com www.databreachtoday.eu
6 nexus.ensighten.com www.databreachtoday.eu
nexus.ensighten.com
5 pagead2.googlesyndication.com securepubads.g.doubleclick.net
tpc.googlesyndication.com
www.googletagservices.com
5 www.google.com www.databreachtoday.eu
securepubads.g.doubleclick.net
tpc.googlesyndication.com
5 pbs.twimg.com www.databreachtoday.eu
5 www.google-analytics.com www.databreachtoday.eu
www.google-analytics.com
5 www.googletagservices.com www.databreachtoday.eu
securepubads.g.doubleclick.net
4 t.6sc.co links.ismgcorp.com
4 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com www.databreachtoday.eu
4 s7.addthis.com www.databreachtoday.eu
s7.addthis.com
3 region1.google-analytics.com www.googletagmanager.com
3 c.6sc.co j.6sc.co
2 epsilon.6sense.com j.6sc.co
2 stats.g.doubleclick.net www.google-analytics.com
2 ipv6.6sc.co j.6sc.co
2 secure.adnxs.com j.6sc.co
2 px.ads.linkedin.com 2 redirects
2 cdn.linkedin.oribi.io sjs.bizographics.com
snap.licdn.com
2 ml314.com www.databreachtoday.eu
ml314.com
2 fonts.gstatic.com fonts.googleapis.com
2 www.googletagmanager.com www.databreachtoday.eu
www.googletagmanager.com
2 munchkin.marketo.net www.databreachtoday.eu
munchkin.marketo.net
2 fonts.googleapis.com www.databreachtoday.eu
1 d.adroll.com s.adroll.com
1 pixel.sitescout.com
1 pixel-a.basis.net 1 redirects
1 www.google.de www.databreachtoday.eu
1 4b31870e70c6f000aaff00302cdfed05.safeframe.googlesyndication.com securepubads.g.doubleclick.net
1 adservice.google.com securepubads.g.doubleclick.net
1 adservice.google.de securepubads.g.doubleclick.net
1 051-zxi-237.mktoresp.com munchkin.marketo.net
1 googleads.g.doubleclick.net www.googletagmanager.com
1 px4.ads.linkedin.com www.databreachtoday.eu
1 www.linkedin.com 1 redirects
1 in.ml314.com ml314.com
1 www.cio.inc www.databreachtoday.eu
1 www.devicesecurity.io www.databreachtoday.eu
1 www.paymentsecurity.io www.databreachtoday.eu
1 www.fraudtoday.io www.databreachtoday.eu
1 www.cybersecuritycontent.com www.databreachtoday.eu
1 www.inforisktoday.asia www.databreachtoday.eu
1 www.inforisktoday.in www.databreachtoday.eu
1 www.inforisktoday.eu www.databreachtoday.eu
1 www.inforisktoday.co.uk www.databreachtoday.eu
1 covid19.inforisktoday.com www.databreachtoday.eu
1 ca-security.inforisktoday.com www.databreachtoday.eu
1 gdpr.inforisktoday.com www.databreachtoday.eu
1 securityintelligence.inforisktoday.com www.databreachtoday.eu
1 ddos.inforisktoday.com www.databreachtoday.eu
1 www.inforisktoday.com www.databreachtoday.eu
1 omnibus.healthcareinfosecurity.com www.databreachtoday.eu
1 ffiec.bankinfosecurity.com www.databreachtoday.eu
1 www.databreachtoday.asia www.databreachtoday.eu
1 www.databreachtoday.in www.databreachtoday.eu
1 www.databreachtoday.co.uk www.databreachtoday.eu
1 ransomware.databreachtoday.com www.databreachtoday.eu
1 www.databreachtoday.com www.databreachtoday.eu
1 www.careersinfosecurity.asia www.databreachtoday.eu
1 www.careersinfosecurity.in www.databreachtoday.eu
1 www.careersinfosecurity.eu www.databreachtoday.eu
1 www.careersinfosecurity.co.uk www.databreachtoday.eu
1 www.careersinfosecurity.com www.databreachtoday.eu
1 www.govinfosecurity.com www.databreachtoday.eu
1 www.healthcareinfosecurity.com www.databreachtoday.eu
1 www.cuinfosecurity.com www.databreachtoday.eu
1 www.bankinfosecurity.asia www.databreachtoday.eu
1 www.bankinfosecurity.in www.databreachtoday.eu
1 www.bankinfosecurity.eu www.databreachtoday.eu
1 www.bankinfosecurity.co.uk www.databreachtoday.eu
1 www.bankinfosecurity.com www.databreachtoday.eu
1 m.addthis.com s7.addthis.com
1 v1.addthisedge.com s7.addthis.com
1 z.moatads.com s7.addthis.com
1 j.6sc.co www.databreachtoday.eu
1 snap.licdn.com www.databreachtoday.eu
1 sjs.bizographics.com www.databreachtoday.eu
1 worker.ismgcorp.com www.databreachtoday.eu
1 links.ismgcorp.com
361 90
Subject Issuer Validity Valid
ismg.io
Go Daddy Secure Certificate Authority - G2
2022-10-13 -
2023-07-09
9 months crt.sh
upload.video.google.com
GTS CA 1C3
2023-03-13 -
2023-06-05
3 months crt.sh
odc-addthis-prod-01.oracle.com
DigiCert TLS RSA SHA256 2020 CA1
2023-02-07 -
2024-02-07
a year crt.sh
nexus.ensighten.com
DigiCert TLS RSA SHA256 2020 CA1
2022-10-07 -
2023-10-14
a year crt.sh
*.ssl.cf1.rackcdn.com
DigiCert TLS RSA SHA256 2020 CA1
2022-05-09 -
2023-05-10
a year crt.sh
*.gstatic.com
GTS CA 1C3
2023-03-13 -
2023-06-05
3 months crt.sh
worker.ismgcorp.com
Go Daddy Secure Certificate Authority - G2
2023-02-12 -
2024-03-15
a year crt.sh
*.g.doubleclick.net
GTS CA 1C3
2023-03-13 -
2023-06-05
3 months crt.sh
*.marketo.net
DigiCert TLS RSA SHA256 2020 CA1
2023-02-06 -
2024-02-05
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2023-03-13 -
2023-06-05
3 months crt.sh
moatads.com
DigiCert TLS RSA SHA256 2020 CA1
2022-11-16 -
2023-11-18
a year crt.sh
ml314.com
GTS CA 1D4
2023-02-09 -
2023-05-10
3 months crt.sh
js.bizographics.com
DigiCert SHA2 Secure Server CA
2022-09-08 -
2023-09-08
a year crt.sh
snap.licdn.com
DigiCert SHA2 Secure Server CA
2023-02-01 -
2024-01-31
a year crt.sh
6sc.co
R3
2023-03-11 -
2023-06-09
3 months crt.sh
*.twimg.com
DigiCert TLS RSA SHA256 2020 CA1
2022-07-21 -
2023-08-21
a year crt.sh
*.ml314.com
Amazon RSA 2048 M01
2023-02-07 -
2023-12-12
10 months crt.sh
linkedin.oribi.io
Amazon RSA 2048 M01
2023-02-24 -
2023-08-06
5 months crt.sh
*.adnxs.com
GeoTrust ECC CA 2018
2023-02-13 -
2024-03-15
a year crt.sh
*.6sense.com
Amazon RSA 2048 M01
2023-02-10 -
2023-06-30
5 months crt.sh
*.mktoresp.com
DigiCert TLS RSA SHA256 2020 CA1
2022-10-05 -
2023-11-05
a year crt.sh
*.google.de
GTS CA 1C3
2023-03-13 -
2023-06-05
3 months crt.sh
*.google.com
GTS CA 1C3
2023-03-13 -
2023-06-05
3 months crt.sh
www.google.com
GTS CA 1C3
2023-03-13 -
2023-06-05
3 months crt.sh
www.google.de
GTS CA 1C3
2023-03-13 -
2023-06-05
3 months crt.sh
s.adroll.com
Amazon RSA 2048 M02
2023-02-24 -
2023-08-01
5 months crt.sh
d.adroll.com
Amazon RSA 2048 M02
2022-11-08 -
2023-12-07
a year crt.sh

This page contains 12 frames:

Primary Page: https://www.databreachtoday.eu/
Frame ID: 84283E454C9204A474B627DAE40D8137
Requests: 318 HTTP requests in this frame

Frame: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Frame ID: 30F4CD344D72098F38534BF0DED6518D
Requests: 1 HTTP requests in this frame

Frame: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Frame ID: 6B49948E343D6AD89D5C5DC1BC97F2F5
Requests: 1 HTTP requests in this frame

Frame: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Frame ID: 9C8B95DA5F97FFDF4E64337523AB5B61
Requests: 1 HTTP requests in this frame

Frame: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Frame ID: E44724885E2718F7E07DEC3565E24110
Requests: 1 HTTP requests in this frame

Frame: https://4b31870e70c6f000aaff00302cdfed05.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Frame ID: D74F0D289D3F5EC2A8F87BAD8D2D59AE
Requests: 1 HTTP requests in this frame

Frame: https://t.6sc.co/img.gif?event=imp&ppgid=1d136228&cb=1409015751&xref=https://www.databreachtoday.eu/
Frame ID: 7C80403D18CEC44018B8BDC76B60DF3F
Requests: 10 HTTP requests in this frame

Frame: https://t.6sc.co/img.gif?event=imp&ppgid=1d136228&cb=1424361796&xref=https://www.databreachtoday.eu/
Frame ID: 1B3458FFD7B76C6296E7CD042B87CE8E
Requests: 8 HTTP requests in this frame

Frame: https://t.6sc.co/img.gif?event=imp&ppgid=1d136228&cb=1169265142&xref=https://www.databreachtoday.eu/
Frame ID: A75214D56DE3A213369B63DA34503C36
Requests: 9 HTTP requests in this frame

Frame: https://t.6sc.co/img.gif?event=imp&ppgid=1d136228&cb=82581469&xref=https://www.databreachtoday.eu/
Frame ID: F0B9108D78E9ACC883FA864981E96880
Requests: 9 HTTP requests in this frame

Frame: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Frame ID: 59F4923A1AC5DD73E7D416993D3E24E3
Requests: 3 HTTP requests in this frame

Frame: https://www.google.com/recaptcha/api2/aframe
Frame ID: 0C50E4405BB6E8A27398E053A513220F
Requests: 2 HTTP requests in this frame

Screenshot

Page Title

Data breach detection, prevention and notification - DataBreachToday

Page URL History Show full URLs

  1. http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGK5OVRfKyn64Svgy94tIfx-2KnhHF3_3vrmA0r55qcNvRbK-JZdFaLF9kX... Page URL
  2. https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r... Page URL
  3. https://www.databreachtoday.eu/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • /tiny_?mce(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • (?:a|s)\.adroll\.com

Overall confidence: 100%
Detected patterns
  • addthis\.com/js/

Overall confidence: 100%
Detected patterns
  • adnxs\.(?:net|com)

Overall confidence: 100%
Detected patterns
  • googletagservices\.com/tag/js/gpt(?:_mobile)?\.js

Overall confidence: 100%
Detected patterns
  • //nexus\.ensighten\.com/

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • googlesyndication\.com/

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • snap\.licdn\.com/li\.lms-analytics/insight\.min\.js

Overall confidence: 100%
Detected patterns
  • munchkin\.marketo\.\w+/(?:([\d.]+)/)?munchkin\.js

Overall confidence: 100%
Detected patterns
  • moatads\.com

Overall confidence: 100%
Detected patterns
  • ([\d.]+)?/modernizr(?:\.([\d.]+))?.*\.js

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • jquery-ui.*\.js

Overall confidence: 100%
Detected patterns
  • (?:<link [^>]*href="[^"]*prettyPhoto(?:\.min)?\.css|<a [^>]*rel="prettyPhoto)

Page Statistics

361
Requests

90 %
HTTPS

59 %
IPv6

57
Domains

90
Subdomains

39
IPs

5
Countries

11358 kB
Transfer

16216 kB
Size

63
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGK5OVRfKyn64Svgy94tIfx-2KnhHF3_3vrmA0r55qcNvRbK-JZdFaLF9kXb7lY5ZOPmGbOl9w= Page URL
  2. https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg Page URL
  3. https://www.databreachtoday.eu/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 272
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1680511556974&url=https%3A%2F%2Fwww.databreachtoday.eu%2F HTTP 302
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D749%252C2330930%26time%3D1680511556974%26url%3Dhttps%253A%252F%252Fwww.databreachtoday.eu%252F%26liSync%3Dtrue HTTP 302
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1680511556974&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&liSync=true HTTP 302
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1680511556974&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&liSync=true&e_ipv6=AQKL8ZkLXOizoQAAAYdGS2UoiGKrvxLwPZdRfUi25RN_GaaH9oF913Ns2lC-Dm6VqfFh9MYAavAx
Request Chain 345
  • https://pixel-a.basis.net/iap/64ead273d1f41aa7 HTTP 301
  • https://pixel.sitescout.com/iap/64ead273d1f41aa7
Request Chain 346
  • https://s.adroll.com/j/exp/UV4XAXR4EJEHFIYDPNUFT4/index.js HTTP 302
  • https://s.adroll.com/j/exp/index.js
Request Chain 347
  • https://s.adroll.com/j/pre/UV4XAXR4EJEHFIYDPNUFT4/LI7GLAYWFZCJJNGHFKJFGD/fpconsent.js HTTP 302
  • https://s.adroll.com/j/pre/index.js

361 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
MDUxLVpYSS0yMzcAAAGK5OVRfKyn64Svgy94tIfx-2KnhHF3_3vrmA0r55qcNvRbK-JZdFaLF9kXb7lY5ZOPmGbOl9w=
links.ismgcorp.com/
562 B
1 KB
Document
General
Full URL
http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGK5OVRfKyn64Svgy94tIfx-2KnhHF3_3vrmA0r55qcNvRbK-JZdFaLF9kXb7lY5ZOPmGbOl9w=
Protocol
HTTP/1.1
Server
52.184.251.130 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
adobe /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self'; img-src 'self';script-src 'self' 'sha256-Rf3/T2O3IXgp/FTeu2eMBvPZ6KjF8d4bZ+c/HIG5+J4=';object-src 'none';form-action:'none';frame-src:'none'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
private, no-cache, no-store, max-age=0
content-length
562
content-security-policy
default-src 'self'; img-src 'self';script-src 'self' 'sha256-Rf3/T2O3IXgp/FTeu2eMBvPZ6KjF8d4bZ+c/HIG5+J4=';object-src 'none';form-action:'none';frame-src:'none'
content-type
text/html;charset=UTF-8
date
Mon, 03 Apr 2023 08:45:52 GMT
referrer-policy
strict-origin
server
adobe
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-request-id
9cebe2d93ada34bd
email-newsletter-welcome-postfooter
www.databreachtoday.eu/
270 KB
35 KB
Document
General
Full URL
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGK5OVRfKyn64Svgy94tIfx-2KnhHF3_3vrmA0r55qcNvRbK-JZdFaLF9kXb7lY5ZOPmGbOl9w=
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
659a1e084d3bae9cd2fe21b14e52667890b9bceb6f6dc37a3d018850473e80f9
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
http://links.ismgcorp.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Content-Encoding
gzip
Content-Type
text/html; charset=UTF-8
Date
Mon, 03 Apr 2023 08:45:54 GMT
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Keep-Alive
timeout=5, max=100
Pragma
no-cache
Server
Apache
Strict-Transport-Security
max-age=63072000
Transfer-Encoding
chunked
Vary
Accept-Encoding
jquery-ui.min.css
www.databreachtoday.eu/css-responsive/vendor/
25 KB
5 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/jquery-ui.min.css?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
fc54c09a7a71615ec35a22ed20afa4034588986ed88c3fc184b2c0bc637c33fb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:54 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
4896
mediaelementplayer-updated.css
www.databreachtoday.eu/css-responsive/vendor/
11 KB
3 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/mediaelementplayer-updated.css?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
1a0bbdba57f90a60fef89419fc940d8eae55c5b0d12ecbadde2beaef32ab2d90
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:54 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
2622
css
fonts.googleapis.com/
26 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
6861e45878d28b0512f9c42fda259d59729acf41cd03c08456e560be9e25595e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Mon, 03 Apr 2023 08:45:54 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Mon, 03 Apr 2023 07:08:22 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Mon, 03 Apr 2023 08:45:54 GMT
main.css
www.databreachtoday.eu/css-responsive/
232 KB
42 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/main.css?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
249a98fe48694760df02ca4a8df37335e2fa24bddccd7e4ad881b50e27a2d556
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:54 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
43051
prettyPhoto.css
www.databreachtoday.eu/css-responsive/
21 KB
3 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/prettyPhoto.css?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
7d0bada0d9b66aa1ca8eb906bb9736ca96e3859e9c05287a8f0cf5ffa9ff8760
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:54 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
2840
bis-hdr.desktop.r2.css
www.databreachtoday.eu/css-responsive/vendor/
8 KB
2 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/bis-hdr.desktop.r2.css?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
eefc2533a82b69fab9b19b9e316bb606e70d17d61b57f9ea841b26c59624bc20
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:54 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
1956
bis-hdr.mobile.r2.css
www.databreachtoday.eu/css-responsive/vendor/
9 KB
2 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/bis-hdr.mobile.r2.css?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
77c36fad51d04a56e55d1d454094c4312c3b11443f42b456c3f5082d66696be1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:54 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
2133
font-awesome.min.css
www.databreachtoday.eu/css-responsive/vendor/
22 KB
5 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/font-awesome.min.css?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
93f466f6b1a81c848140e51c839a5372034ab22182601e86dd86947ad3a7fe94
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:54 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
5049
jquery.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
91 KB
33 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
eccabf5cc7613433c3ddc71ff34391ae850d304d3aceb5666868c4947134f3b5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:54 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
33094
modernizr.js
www.databreachtoday.eu/javascripts-responsive/vendor/
0
0
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/modernizr.js?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:54 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=63072000
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=99
Expires
Thu, 19 Nov 1981 08:52:00 GMT
bootstrap.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
35 KB
9 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/bootstrap.min.js?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
3fede2d0c0a8c93b0c5d0ab0c38289a5743bb88720255b8298c520d2e3d90939
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:54 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
9328
jquery.validate.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
21 KB
7 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.validate.min.js?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e51831d751ef667b1f703a47bb05802b681e6a30816f5cce0d56c3552a4eaa31
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:54 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
6689
mediaelement-and-player-updated.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
154 KB
38 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/mediaelement-and-player-updated.min.js?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
4e7304371ef9bcaea396e8928a9647f8306c296b9195c8763848d70c7f6f1390
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:54 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
38476
tinymce.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
295 KB
101 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/tinymce.min.js?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
247d04c4d14c60a79c16245a74a792a662f9e7adf784d68edd4520a35ec90251
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:54 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
jquery.validate.bootstrap.popover.js
www.databreachtoday.eu/javascripts-responsive/vendor/
2 KB
1 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.validate.bootstrap.popover.js?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
04d304d7ee49ac157f146382a46f02a666279bd7f29074f50e863b88f2affae9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:54 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
926
jquery.placeholder.js
www.databreachtoday.eu/javascripts-responsive/vendor/
2 KB
1 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.placeholder.js?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
256a489beea4a14eca458f6e5436758f1fcb8dd34034d3c36dd21b22a5841f3b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:54 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
922
jquery-ui.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
222 KB
60 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery-ui.min.js?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
78cf63898c91ce3b95e37bc53e07adba5c2ee705ff28c2dd1dd784173c264ad1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:54 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
61345
crypt_des.js
www.databreachtoday.eu/javascripts-responsive/vendor/
9 KB
3 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/crypt_des.js?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
aed1d71b7280c09f06dc1f8e87795f9d89f7a1a8ab1af32ff8c92037ddeed6ee
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
2857
addthis_widget.js
s7.addthis.com/js/250/
353 KB
114 KB
Script
General
Full URL
https://s7.addthis.com/js/250/addthis_widget.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.206.208.114 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-206-208-114.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
date
Mon, 03 Apr 2023 08:45:55 GMT
last-modified
Mon, 26 Oct 2020 18:11:48 GMT
server
nginx/1.15.8
etag
W/"5f971164-5834c"
vary
Accept-Encoding
x-distribution
99
content-type
application/javascript
cache-control
public, max-age=600
x-host
s7.addthis.com
content-length
116409
Bootstrap.js
nexus.ensighten.com/choozle/12567/
28 KB
10 KB
Script
General
Full URL
https://nexus.ensighten.com/choozle/12567/Bootstrap.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.66.147.112 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-66-147-112.fra60.r.cloudfront.net
Software
CloudFront /
Resource Hash
feb6a4829cc0a55f2fed1d3aaceb83b52e6823f15c649c5ef1c14a7e86e4988b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Tue, 07 Mar 2023 11:15:50 GMT
x-amz-version-id
0KqOWWU87g0SIKxyT9NkwphSo_2GLxdg
content-encoding
gzip
via
1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA60-P4
age
2323805
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
x-amz-replication-status
COMPLETED
last-modified
Thu, 12 Aug 2021 16:05:49 GMT
server
CloudFront
etag
W/"a6af76675d59c279c990b96bb66c9f00"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=300
x-amz-cf-id
pZHLGINkjIpKpKwVwDmQYx4o8Z_lAhkVVocFWK5nDQiiOQoHV1elfg==
headerlogo-dbt.png
www.databreachtoday.eu/images-responsive/logos/
6 KB
7 KB
Image
General
Full URL
https://www.databreachtoday.eu/images-responsive/logos/headerlogo-dbt.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
image/png
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
6453
chinese-e-commerce-giant-pinduoduo-allegedly-spys-on-users-showcase_image-3-a-21599.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
48 KB
48 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/chinese-e-commerce-giant-pinduoduo-allegedly-spys-on-users-showcase_image-3-a-21599.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
d6656a857c31569171cba079b21989898a3d7bea5bde9896ff4552aadb377cef

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Mon, 03 Apr 2023 07:30:30 GMT
ETag
db0e9c3788467c6ee15a6dd14f338ff1
Content-Type
image/jpeg
X-Timestamp
1680507029.65968
Cache-Control
public, max-age=82182
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
49030
X-Trans-Id
txe21cc66c4e3243919f416-00642a81c9dfw1
Expires
Tue, 04 Apr 2023 07:35:37 GMT
north-korean-lazarus-group-linked-to-3cx-supply-chain-hack-showcase_image-9-a-21597.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
81 KB
81 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/north-korean-lazarus-group-linked-to-3cx-supply-chain-hack-showcase_image-9-a-21597.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
98d53495209a60a36539205807a75c4ea9f5ff0f4a45073732628b264ccad2de

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Sat, 01 Apr 2023 19:29:02 GMT
ETag
bfbdfcf14bff094b278e6ef3efb21998
Content-Type
image/jpeg
X-Timestamp
1680377341.06951
Cache-Control
public, max-age=31042
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
83034
X-Trans-Id
tx9e3add6ab47a42229de5a-0064288926dfw1
Expires
Mon, 03 Apr 2023 17:23:17 GMT
ukrainian-cops-bust-phishing-group-that-stole-43-million-showcase_image-1-a-21595.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
221 KB
221 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/ukrainian-cops-bust-phishing-group-that-stole-43-million-showcase_image-1-a-21595.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Fri, 31 Mar 2023 22:34:38 GMT
ETag
63752fd9d426435c58a50a1d56929f9c
Content-Type
image/jpeg
X-Timestamp
1680302077.42100
Cache-Control
public, max-age=35148
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
226318
X-Trans-Id
txf964877edf91428792cec-0064276339dfw1
Expires
Mon, 03 Apr 2023 18:31:43 GMT
evolving-alienfox-malware-steals-cloud-services-credentials-showcase_image-7-a-21594.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
107 KB
107 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/evolving-alienfox-malware-steals-cloud-services-credentials-showcase_image-7-a-21594.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c0fff714824bcd9c7f97435264286023942edb2f555559262c1d6feeb1cb95b3

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Fri, 31 Mar 2023 21:56:41 GMT
ETag
a2973c4adf8ef212bff967539f114189
Content-Type
image/jpeg
X-Timestamp
1680299800.09784
Cache-Control
public, max-age=31911
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
109626
X-Trans-Id
tx226ee406103d418db2f90-0064275b22dfw1
Expires
Mon, 03 Apr 2023 17:37:46 GMT
showing-evidence-recognized-security-practices-showcase_image-3-i-5232.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
50 KB
50 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/showing-evidence-recognized-security-practices-showcase_image-3-i-5232.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b913f41c6a1a9887f9d5cd6c45f59e3cb44d310c0076975c038d5f119673c24c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Fri, 03 Feb 2023 19:16:31 GMT
ETag
a05c4bcab19d655affbefb2c0cf3cf14
Content-Type
image/jpeg
X-Timestamp
1675451790.61534
Cache-Control
public, max-age=31061
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx2c996ad957214b3781668-0064291c35dfw1
Content-Length
51037
Expires
Mon, 03 Apr 2023 17:23:36 GMT
kubernetes-complexity-showcase_image-9-i-5230.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
48 KB
48 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/kubernetes-complexity-showcase_image-9-i-5230.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b2716aa5414278a08305d29ba00bfd1506f800b452cb43487448911c178c4d4c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Wed, 18 Jan 2023 19:59:00 GMT
ETag
aa8c1a616a94a9df94080900b890687e
Content-Type
image/jpeg
X-Timestamp
1674071939.14383
Cache-Control
public, max-age=11016
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx5f8e2f0749e9484288c23-006421d2dedfw1
Content-Length
48689
Expires
Mon, 03 Apr 2023 11:49:31 GMT
are-we-doomed-showcase_image-2-i-5229.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
52 KB
53 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/are-we-doomed-showcase_image-2-i-5229.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Wed, 18 Jan 2023 17:51:43 GMT
ETag
200c1e7a4239a2a088d4f7091a00dd11
Content-Type
image/jpeg
X-Timestamp
1674064302.85044
Cache-Control
public, max-age=85512
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx76247ff742814f72a3d6a-0064295ea7dfw1
Content-Length
53749
Expires
Tue, 04 Apr 2023 08:31:07 GMT
protecting-neural-networks-showcase_image-6-i-5228.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
81 KB
81 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/protecting-neural-networks-showcase_image-6-i-5228.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Wed, 18 Jan 2023 16:51:54 GMT
ETag
b4fa355b548a2404783a7cda2101795d
Content-Type
image/jpeg
X-Timestamp
1674060713.87807
Cache-Control
public, max-age=48551
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx64a3e3d9c8aa4d988466d-006428ce9ddfw1
Content-Length
82961
Expires
Mon, 03 Apr 2023 22:15:06 GMT
look-beyond-tiktok-massive-data-collection-real-risk-showcase_image-7-p-3427.jpg
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
71 KB
71 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/look-beyond-tiktok-massive-data-collection-real-risk-showcase_image-7-p-3427.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Wed, 29 Mar 2023 14:37:20 GMT
ETag
2f6b68dfc79356199da15446c3cd2b8b
Content-Type
image/jpeg
X-Timestamp
1680100639.21795
Cache-Control
public, max-age=71173
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txf6af957f368a42ddbe2f7-006427f0d9dfw1
Content-Length
72562
Expires
Tue, 04 Apr 2023 04:32:08 GMT
stung-by-free-decryptor-ransomware-group-embraces-extortion-showcase_image-7-p-3421.jpg
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
97 KB
97 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/stung-by-free-decryptor-ransomware-group-embraces-extortion-showcase_image-7-p-3421.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Wed, 22 Mar 2023 18:50:22 GMT
ETag
04288a61e3a433306ea3c22dccf3788b
Content-Type
image/jpeg
X-Timestamp
1679511021.49569
Cache-Control
public, max-age=44488
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx23b419de5f6b4efe8bda6-006425054bdfw1
Content-Length
99197
Expires
Mon, 03 Apr 2023 21:07:23 GMT
cisos-on-advanced-threats-how-do-we-respond-to-rising-cybersecurity-stakes-showcase_image-4-p-3413.png
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
17 KB
17 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/cisos-on-advanced-threats-how-do-we-respond-to-rising-cybersecurity-stakes-showcase_image-4-p-3413.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Thu, 30 Mar 2023 16:34:05 GMT
ETag
9babc2eaede1f3f6951b327e48c31ad9
Content-Type
image/png
X-Timestamp
1680194044.95499
Cache-Control
public, max-age=11449
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
17479
X-Trans-Id
tx91eac1ca4d964bf99fbed-006425bd9adfw1
Expires
Mon, 03 Apr 2023 11:56:44 GMT
cisos-on-human-factor-how-well-are-we-preparing-our-people-to-protect-our-organisations-showcase_image-10-p-3410.png
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
24 KB
25 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/cisos-on-human-factor-how-well-are-we-preparing-our-people-to-protect-our-organisations-showcase_image-10-p-3410.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Thu, 30 Mar 2023 16:23:59 GMT
ETag
4c777557d9ee39284d25d8c2dd15bbc9
Content-Type
image/png
X-Timestamp
1680193438.00884
Cache-Control
public, max-age=11443
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
24864
X-Trans-Id
tx7ec047d9e79e47399f27e-006425bd9adfw1
Expires
Mon, 03 Apr 2023 11:56:38 GMT
will-customer-reimbursement-for-scams-to-lead-to-more-first-party-fraud-showcase_image-5-a-21568.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
83 KB
84 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/will-customer-reimbursement-for-scams-to-lead-to-more-first-party-fraud-showcase_image-5-a-21568.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Thu, 30 Mar 2023 11:51:23 GMT
ETag
feb9fc99da80d9209df7114d63cfb442
Content-Type
image/jpeg
X-Timestamp
1680177082.79418
Cache-Control
public, max-age=79762
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
85461
X-Trans-Id
txd23e66bf21d442e0a003c-006425b322dfw1
Expires
Tue, 04 Apr 2023 06:55:17 GMT
stronger-together-preview-rsa-conference-2023-showcase_image-9-a-21541.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
96 KB
96 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/stronger-together-preview-rsa-conference-2023-showcase_image-9-a-21541.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Mon, 27 Mar 2023 20:21:28 GMT
ETag
314a5314e3ce0ee4a3eb00db153e7c1f
Content-Type
image/jpeg
X-Timestamp
1679948487.93050
Cache-Control
public, max-age=70219
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txd5977348a15444e0b2f07-00642a5312dfw1
Content-Length
98182
Expires
Tue, 04 Apr 2023 04:16:14 GMT
essential-steps-to-building-robust-api-security-program-showcase_image-6-a-21546.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
49 KB
49 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/essential-steps-to-building-robust-api-security-program-showcase_image-6-a-21546.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Tue, 28 Mar 2023 11:55:33 GMT
ETag
46ab6fe41fa4279a92c8592fc575752d
Content-Type
image/jpeg
X-Timestamp
1680004532.95242
Cache-Control
public, max-age=58005
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
49969
X-Trans-Id
txe4d2ac7e651b468db4d20-006422e465dfw1
Expires
Tue, 04 Apr 2023 00:52:40 GMT
stung-by-hive-takedown-ransomware-groups-seek-fresh-tactics-showcase_image-10-a-21533.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
52 KB
53 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/stung-by-hive-takedown-ransomware-groups-seek-fresh-tactics-showcase_image-10-a-21533.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Mon, 27 Mar 2023 14:41:45 GMT
ETag
3f9ab33680c0c16bf32717800a4bc8c6
Content-Type
image/jpeg
X-Timestamp
1679928104.57657
Cache-Control
public, max-age=58794
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
53422
X-Trans-Id
txc274eb391e1f4385a729b-006421d562dfw1
Expires
Tue, 04 Apr 2023 01:05:49 GMT
live-webinar-how-to-maximize-your-roi-from-your-identity-projects-showcase_image-2-w-4691.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
29 KB
29 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-how-to-maximize-your-roi-from-your-identity-projects-showcase_image-2-w-4691.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Fri, 03 Mar 2023 02:52:43 GMT
ETag
2a947db855bc32711a7f25126800f561
Content-Type
image/jpeg
X-Timestamp
1677811962.77669
Cache-Control
public, max-age=11057
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
29479
X-Trans-Id
txd1aa26c6997741f4b6d7b-006402781edfw1
Expires
Mon, 03 Apr 2023 11:50:12 GMT
panel-discussion-better-together-end-to-end-cloud-security-built-on-customer-success-showcase_image-7-w-4770.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
15 KB
15 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/panel-discussion-better-together-end-to-end-cloud-security-built-on-customer-success-showcase_image-7-w-4770.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Thu, 30 Mar 2023 17:21:13 GMT
ETag
55e9c7e983b41ccc0666bbe303e56584
Content-Type
image/jpeg
X-Timestamp
1680196872.04943
Cache-Control
public, max-age=11407
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txfebbd6d32ea548f9a55df-0064283d1ddfw1
Content-Length
15418
Expires
Mon, 03 Apr 2023 11:56:02 GMT
partnering-for-better-cloud-security-enhanced-threat-detection-response-showcase_image-6-w-4768.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
41 KB
41 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/partnering-for-better-cloud-security-enhanced-threat-detection-response-showcase_image-6-w-4768.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Mon, 27 Mar 2023 17:25:26 GMT
ETag
f6aaa59fdb069b2e362ab392c772d3be
Content-Type
image/jpeg
X-Timestamp
1679937925.71613
Cache-Control
public, max-age=54115
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx1da3737901814e2b89472-006425505cdfw1
Content-Length
41478
Expires
Mon, 03 Apr 2023 23:47:50 GMT
live-webinar-good-bad-truth-about-password-managers-showcase_image-5-w-4765.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
78 KB
78 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-good-bad-truth-about-password-managers-showcase_image-5-w-4765.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Thu, 23 Mar 2023 20:39:54 GMT
ETag
21832e14b735dcbacb8938ece9762142
Content-Type
image/jpeg
X-Timestamp
1679603993.01088
Cache-Control
public, max-age=54764
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txed85374d72d84192bac7b-00642535e1dfw1
Content-Length
79622
Expires
Mon, 03 Apr 2023 23:58:39 GMT
live-discussion-attack-mitigation-securing-against-phishing-adaptive-authentication-passwordless-technologies-showcase_image-1-w-4748.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
38 KB
38 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-discussion-attack-mitigation-securing-against-phishing-adaptive-authentication-passwordless-technologies-showcase_image-1-w-4748.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Thu, 16 Mar 2023 18:11:49 GMT
ETag
8d0435d8071c0232af0e10361f51f011
Content-Type
image/jpeg
X-Timestamp
1678990308.66952
Cache-Control
public, max-age=69150
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txff149ad41b2e4d5f9c5f0-006425054bdfw1
Content-Length
38876
Expires
Tue, 04 Apr 2023 03:58:25 GMT
live-webinar-5-ways-identity-strengthens-cyber-security-for-enterprise-showcase_image-6-w-4648.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
32 KB
33 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-5-ways-identity-strengthens-cyber-security-for-enterprise-showcase_image-6-w-4648.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Mon, 13 Feb 2023 14:39:01 GMT
ETag
26f6abc8fd4fe221a5dd3a1526731d85
Content-Type
image/jpeg
X-Timestamp
1676299140.30705
Cache-Control
public, max-age=61915
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx4b561e2d01c04aadb4e37-006423a23ddfw1
Content-Length
32902
Expires
Tue, 04 Apr 2023 01:57:50 GMT
webinar-5-soc-best-practices-to-secure-your-hybrid-workforce-showcase_image-5-w-4672.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
36 KB
37 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-5-soc-best-practices-to-secure-your-hybrid-workforce-showcase_image-5-w-4672.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Thu, 23 Feb 2023 14:49:41 GMT
ETag
ce44f52a3a512c71d13bb9030d378a97
Content-Type
image/jpeg
X-Timestamp
1677163780.52743
Cache-Control
public, max-age=68958
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx47976790862347ec98097-0064205f9bdfw1
Content-Length
37014
Expires
Tue, 04 Apr 2023 03:55:13 GMT
webinar-how-to-build-resilient-security-program-today-using-mdr-services-to-supercharge-your-security-showcase_image-7-w-4721.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
104 KB
105 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-how-to-build-resilient-security-program-today-using-mdr-services-to-supercharge-your-security-showcase_image-7-w-4721.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Wed, 15 Mar 2023 22:09:53 GMT
ETag
36d425477f7400cb2c8719323ab54341
Content-Type
image/jpeg
X-Timestamp
1678918192.10803
Cache-Control
public, max-age=44241
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txf122678a36cb428b8079e-00642630afdfw1
Content-Length
106695
Expires
Mon, 03 Apr 2023 21:03:16 GMT
ed-amoroso-largeImage-10-a-2049.jpeg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
51 KB
51 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/ed-amoroso-largeImage-10-a-2049.jpeg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Fri, 14 Jul 2017 15:20:16 GMT
ETag
9e9052955a801ec39bfc0e03fe5bcad3
Content-Type
image/jpeg
X-Timestamp
1500045615.11557
Cache-Control
public, max-age=29533
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txae95a33bc0ca4551a3732-0064293d99dfw1
Content-Length
52246
Expires
Mon, 03 Apr 2023 16:58:08 GMT
daniel-christiansen-largeImage-6-a-3403.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
34 KB
34 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/daniel-christiansen-largeImage-6-a-3403.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Wed, 20 May 2020 02:10:26 GMT
ETag
19dc0d696af88820cceeff8adb32342b
Content-Type
image/jpeg
X-Timestamp
1589940625.93443
Cache-Control
public, max-age=65580
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx5951ad6102ef42348f42e-0064259c46dfw1
Content-Length
34710
Expires
Tue, 04 Apr 2023 02:58:55 GMT
clyde-langley-largeImage-8-a-1342.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
36 KB
36 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/clyde-langley-largeImage-8-a-1342.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Wed, 26 Aug 2015 13:04:23 GMT
ETag
d5e93c771aec6ba578745d5aec75647c
Content-Type
image/jpeg
X-Timestamp
1440594262.06177
Cache-Control
public, max-age=73567
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txfeec3a90c47b47e39ff6c-0064184854dfw1
Content-Length
36482
Expires
Tue, 04 Apr 2023 05:12:02 GMT
fahad-shaikh-largeImage-1-a-5693.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
32 KB
33 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/fahad-shaikh-largeImage-1-a-5693.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Tue, 28 Feb 2023 05:21:26 GMT
ETag
b4fe7e6ca739ee75d055aa6edb973c3a
Content-Type
image/jpeg
X-Timestamp
1677561685.15095
Cache-Control
public, max-age=33217
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txe6b64e329beb437b8393d-006425c72fdfw1
Content-Length
33070
Expires
Mon, 03 Apr 2023 17:59:32 GMT
2022-icsot-cybersecurity-year-in-review-logo-1-w-11751.png
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
282 KB
283 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/2022-icsot-cybersecurity-year-in-review-logo-1-w-11751.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Thu, 30 Mar 2023 21:44:45 GMT
ETag
406d83c058434a6a0b3d59b7a44c5645
Content-Type
image/png
X-Timestamp
1680212684.73836
Cache-Control
public, max-age=80299
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
289242
X-Trans-Id
tx337b188390a7474eb0394-00642a7a55dfw1
Expires
Tue, 04 Apr 2023 07:04:14 GMT
enhancing-microsoft-security-fortra-email-security-pdf-8-w-11723.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
75 KB
76 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/enhancing-microsoft-security-fortra-email-security-pdf-8-w-11723.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Wed, 22 Mar 2023 12:05:49 GMT
ETag
00de3ed331e5db4e212ab97fa8e7e2e3
Content-Type
image/jpeg
X-Timestamp
1679486748.28830
Cache-Control
public, max-age=59026
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx49217212cb7a4199a2d18-0064229762dfw1
Content-Length
77092
Expires
Tue, 04 Apr 2023 01:09:41 GMT
anatomy-highly-evasive-threats-4-ways-threat-actors-are-getting-past-your-security-stack-pdf-4-w-11719.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
181 KB
181 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/anatomy-highly-evasive-threats-4-ways-threat-actors-are-getting-past-your-security-stack-pdf-4-w-11719.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Mon, 20 Mar 2023 21:33:27 GMT
ETag
cb4070afb5989f95dfb8446e130c5cbc
Content-Type
image/jpeg
X-Timestamp
1679348006.25371
Cache-Control
public, max-age=20980
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
185287
X-Trans-Id
tx86119eb5a5ae4cf9af3e8-006418ddbddfw1
Expires
Mon, 03 Apr 2023 14:35:35 GMT
mandiant-threat-intelligence-at-penn-state-health-pdf-10-w-11703.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
214 KB
214 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/mandiant-threat-intelligence-at-penn-state-health-pdf-10-w-11703.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Wed, 15 Mar 2023 04:51:44 GMT
ETag
dabd2382d51394333c833f8ba0a056ec
Content-Type
image/jpeg
X-Timestamp
1678855903.96862
Cache-Control
public, max-age=20838
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx0b55e01395194bc9bd187-006426f80adfw1
Content-Length
219240
Expires
Mon, 03 Apr 2023 14:33:13 GMT
combatting-cybercrime-pdf-9-h-103.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
205 KB
0
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/combatting-cybercrime-pdf-9-h-103.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Unused62
8096267
Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Tue, 26 Nov 2019 19:37:47 GMT
ETag
11a3adb400c0ff282a505428b1d7be73
Content-Type
image/jpeg
X-Timestamp
1574797066.57975
Cache-Control
public, max-age=59993
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txcc1aaf68f0ed45c5be36a-006416c47cdfw1
Content-Length
366322
Expires
Tue, 04 Apr 2023 01:25:48 GMT
top-canadian-cyber-threats-expected-in-2020-logo-9-h-102.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
76 KB
77 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/top-canadian-cyber-threats-expected-in-2020-logo-9-h-102.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Unused62
8096267
Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Mon, 28 Oct 2019 13:57:45 GMT
ETag
69913c61181f1fc9d730d6c8298e55c4
Content-Type
image/jpeg
X-Timestamp
1572271064.63410
Cache-Control
public, max-age=59077
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx34da50b7b8584045a19c9-00642a2784dfw1
Content-Length
78320
Expires
Tue, 04 Apr 2023 01:10:32 GMT
leveraging-new-technologies-in-fraud-investigations-logo-7-h-101.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
126 KB
0
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/leveraging-new-technologies-in-fraud-investigations-logo-7-h-101.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Unused62
8096267
Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Tue, 15 Oct 2019 14:06:53 GMT
ETag
e3e068e355cdbfaa15e88b627d7ebc55
Content-Type
image/jpeg
X-Timestamp
1571148412.42493
Cache-Control
public, max-age=15427
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txdbf68efd2cb5441e860ad-006424b4fedfw1
Content-Length
202154
Expires
Mon, 03 Apr 2023 13:03:02 GMT
collaboration-avoiding-operational-conflicts-taking-on-new-roles-logo-10-h-100.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
72 KB
0
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/collaboration-avoiding-operational-conflicts-taking-on-new-roles-logo-10-h-100.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Wed, 02 Oct 2019 13:41:41 GMT
ETag
36c70127fa172aa8ce8cd235fddf4c97
Content-Type
image/jpeg
X-Timestamp
1570023700.81183
Cache-Control
public, max-age=59769
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txb87e14ff8cf74a85a30b9-006425218bdfw1
Content-Length
89481
Expires
Tue, 04 Apr 2023 01:22:04 GMT
identifying-critical-gaps-in-securing-identity-in-finance-2023-research-survey-showcase_image-2-s-106.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
53 KB
53 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/identifying-critical-gaps-in-securing-identity-in-finance-2023-research-survey-showcase_image-2-s-106.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Tue, 07 Mar 2023 16:44:44 GMT
ETag
9797010981024ffdd1acf0e9776051a6
Content-Type
image/jpeg
X-Timestamp
1678207483.09043
Cache-Control
public, max-age=84426
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx3d48421ac37f4767af500-00642a8ad8dfw1
Content-Length
54265
Expires
Tue, 04 Apr 2023 08:13:01 GMT
endpoint-security-challenges-in-manufacturing-ot-systems-survey-showcase_image-2-s-105.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
38 KB
39 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/endpoint-security-challenges-in-manufacturing-ot-systems-survey-showcase_image-2-s-105.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Last-Modified
Fri, 09 Dec 2022 14:01:24 GMT
ETag
8657f2babda12f812b9871ec571f8a08
Content-Type
image/jpeg
X-Timestamp
1670594483.18250
Cache-Control
public, max-age=10058
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txddc7e34ef37e4a09ab61e-006429680ddfw1
Content-Length
39086
Expires
Mon, 03 Apr 2023 11:33:33 GMT
whats-priority-for-mssmdr-selection-for-2023-showcase_image-9-s-104.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
0
0

state-customer-identity-access-management-2022-showcase_image-10-s-102.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
0
0

ismg-engage-washington-dc-imageFileLarge-9-e-388.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
0
0

ismg-engage-london-imageFileLarge-7-e-392.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
0
0

ismg-engage-chicago-imageFileLarge-2-e-393.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
0
0

ismg-engage-seattle-imageFileLarge-4-e-394.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
0
0

empty_menu_image.png
www.databreachtoday.eu/images/navigation/generic/
0
0

key-themes-rsa-2023-diversity-ideas-new-old-showcase_image-9-a-21194.jpeg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
0
0

ransomware-response-essential-fixing-initial-access-vector-showcase_image-2-a-19343.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
0
0

profiles-in-leadership-sean-mack-showcase_image-10-a-19248.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
0
0

infosec-europe-2019-compendium-imageFile-2-a-12739.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
0
0

improving-iot-risk-management-showcase_image-10-a-12689.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
0
0

gdpr-where-do-we-go-from-here-showcase_image-1-a-12681.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
0
0

reinventing-application-security-showcase_image-10-a-12671.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
0
0

logo-ismg-with-text.png
www.databreachtoday.eu/images-responsive/
4 KB
4 KB
Image
General
Full URL
https://www.databreachtoday.eu/images-responsive/logo-ismg-with-text.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
image/png
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
4175
logo-ismg-print.png
www.databreachtoday.eu/images-responsive/
0
0

main.js
www.databreachtoday.eu/javascripts-responsive/
43 KB
10 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/main.js?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
af52d3268fa383d06e3afba628baf7ead51a3b9a3f4d39546ceefa480b44a1df
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
10171
media-transcript-navigation.js
www.databreachtoday.eu/javascripts-responsive/
26 KB
7 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/media-transcript-navigation.js?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
ae3c472ff47a96820c1acdf9574b231a88f62a006b84d320eb313af40f32f2db
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
6519
bis-hdr.r1.js
www.databreachtoday.eu/javascripts-responsive/
1 KB
839 B
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/bis-hdr.r1.js?s=1680511554.037
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
455
ismg-user-ip
worker.ismgcorp.com/
0
0

gpt.js
www.googletagservices.com/tag/js/
0
0

munchkin.js
munchkin.marketo.net/
0
0

gtm.js
www.googletagmanager.com/
0
0

memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
fonts.gstatic.com/s/opensans/v34/
44 KB
44 KB
Font
General
Full URL
https://fonts.gstatic.com/s/opensans/v34/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80f::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
8778e9af2422858d7052ff9a0f3c12c08ae976bdd6e0316db144cd5579cd97db
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.databreachtoday.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Tue, 28 Mar 2023 10:31:04 GMT
x-content-type-options
nosniff
age
512091
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
44856
x-xss-protection
0
last-modified
Mon, 15 Aug 2022 18:20:18 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 27 Mar 2024 10:31:04 GMT
fontawesome-webfont.woff
www.databreachtoday.eu/css-responsive/fonts/
43 KB
44 KB
Font
General
Full URL
https://www.databreachtoday.eu/css-responsive/fonts/fontawesome-webfont.woff?v=4.2.0
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/css-responsive/vendor/font-awesome.min.css?s=1680511554.037
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.databreachtoday.eu/css-responsive/vendor/font-awesome.min.css?s=1680511554.037
Origin
https://www.databreachtoday.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Last-Modified
Mon, 27 Mar 2023 17:14:29 GMT
Server
Apache
ETag
"ad90-5f7e4e036f750"
Content-Type
application/font-woff
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
44432
serverComponent.php
nexus.ensighten.com/choozle/12567/
281 B
589 B
Script
General
Full URL
https://nexus.ensighten.com/choozle/12567/serverComponent.php?r=3565465.2027768074&namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/choozle/12567/code/&publishedOn=Mon%20Mar%2001%2015:40:45%20GMT%202021&ClientID=923&PageID=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Requested by
Host: nexus.ensighten.com
URL: https://nexus.ensighten.com/choozle/12567/Bootstrap.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.66.147.112 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-66-147-112.fra60.r.cloudfront.net
Software
CloudFront /
Resource Hash
db7c7c7466125910899482bbc7523b750d3a53cd15e8a612f894c75eab662670

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:55 GMT
via
1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
server
CloudFront
x-amz-cf-pop
FRA60-P4
x-cache
Miss from cloudfront
content-type
text/javascript
cache-control
no-cache, no-store
content-length
281
x-amz-cf-id
0KNHMClA-8ahHn3RjswipbqWaK_lGT_7hVd08JsVTjJA95M3nHSOug==
expires
Mon, 03 Apr 2023 08:45:54 GMT
7e3bcccbe9be6061a65a6eb142929580.js
nexus.ensighten.com/choozle/12567/code/
2 KB
855 B
Script
General
Full URL
https://nexus.ensighten.com/choozle/12567/code/7e3bcccbe9be6061a65a6eb142929580.js?conditionId0=421905
Requested by
Host: nexus.ensighten.com
URL: https://nexus.ensighten.com/choozle/12567/Bootstrap.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.66.147.112 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-66-147-112.fra60.r.cloudfront.net
Software
CloudFront /
Resource Hash
9186ad0839410bf3d20f3c5b242b36027562baac85ffb8cba18b50b6e4d7945d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Tue, 14 Mar 2023 03:39:19 GMT
x-amz-version-id
vDzooJCM9ZF5stJjlIBLRuP6nw5SaTlz
content-encoding
gzip
via
1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA60-P4
age
1746396
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
x-amz-replication-status
COMPLETED
last-modified
Thu, 12 Aug 2021 16:05:52 GMT
server
CloudFront
etag
W/"45d815f98cb1ba2123f41b1c2cacac1e"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=315360000
x-amz-cf-id
TK8MxWNtzju546v-gWXwciith0IwpW2oFQ8Bm4XlP8EppNkehmiDCg==
analytics.js
www.google-analytics.com/
0
0

tag.aspx
ml314.com/
0
0

insight.min.js
sjs.bizographics.com/
0
0

insight.min.js
snap.licdn.com/li.lms-analytics/
0
0

6si.min.js
j.6sc.co/
0
0

Primary Request /
www.databreachtoday.eu/
353 KB
48 KB
Document
General
Full URL
https://www.databreachtoday.eu/
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
df06b5075038b853e6451b36c05e78d0c648ae0cde960781de7f3ec613c50e61
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
https://www.databreachtoday.eu/email-newsletter-welcome-postfooter?mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Content-Encoding
gzip
Content-Type
text/html; charset=UTF-8
Date
Mon, 03 Apr 2023 08:45:55 GMT
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Keep-Alive
timeout=5, max=97
Pragma
no-cache
Server
Apache
Strict-Transport-Security
max-age=63072000
Transfer-Encoding
chunked
Vary
Accept-Encoding
moatframe.js
z.moatads.com/addthismoatframe568911941483/
0
0

_ate.track.config_resp
v1.addthisedge.com/live/boost/ra-4fd21f915faab517/
0
0

300lo.json
m.addthis.com/live/red_lojson/
0
0

sh.f48a1a04fe8dbf021b4cda1d.html
s7.addthis.com/static/ Frame 30F4
0
0

sh.f48a1a04fe8dbf021b4cda1d.html
s7.addthis.com/static/ Frame 6B49
71 KB
26 KB
Document
General
Full URL
https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/250/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.206.208.114 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-206-208-114.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

Referer
https://www.databreachtoday.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
public, max-age=86313600
content-encoding
gzip
content-length
26421
content-type
text/html
date
Mon, 03 Apr 2023 08:45:55 GMT
etag
W/"5f971164-11adc"
last-modified
Mon, 26 Oct 2020 18:11:48 GMT
p3p
CP="NON ADM OUR DEV IND COM STA"
server
nginx/1.15.8
strict-transport-security
max-age=15724800; includeSubDomains
timing-allow-origin
*
vary
Accept-Encoding
x-host
s7.addthis.com
100eng.json
m.addthis.com/live/red_lojson/
0
0

jquery-ui.min.css
www.databreachtoday.eu/css-responsive/vendor/
25 KB
5 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/jquery-ui.min.css?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
fc54c09a7a71615ec35a22ed20afa4034588986ed88c3fc184b2c0bc637c33fb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
4896
mediaelementplayer-updated.css
www.databreachtoday.eu/css-responsive/vendor/
11 KB
3 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/mediaelementplayer-updated.css?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
1a0bbdba57f90a60fef89419fc940d8eae55c5b0d12ecbadde2beaef32ab2d90
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
2622
css
fonts.googleapis.com/
26 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
6861e45878d28b0512f9c42fda259d59729acf41cd03c08456e560be9e25595e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Mon, 03 Apr 2023 08:45:55 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Mon, 03 Apr 2023 06:58:03 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Mon, 03 Apr 2023 08:45:55 GMT
main.css
www.databreachtoday.eu/css-responsive/
232 KB
42 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/main.css?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
249a98fe48694760df02ca4a8df37335e2fa24bddccd7e4ad881b50e27a2d556
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
43051
prettyPhoto.css
www.databreachtoday.eu/css-responsive/
21 KB
3 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/prettyPhoto.css?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
7d0bada0d9b66aa1ca8eb906bb9736ca96e3859e9c05287a8f0cf5ffa9ff8760
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
2840
bis-hdr.desktop.r2.css
www.databreachtoday.eu/css-responsive/vendor/
8 KB
2 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/bis-hdr.desktop.r2.css?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
eefc2533a82b69fab9b19b9e316bb606e70d17d61b57f9ea841b26c59624bc20
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
1956
bis-hdr.mobile.r2.css
www.databreachtoday.eu/css-responsive/vendor/
9 KB
2 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/bis-hdr.mobile.r2.css?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
77c36fad51d04a56e55d1d454094c4312c3b11443f42b456c3f5082d66696be1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
2133
font-awesome.min.css
www.databreachtoday.eu/css-responsive/vendor/
22 KB
5 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/font-awesome.min.css?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
93f466f6b1a81c848140e51c839a5372034ab22182601e86dd86947ad3a7fe94
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
5049
jquery.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
91 KB
33 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
eccabf5cc7613433c3ddc71ff34391ae850d304d3aceb5666868c4947134f3b5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
33094
modernizr.js
www.databreachtoday.eu/javascripts-responsive/vendor/
0
0
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/modernizr.js?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:55 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=63072000
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=95
Expires
Thu, 19 Nov 1981 08:52:00 GMT
bootstrap.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
35 KB
9 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/bootstrap.min.js?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
3fede2d0c0a8c93b0c5d0ab0c38289a5743bb88720255b8298c520d2e3d90939
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:55 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
9328
jquery.validate.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
21 KB
7 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.validate.min.js?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e51831d751ef667b1f703a47bb05802b681e6a30816f5cce0d56c3552a4eaa31
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
6689
mediaelement-and-player-updated.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
154 KB
38 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/mediaelement-and-player-updated.min.js?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
4e7304371ef9bcaea396e8928a9647f8306c296b9195c8763848d70c7f6f1390
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
38476
tinymce.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
295 KB
101 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/tinymce.min.js?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
247d04c4d14c60a79c16245a74a792a662f9e7adf784d68edd4520a35ec90251
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
jquery.validate.bootstrap.popover.js
www.databreachtoday.eu/javascripts-responsive/vendor/
2 KB
1 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.validate.bootstrap.popover.js?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
04d304d7ee49ac157f146382a46f02a666279bd7f29074f50e863b88f2affae9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=92
Content-Length
926
jquery.placeholder.js
www.databreachtoday.eu/javascripts-responsive/vendor/
2 KB
1 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.placeholder.js?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
256a489beea4a14eca458f6e5436758f1fcb8dd34034d3c36dd21b22a5841f3b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
922
jquery-ui.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
222 KB
60 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery-ui.min.js?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
78cf63898c91ce3b95e37bc53e07adba5c2ee705ff28c2dd1dd784173c264ad1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=92
Content-Length
61345
crypt_des.js
www.databreachtoday.eu/javascripts-responsive/vendor/
9 KB
3 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/crypt_des.js?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
aed1d71b7280c09f06dc1f8e87795f9d89f7a1a8ab1af32ff8c92037ddeed6ee
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
2857
addthis_widget.js
s7.addthis.com/js/250/
353 KB
114 KB
Script
General
Full URL
https://s7.addthis.com/js/250/addthis_widget.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.206.208.114 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-206-208-114.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
acd2f7ad78edeebad4b6b0fdd17ff57d81c3726c60fd5435ee8c5a0115d29403
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
date
Mon, 03 Apr 2023 08:45:56 GMT
last-modified
Mon, 26 Oct 2020 18:11:48 GMT
server
nginx/1.15.8
etag
W/"5f971164-5834c"
vary
Accept-Encoding
x-distribution
99
content-type
application/javascript
cache-control
public, max-age=600
x-host
s7.addthis.com
content-length
116409
Bootstrap.js
nexus.ensighten.com/choozle/12567/
28 KB
10 KB
Script
General
Full URL
https://nexus.ensighten.com/choozle/12567/Bootstrap.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.66.147.112 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-66-147-112.fra60.r.cloudfront.net
Software
CloudFront /
Resource Hash
feb6a4829cc0a55f2fed1d3aaceb83b52e6823f15c649c5ef1c14a7e86e4988b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Tue, 07 Mar 2023 11:15:50 GMT
x-amz-version-id
0KqOWWU87g0SIKxyT9NkwphSo_2GLxdg
content-encoding
gzip
via
1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA60-P4
age
2323806
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
x-amz-replication-status
COMPLETED
last-modified
Thu, 12 Aug 2021 16:05:49 GMT
server
CloudFront
etag
W/"a6af76675d59c279c990b96bb66c9f00"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=300
x-amz-cf-id
W9n7A3wuJNYdqtk1O-EMdxkvXbL_M6dOSdrUeV2VVC01rHwlui6bcg==
headerlogo-dbt.png
www.databreachtoday.eu/images-responsive/logos/
6 KB
7 KB
Image
General
Full URL
https://www.databreachtoday.eu/images-responsive/logos/headerlogo-dbt.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
11f8708cbc1a8d4570bdaafc5838a0fa583962e093540b5474546250da667ae9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
image/png
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
6453
chinese-e-commerce-giant-pinduoduo-allegedly-spys-on-users-showcase_image-3-a-21599.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
48 KB
48 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/chinese-e-commerce-giant-pinduoduo-allegedly-spys-on-users-showcase_image-3-a-21599.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
d6656a857c31569171cba079b21989898a3d7bea5bde9896ff4552aadb377cef

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Mon, 03 Apr 2023 07:30:30 GMT
ETag
db0e9c3788467c6ee15a6dd14f338ff1
Content-Type
image/jpeg
X-Timestamp
1680507029.65968
Cache-Control
public, max-age=82181
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
49030
X-Trans-Id
txe21cc66c4e3243919f416-00642a81c9dfw1
Expires
Tue, 04 Apr 2023 07:35:37 GMT
north-korean-lazarus-group-linked-to-3cx-supply-chain-hack-showcase_image-9-a-21597.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
81 KB
81 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/north-korean-lazarus-group-linked-to-3cx-supply-chain-hack-showcase_image-9-a-21597.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
98d53495209a60a36539205807a75c4ea9f5ff0f4a45073732628b264ccad2de

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Sat, 01 Apr 2023 19:29:02 GMT
ETag
bfbdfcf14bff094b278e6ef3efb21998
Content-Type
image/jpeg
X-Timestamp
1680377341.06951
Cache-Control
public, max-age=31041
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
83034
X-Trans-Id
tx9e3add6ab47a42229de5a-0064288926dfw1
Expires
Mon, 03 Apr 2023 17:23:17 GMT
ukrainian-cops-bust-phishing-group-that-stole-43-million-showcase_image-1-a-21595.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
221 KB
221 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/ukrainian-cops-bust-phishing-group-that-stole-43-million-showcase_image-1-a-21595.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0f27fbb35d6538328d5fbce7f89b0d1da4263cde634c2d4cc1370ca22e01da3a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Fri, 31 Mar 2023 22:34:38 GMT
ETag
63752fd9d426435c58a50a1d56929f9c
Content-Type
image/jpeg
X-Timestamp
1680302077.42100
Cache-Control
public, max-age=35147
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
226318
X-Trans-Id
txf964877edf91428792cec-0064276339dfw1
Expires
Mon, 03 Apr 2023 18:31:43 GMT
evolving-alienfox-malware-steals-cloud-services-credentials-showcase_image-7-a-21594.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
107 KB
107 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/evolving-alienfox-malware-steals-cloud-services-credentials-showcase_image-7-a-21594.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c0fff714824bcd9c7f97435264286023942edb2f555559262c1d6feeb1cb95b3

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Fri, 31 Mar 2023 21:56:41 GMT
ETag
a2973c4adf8ef212bff967539f114189
Content-Type
image/jpeg
X-Timestamp
1680299800.09784
Cache-Control
public, max-age=31910
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
109626
X-Trans-Id
tx226ee406103d418db2f90-0064275b22dfw1
Expires
Mon, 03 Apr 2023 17:37:46 GMT
showing-evidence-recognized-security-practices-showcase_image-3-i-5232.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
50 KB
50 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/showing-evidence-recognized-security-practices-showcase_image-3-i-5232.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b913f41c6a1a9887f9d5cd6c45f59e3cb44d310c0076975c038d5f119673c24c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Fri, 03 Feb 2023 19:16:31 GMT
ETag
a05c4bcab19d655affbefb2c0cf3cf14
Content-Type
image/jpeg
X-Timestamp
1675451790.61534
Cache-Control
public, max-age=31060
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx2c996ad957214b3781668-0064291c35dfw1
Content-Length
51037
Expires
Mon, 03 Apr 2023 17:23:36 GMT
kubernetes-complexity-showcase_image-9-i-5230.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
48 KB
48 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/kubernetes-complexity-showcase_image-9-i-5230.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b2716aa5414278a08305d29ba00bfd1506f800b452cb43487448911c178c4d4c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 18 Jan 2023 19:59:00 GMT
ETag
aa8c1a616a94a9df94080900b890687e
Content-Type
image/jpeg
X-Timestamp
1674071939.14383
Cache-Control
public, max-age=11015
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx5f8e2f0749e9484288c23-006421d2dedfw1
Content-Length
48689
Expires
Mon, 03 Apr 2023 11:49:31 GMT
are-we-doomed-showcase_image-2-i-5229.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
52 KB
53 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/are-we-doomed-showcase_image-2-i-5229.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
60bcb0be9a313b2e245e280923ad00e72b1446ba94e0bab75674a0ab85f08f00

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 18 Jan 2023 17:51:43 GMT
ETag
200c1e7a4239a2a088d4f7091a00dd11
Content-Type
image/jpeg
X-Timestamp
1674064302.85044
Cache-Control
public, max-age=85511
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx76247ff742814f72a3d6a-0064295ea7dfw1
Content-Length
53749
Expires
Tue, 04 Apr 2023 08:31:07 GMT
protecting-neural-networks-showcase_image-6-i-5228.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
81 KB
81 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/protecting-neural-networks-showcase_image-6-i-5228.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
daa0aa632635ff4fa0a34279e121e4194ef1c909d4606b5abf420ddc94ed56b4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 18 Jan 2023 16:51:54 GMT
ETag
b4fa355b548a2404783a7cda2101795d
Content-Type
image/jpeg
X-Timestamp
1674060713.87807
Cache-Control
public, max-age=48550
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx64a3e3d9c8aa4d988466d-006428ce9ddfw1
Content-Length
82961
Expires
Mon, 03 Apr 2023 22:15:06 GMT
look-beyond-tiktok-massive-data-collection-real-risk-showcase_image-7-p-3427.jpg
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
71 KB
71 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/look-beyond-tiktok-massive-data-collection-real-risk-showcase_image-7-p-3427.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a0f54e2e74781edbc3e8f8bc633daf59c8befe71e350a77135df7df23d3f66d8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 29 Mar 2023 14:37:20 GMT
ETag
2f6b68dfc79356199da15446c3cd2b8b
Content-Type
image/jpeg
X-Timestamp
1680100639.21795
Cache-Control
public, max-age=71172
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txf6af957f368a42ddbe2f7-006427f0d9dfw1
Content-Length
72562
Expires
Tue, 04 Apr 2023 04:32:08 GMT
stung-by-free-decryptor-ransomware-group-embraces-extortion-showcase_image-7-p-3421.jpg
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
97 KB
97 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/stung-by-free-decryptor-ransomware-group-embraces-extortion-showcase_image-7-p-3421.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
bf14b7da87c0d30ad1d4d02a743683add5906946445f3a33ec55c0ea0ba06163

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 22 Mar 2023 18:50:22 GMT
ETag
04288a61e3a433306ea3c22dccf3788b
Content-Type
image/jpeg
X-Timestamp
1679511021.49569
Cache-Control
public, max-age=44487
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx23b419de5f6b4efe8bda6-006425054bdfw1
Content-Length
99197
Expires
Mon, 03 Apr 2023 21:07:23 GMT
cisos-on-advanced-threats-how-do-we-respond-to-rising-cybersecurity-stakes-showcase_image-4-p-3413.png
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
17 KB
17 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/cisos-on-advanced-threats-how-do-we-respond-to-rising-cybersecurity-stakes-showcase_image-4-p-3413.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
ff5eec632504a1e75b34e1c0502d1d76b8b6883797375745570f0fc53a7866ec

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 30 Mar 2023 16:34:05 GMT
ETag
9babc2eaede1f3f6951b327e48c31ad9
Content-Type
image/png
X-Timestamp
1680194044.95499
Cache-Control
public, max-age=11448
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
17479
X-Trans-Id
tx91eac1ca4d964bf99fbed-006425bd9adfw1
Expires
Mon, 03 Apr 2023 11:56:44 GMT
cisos-on-human-factor-how-well-are-we-preparing-our-people-to-protect-our-organisations-showcase_image-10-p-3410.png
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
24 KB
25 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/cisos-on-human-factor-how-well-are-we-preparing-our-people-to-protect-our-organisations-showcase_image-10-p-3410.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c662d9d6c749ee23e2b3e05c93ad6e7039a1d06d1399f2de65307378de9a53bd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 30 Mar 2023 16:23:59 GMT
ETag
4c777557d9ee39284d25d8c2dd15bbc9
Content-Type
image/png
X-Timestamp
1680193438.00884
Cache-Control
public, max-age=11442
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
24864
X-Trans-Id
tx7ec047d9e79e47399f27e-006425bd9adfw1
Expires
Mon, 03 Apr 2023 11:56:38 GMT
will-customer-reimbursement-for-scams-to-lead-to-more-first-party-fraud-showcase_image-5-a-21568.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
83 KB
84 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/will-customer-reimbursement-for-scams-to-lead-to-more-first-party-fraud-showcase_image-5-a-21568.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
09aad64917926f02ea7f71fbbaf1a601da04b94189d8cb452eb08b033e7dc796

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 30 Mar 2023 11:51:23 GMT
ETag
feb9fc99da80d9209df7114d63cfb442
Content-Type
image/jpeg
X-Timestamp
1680177082.79418
Cache-Control
public, max-age=79761
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
85461
X-Trans-Id
txd23e66bf21d442e0a003c-006425b322dfw1
Expires
Tue, 04 Apr 2023 06:55:17 GMT
stronger-together-preview-rsa-conference-2023-showcase_image-9-a-21541.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
96 KB
96 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/stronger-together-preview-rsa-conference-2023-showcase_image-9-a-21541.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
57c666a7aa8858597a979bc12b9fb80976b18b788e831fa92c05508c8ceebd0d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Mon, 27 Mar 2023 20:21:28 GMT
ETag
314a5314e3ce0ee4a3eb00db153e7c1f
Content-Type
image/jpeg
X-Timestamp
1679948487.93050
Cache-Control
public, max-age=70218
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txd5977348a15444e0b2f07-00642a5312dfw1
Content-Length
98182
Expires
Tue, 04 Apr 2023 04:16:14 GMT
essential-steps-to-building-robust-api-security-program-showcase_image-6-a-21546.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
49 KB
49 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/essential-steps-to-building-robust-api-security-program-showcase_image-6-a-21546.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c4bf7cfeb174593a6bb01fe415dcd221b353b52bdc858324172d8d91bc45ba45

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Tue, 28 Mar 2023 11:55:33 GMT
ETag
46ab6fe41fa4279a92c8592fc575752d
Content-Type
image/jpeg
X-Timestamp
1680004532.95242
Cache-Control
public, max-age=58004
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
49969
X-Trans-Id
txe4d2ac7e651b468db4d20-006422e465dfw1
Expires
Tue, 04 Apr 2023 00:52:40 GMT
stung-by-hive-takedown-ransomware-groups-seek-fresh-tactics-showcase_image-10-a-21533.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
52 KB
53 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/stung-by-hive-takedown-ransomware-groups-seek-fresh-tactics-showcase_image-10-a-21533.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
6168ec90879f3cf20fa0e87c9b046ce26fd1a25da0eda12cd1de9449533a05bc

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Mon, 27 Mar 2023 14:41:45 GMT
ETag
3f9ab33680c0c16bf32717800a4bc8c6
Content-Type
image/jpeg
X-Timestamp
1679928104.57657
Cache-Control
public, max-age=58793
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
53422
X-Trans-Id
txc274eb391e1f4385a729b-006421d562dfw1
Expires
Tue, 04 Apr 2023 01:05:49 GMT
live-webinar-how-to-maximize-your-roi-from-your-identity-projects-showcase_image-2-w-4691.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
29 KB
29 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-how-to-maximize-your-roi-from-your-identity-projects-showcase_image-2-w-4691.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
58e88f13ed2777afd683243bb48f5ac98bb9e945763fef4f1c4320c00274dadb

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Fri, 03 Mar 2023 02:52:43 GMT
ETag
2a947db855bc32711a7f25126800f561
Content-Type
image/jpeg
X-Timestamp
1677811962.77669
Cache-Control
public, max-age=11056
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
29479
X-Trans-Id
txd1aa26c6997741f4b6d7b-006402781edfw1
Expires
Mon, 03 Apr 2023 11:50:12 GMT
panel-discussion-better-together-end-to-end-cloud-security-built-on-customer-success-showcase_image-7-w-4770.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
15 KB
15 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/panel-discussion-better-together-end-to-end-cloud-security-built-on-customer-success-showcase_image-7-w-4770.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c01940502f867d47fd770c702d0880d15fc785ab76c9f3ffc10bbd607dd8a8e1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 30 Mar 2023 17:21:13 GMT
ETag
55e9c7e983b41ccc0666bbe303e56584
Content-Type
image/jpeg
X-Timestamp
1680196872.04943
Cache-Control
public, max-age=11406
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txfebbd6d32ea548f9a55df-0064283d1ddfw1
Content-Length
15418
Expires
Mon, 03 Apr 2023 11:56:02 GMT
partnering-for-better-cloud-security-enhanced-threat-detection-response-showcase_image-6-w-4768.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
41 KB
41 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/partnering-for-better-cloud-security-enhanced-threat-detection-response-showcase_image-6-w-4768.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8ff918be9ba1eb9d2beb3f9b3207b54cd000ab767dd54e53ac215b1c63c5e46b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Mon, 27 Mar 2023 17:25:26 GMT
ETag
f6aaa59fdb069b2e362ab392c772d3be
Content-Type
image/jpeg
X-Timestamp
1679937925.71613
Cache-Control
public, max-age=54114
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx1da3737901814e2b89472-006425505cdfw1
Content-Length
41478
Expires
Mon, 03 Apr 2023 23:47:50 GMT
live-webinar-good-bad-truth-about-password-managers-showcase_image-5-w-4765.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
78 KB
78 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-good-bad-truth-about-password-managers-showcase_image-5-w-4765.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
2b239f6f40b81a130a7361f2e7949403a862083eb7e8f81d3dbab3f5b2be065a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 23 Mar 2023 20:39:54 GMT
ETag
21832e14b735dcbacb8938ece9762142
Content-Type
image/jpeg
X-Timestamp
1679603993.01088
Cache-Control
public, max-age=54763
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txed85374d72d84192bac7b-00642535e1dfw1
Content-Length
79622
Expires
Mon, 03 Apr 2023 23:58:39 GMT
live-discussion-attack-mitigation-securing-against-phishing-adaptive-authentication-passwordless-technologies-showcase_image-1-w-4748.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
38 KB
38 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-discussion-attack-mitigation-securing-against-phishing-adaptive-authentication-passwordless-technologies-showcase_image-1-w-4748.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8c06f592762971730e919e2bc982e778f638b04acc3d7e134779f617d2fc557e

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 16 Mar 2023 18:11:49 GMT
ETag
8d0435d8071c0232af0e10361f51f011
Content-Type
image/jpeg
X-Timestamp
1678990308.66952
Cache-Control
public, max-age=69149
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txff149ad41b2e4d5f9c5f0-006425054bdfw1
Content-Length
38876
Expires
Tue, 04 Apr 2023 03:58:25 GMT
live-webinar-5-ways-identity-strengthens-cyber-security-for-enterprise-showcase_image-6-w-4648.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
32 KB
33 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-5-ways-identity-strengthens-cyber-security-for-enterprise-showcase_image-6-w-4648.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e1672449a0cbdf1d5a4f9e4a83faa9ae2c29a968af8ad394ee829c738ec58b3a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Mon, 13 Feb 2023 14:39:01 GMT
ETag
26f6abc8fd4fe221a5dd3a1526731d85
Content-Type
image/jpeg
X-Timestamp
1676299140.30705
Cache-Control
public, max-age=61914
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx4b561e2d01c04aadb4e37-006423a23ddfw1
Content-Length
32902
Expires
Tue, 04 Apr 2023 01:57:50 GMT
webinar-5-soc-best-practices-to-secure-your-hybrid-workforce-showcase_image-5-w-4672.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
36 KB
37 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-5-soc-best-practices-to-secure-your-hybrid-workforce-showcase_image-5-w-4672.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
9bfecb5acf0910b27de41f949fcf91369c8c3a028cdac0b9746c94020664596a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 23 Feb 2023 14:49:41 GMT
ETag
ce44f52a3a512c71d13bb9030d378a97
Content-Type
image/jpeg
X-Timestamp
1677163780.52743
Cache-Control
public, max-age=68957
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx47976790862347ec98097-0064205f9bdfw1
Content-Length
37014
Expires
Tue, 04 Apr 2023 03:55:13 GMT
webinar-how-to-build-resilient-security-program-today-using-mdr-services-to-supercharge-your-security-showcase_image-7-w-4721.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
104 KB
105 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-how-to-build-resilient-security-program-today-using-mdr-services-to-supercharge-your-security-showcase_image-7-w-4721.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f3f74500e4fd37a8102930abf2c39b9e5684de500f7e9da92bf465a584e3c741

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 15 Mar 2023 22:09:53 GMT
ETag
36d425477f7400cb2c8719323ab54341
Content-Type
image/jpeg
X-Timestamp
1678918192.10803
Cache-Control
public, max-age=44240
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txf122678a36cb428b8079e-00642630afdfw1
Content-Length
106695
Expires
Mon, 03 Apr 2023 21:03:16 GMT
ed-amoroso-largeImage-10-a-2049.jpeg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
51 KB
51 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/ed-amoroso-largeImage-10-a-2049.jpeg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
013be95f1274bf3781e9ddfaa12e0a381c94c0b5103593d8d9c25ab929a506bc

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Fri, 14 Jul 2017 15:20:16 GMT
ETag
9e9052955a801ec39bfc0e03fe5bcad3
Content-Type
image/jpeg
X-Timestamp
1500045615.11557
Cache-Control
public, max-age=29532
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txae95a33bc0ca4551a3732-0064293d99dfw1
Content-Length
52246
Expires
Mon, 03 Apr 2023 16:58:08 GMT
daniel-christiansen-largeImage-6-a-3403.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
34 KB
34 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/daniel-christiansen-largeImage-6-a-3403.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
6e1763cd06534127f8e9394919d2cb3bceaccf71c71d416496c557c7be8fd698

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 20 May 2020 02:10:26 GMT
ETag
19dc0d696af88820cceeff8adb32342b
Content-Type
image/jpeg
X-Timestamp
1589940625.93443
Cache-Control
public, max-age=65579
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx5951ad6102ef42348f42e-0064259c46dfw1
Content-Length
34710
Expires
Tue, 04 Apr 2023 02:58:55 GMT
clyde-langley-largeImage-8-a-1342.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
36 KB
36 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/clyde-langley-largeImage-8-a-1342.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f083831035ae2b19b6812811e15ddf3738edd362fd025ddf647a1584b8e731b1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 26 Aug 2015 13:04:23 GMT
ETag
d5e93c771aec6ba578745d5aec75647c
Content-Type
image/jpeg
X-Timestamp
1440594262.06177
Cache-Control
public, max-age=73566
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txfeec3a90c47b47e39ff6c-0064184854dfw1
Content-Length
36482
Expires
Tue, 04 Apr 2023 05:12:02 GMT
fahad-shaikh-largeImage-1-a-5693.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
32 KB
33 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/fahad-shaikh-largeImage-1-a-5693.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
dc398f54bf1e059472e489464527cde54b1bd8906c01df655d948617d30b165a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Tue, 28 Feb 2023 05:21:26 GMT
ETag
b4fe7e6ca739ee75d055aa6edb973c3a
Content-Type
image/jpeg
X-Timestamp
1677561685.15095
Cache-Control
public, max-age=33216
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txe6b64e329beb437b8393d-006425c72fdfw1
Content-Length
33070
Expires
Mon, 03 Apr 2023 17:59:32 GMT
2022-icsot-cybersecurity-year-in-review-logo-1-w-11751.png
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
282 KB
283 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/2022-icsot-cybersecurity-year-in-review-logo-1-w-11751.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
bfa36514da4617649c229d1af13d231c7336539e8d57338556fe3379faf5cbaf

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 30 Mar 2023 21:44:45 GMT
ETag
406d83c058434a6a0b3d59b7a44c5645
Content-Type
image/png
X-Timestamp
1680212684.73836
Cache-Control
public, max-age=80298
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
289242
X-Trans-Id
tx337b188390a7474eb0394-00642a7a55dfw1
Expires
Tue, 04 Apr 2023 07:04:14 GMT
enhancing-microsoft-security-fortra-email-security-pdf-8-w-11723.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
75 KB
76 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/enhancing-microsoft-security-fortra-email-security-pdf-8-w-11723.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a3379367d24fde2c56ebf9249d8ca4449182ffa922e15a16cd6d8492d2526a1b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 22 Mar 2023 12:05:49 GMT
ETag
00de3ed331e5db4e212ab97fa8e7e2e3
Content-Type
image/jpeg
X-Timestamp
1679486748.28830
Cache-Control
public, max-age=59025
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx49217212cb7a4199a2d18-0064229762dfw1
Content-Length
77092
Expires
Tue, 04 Apr 2023 01:09:41 GMT
anatomy-highly-evasive-threats-4-ways-threat-actors-are-getting-past-your-security-stack-pdf-4-w-11719.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
181 KB
181 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/anatomy-highly-evasive-threats-4-ways-threat-actors-are-getting-past-your-security-stack-pdf-4-w-11719.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f758ca7a09ab60bd970abf69ebd0b5c1408c1c0cea1b8adec347ec17b3e98e50

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Mon, 20 Mar 2023 21:33:27 GMT
ETag
cb4070afb5989f95dfb8446e130c5cbc
Content-Type
image/jpeg
X-Timestamp
1679348006.25371
Cache-Control
public, max-age=20979
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
185287
X-Trans-Id
tx86119eb5a5ae4cf9af3e8-006418ddbddfw1
Expires
Mon, 03 Apr 2023 14:35:35 GMT
mandiant-threat-intelligence-at-penn-state-health-pdf-10-w-11703.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
214 KB
214 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/mandiant-threat-intelligence-at-penn-state-health-pdf-10-w-11703.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fad0c0620fab83f0cff772efdae150b7f032446ed44eb5603a89a4e46b2308e1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 15 Mar 2023 04:51:44 GMT
ETag
dabd2382d51394333c833f8ba0a056ec
Content-Type
image/jpeg
X-Timestamp
1678855903.96862
Cache-Control
public, max-age=20837
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx0b55e01395194bc9bd187-006426f80adfw1
Content-Length
219240
Expires
Mon, 03 Apr 2023 14:33:13 GMT
combatting-cybercrime-pdf-9-h-103.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
358 KB
358 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/combatting-cybercrime-pdf-9-h-103.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7ff5b98c09ec9d2af43d4108160ea0455f91f415f83031cc79fbe24a3a765bb8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Unused62
8096267
Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Tue, 26 Nov 2019 19:37:47 GMT
ETag
11a3adb400c0ff282a505428b1d7be73
Content-Type
image/jpeg
X-Timestamp
1574797066.57975
Cache-Control
public, max-age=59992
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txcc1aaf68f0ed45c5be36a-006416c47cdfw1
Content-Length
366322
Expires
Tue, 04 Apr 2023 01:25:48 GMT
top-canadian-cyber-threats-expected-in-2020-logo-9-h-102.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
76 KB
77 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/top-canadian-cyber-threats-expected-in-2020-logo-9-h-102.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
eb9ec684a7198fded61e248eaff2d28d0c9f8a15dfee8d9afff66aa6ff200461

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Unused62
8096267
Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Mon, 28 Oct 2019 13:57:45 GMT
ETag
69913c61181f1fc9d730d6c8298e55c4
Content-Type
image/jpeg
X-Timestamp
1572271064.63410
Cache-Control
public, max-age=59076
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx34da50b7b8584045a19c9-00642a2784dfw1
Content-Length
78320
Expires
Tue, 04 Apr 2023 01:10:32 GMT
leveraging-new-technologies-in-fraud-investigations-logo-7-h-101.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
197 KB
198 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/leveraging-new-technologies-in-fraud-investigations-logo-7-h-101.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c70242480ad0a0ecc7c305d659f1fdb3a9cb1eb480927b46f8bd62d33ed0f8b2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Unused62
8096267
Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Tue, 15 Oct 2019 14:06:53 GMT
ETag
e3e068e355cdbfaa15e88b627d7ebc55
Content-Type
image/jpeg
X-Timestamp
1571148412.42493
Cache-Control
public, max-age=15426
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txdbf68efd2cb5441e860ad-006424b4fedfw1
Content-Length
202154
Expires
Mon, 03 Apr 2023 13:03:02 GMT
collaboration-avoiding-operational-conflicts-taking-on-new-roles-logo-10-h-100.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
87 KB
88 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/collaboration-avoiding-operational-conflicts-taking-on-new-roles-logo-10-h-100.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4c57a77761f2639985b760e69c5bbaffceb6100559dcf3296d3cc96ea6a0d305

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 02 Oct 2019 13:41:41 GMT
ETag
36c70127fa172aa8ce8cd235fddf4c97
Content-Type
image/jpeg
X-Timestamp
1570023700.81183
Cache-Control
public, max-age=59768
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txb87e14ff8cf74a85a30b9-006425218bdfw1
Content-Length
89481
Expires
Tue, 04 Apr 2023 01:22:04 GMT
identifying-critical-gaps-in-securing-identity-in-finance-2023-research-survey-showcase_image-2-s-106.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
53 KB
53 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/identifying-critical-gaps-in-securing-identity-in-finance-2023-research-survey-showcase_image-2-s-106.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f31fd1d112cb45538d3e7b306ca3effb82f67b60c39f28010e1e11078410e34f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Tue, 07 Mar 2023 16:44:44 GMT
ETag
9797010981024ffdd1acf0e9776051a6
Content-Type
image/jpeg
X-Timestamp
1678207483.09043
Cache-Control
public, max-age=84425
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx3d48421ac37f4767af500-00642a8ad8dfw1
Content-Length
54265
Expires
Tue, 04 Apr 2023 08:13:01 GMT
endpoint-security-challenges-in-manufacturing-ot-systems-survey-showcase_image-2-s-105.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
38 KB
39 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/endpoint-security-challenges-in-manufacturing-ot-systems-survey-showcase_image-2-s-105.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
3969009089521bedcd44b2659dd05fc845ea94193d12e5db9a02db6ed3c63adc

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Fri, 09 Dec 2022 14:01:24 GMT
ETag
8657f2babda12f812b9871ec571f8a08
Content-Type
image/jpeg
X-Timestamp
1670594483.18250
Cache-Control
public, max-age=10057
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txddc7e34ef37e4a09ab61e-006429680ddfw1
Content-Length
39086
Expires
Mon, 03 Apr 2023 11:33:33 GMT
whats-priority-for-mssmdr-selection-for-2023-showcase_image-9-s-104.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
158 KB
158 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/whats-priority-for-mssmdr-selection-for-2023-showcase_image-9-s-104.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a55ff643a6e62f28b827480adc9f6cc30810bce85dc3925e44790b2620419f63

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Tue, 15 Nov 2022 14:43:19 GMT
ETag
0fb35cacf1d13ce6a955b5ff50f1337a
Content-Type
image/jpeg
X-Timestamp
1668523398.85950
Cache-Control
public, max-age=29456
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txcd1a776fc8d948b0a5800-006429b429dfw1
Content-Length
161861
Expires
Mon, 03 Apr 2023 16:56:52 GMT
state-customer-identity-access-management-2022-showcase_image-10-s-102.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
64 KB
65 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/state-customer-identity-access-management-2022-showcase_image-10-s-102.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
be10d55828c80f354156af1909585d82d1efe09347f4d4040edba03316534379

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Mon, 22 Aug 2022 22:03:17 GMT
ETag
05c0245b83a7a752bf5e4616ca6c6b1f
Content-Type
image/jpeg
X-Timestamp
1661205796.39982
Cache-Control
public, max-age=71083
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx3484120730784d67888ba-00642589e4dfw1
Content-Length
65841
Expires
Tue, 04 Apr 2023 04:30:39 GMT
ismg-engage-washington-dc-imageFileLarge-9-e-388.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
82 KB
83 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/ismg-engage-washington-dc-imageFileLarge-9-e-388.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
ef70188b0511b29572b69e473e8ad0d8b88b5e37e854b88c42c777c3c8ed6fdb

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 15 Dec 2022 23:13:36 GMT
ETag
a869358b428fd92a9df406fa0434946d
Content-Type
image/jpeg
X-Timestamp
1671146015.08303
Cache-Control
public, max-age=82876
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txc9db3a0d6370472c8d508-00641df01adfw1
Content-Length
84282
Expires
Tue, 04 Apr 2023 07:47:12 GMT
ismg-engage-london-imageFileLarge-7-e-392.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
50 KB
51 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/ismg-engage-london-imageFileLarge-7-e-392.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e64141f57252c6fe1dfce7c960dabbb6a34dcb34170e5b012219f14d49c29ebd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 22 Mar 2023 13:01:13 GMT
ETag
c0970647e45f2d508409d6fa92a3c7cd
Content-Type
image/jpeg
X-Timestamp
1679490072.69411
Cache-Control
public, max-age=75904
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx8875ba9edf394dc89121c-0064210231dfw1
Content-Length
51536
Expires
Tue, 04 Apr 2023 05:51:00 GMT
ismg-engage-chicago-imageFileLarge-2-e-393.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
114 KB
114 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/ismg-engage-chicago-imageFileLarge-2-e-393.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f8738924e3ec1d03dae66f0b507f40e02e21ac3d6195748319654fa03f29bd26

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 22 Mar 2023 13:05:58 GMT
ETag
3eb2b6313ba3d20cfa67869300854c65
Content-Type
image/jpeg
X-Timestamp
1679490357.45260
Cache-Control
public, max-age=15846
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txb1a8e933df9e417e8538c-006425eb25dfw1
Content-Length
116665
Expires
Mon, 03 Apr 2023 13:10:02 GMT
ismg-engage-seattle-imageFileLarge-4-e-394.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
120 KB
120 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/ismg-engage-seattle-imageFileLarge-4-e-394.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5f4b11370823a700240b0bd482f10f6fcbb6dd59119841824c1f973dc2405bc7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 22 Mar 2023 13:10:13 GMT
ETag
0ed49fdc3cb7bdc0077d9bdfbcd4de6c
Content-Type
image/jpeg
X-Timestamp
1679490612.21872
Cache-Control
public, max-age=9032
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
122415
X-Trans-Id
tx668adb5b05144a41b986e-00641b079bdfw1
Expires
Mon, 03 Apr 2023 11:16:28 GMT
empty_menu_image.png
www.databreachtoday.eu/images/navigation/generic/
5 KB
4 KB
Image
General
Full URL
https://www.databreachtoday.eu/images/navigation/generic/empty_menu_image.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
69278fe35261286939e10f3832f461f9bf6addf267ffe0134e26be3d313dbd7d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
image/png
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=90
Content-Length
3692
key-themes-rsa-2023-diversity-ideas-new-old-showcase_image-9-a-21194.jpeg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
73 KB
74 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/key-themes-rsa-2023-diversity-ideas-new-old-showcase_image-9-a-21194.jpeg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
d6deec757949e3cf4155edbeaf9c64d30c8177696b02e968f9d1db28918832b6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Mon, 13 Feb 2023 22:08:04 GMT
ETag
c19f124948ba6a360adb3cfe42d06368
Content-Type
image/jpeg
X-Timestamp
1676326083.12614
Cache-Control
public, max-age=37823
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx66df0a0d6c924f578ebec-00642773eedfw1
Content-Length
74962
Expires
Mon, 03 Apr 2023 19:16:19 GMT
ransomware-response-essential-fixing-initial-access-vector-showcase_image-2-a-19343.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
87 KB
88 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/ransomware-response-essential-fixing-initial-access-vector-showcase_image-2-a-19343.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c7f30cea5428fbf704d7c59602c8628300f307e7f21eb01f6c12de11e64b755c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 15 Jun 2022 15:47:19 GMT
ETag
37012f411411853d4e7e609068420e24
Content-Type
image/jpeg
X-Timestamp
1655308038.53440
Cache-Control
public, max-age=74185
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx46fe8b75191c4113a74bf-00642a62d1dfw1
Content-Length
89544
Expires
Tue, 04 Apr 2023 05:22:21 GMT
profiles-in-leadership-sean-mack-showcase_image-10-a-19248.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
152 KB
152 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/profiles-in-leadership-sean-mack-showcase_image-10-a-19248.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
2e745f8ec29f8d2bbb6432987cbb8c4c9a5b3ac8820fb7969611f6554a359322

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Mon, 25 Jul 2022 13:34:40 GMT
ETag
8ee59f78dda1a26d3e3e5180f310e908
Content-Type
image/jpeg
X-Timestamp
1658756079.65692
Cache-Control
public, max-age=48575
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx1a414f4dcdad49cea2ef9-006428ce9ddfw1
Content-Length
155531
Expires
Mon, 03 Apr 2023 22:15:31 GMT
infosec-europe-2019-compendium-imageFile-2-a-12739.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
89 KB
89 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/infosec-europe-2019-compendium-imageFile-2-a-12739.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4546d13ea9bae9935dcd23f61d215a528120a53479bf51e372de3420029ed535

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Unused62
8096267
Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Fri, 05 Jul 2019 20:13:34 GMT
ETag
f9dab7917669551bb50361c2dcd43aa7
Content-Type
image/jpeg
X-Timestamp
1562357613.59432
Cache-Control
public, max-age=67173
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx3db3bef9fddc4ef1b1e00-00640fa4b4dfw1
Content-Length
91187
Expires
Tue, 04 Apr 2023 03:25:29 GMT
improving-iot-risk-management-showcase_image-10-a-12689.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
60 KB
61 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/improving-iot-risk-management-showcase_image-10-a-12689.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
6ec9288103b5919c36e28909faf04364cdf19cf7687e234663d0d9daab65a3c0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Unused62
8096267
Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Fri, 28 Jun 2019 14:04:32 GMT
ETag
7f5fdd9cf37f980ea13c12c231815e13
Content-Type
image/jpeg
X-Timestamp
1561730671.53151
Cache-Control
public, max-age=51518
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txfee8433d55384757b2a9a-00641bb834dfw1
Content-Length
61807
Expires
Mon, 03 Apr 2023 23:04:34 GMT
gdpr-where-do-we-go-from-here-showcase_image-1-a-12681.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
62 KB
62 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/gdpr-where-do-we-go-from-here-showcase_image-1-a-12681.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8bc7f122cae9e9efd75cd58076d06fb057d8f50abf07ffc1716e17d87682b9cf

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Unused62
8096267
Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Tue, 25 Jun 2019 19:30:48 GMT
ETag
bba47bed092092a1c82b09a86a3a0e40
Content-Type
image/jpeg
X-Timestamp
1561491047.60933
Cache-Control
public, max-age=10897
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx027b005a5c8842b185954-0063fc2965dfw1
Content-Length
63007
Expires
Mon, 03 Apr 2023 11:47:33 GMT
reinventing-application-security-showcase_image-10-a-12671.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
53 KB
53 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/reinventing-application-security-showcase_image-10-a-12671.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4179815331b1b050e45da1ccf1d1a8cb50904e1cbb92228b32d55d545d4aaf7c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Unused62
8096267
Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Tue, 25 Jun 2019 19:54:35 GMT
ETag
89521d60b07d7e85acabbf0301821f45
Content-Type
image/jpeg
X-Timestamp
1561492474.52472
Cache-Control
public, max-age=17558
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txdf6db5fcd59d49e3b1191-006429859fdfw1
Content-Length
54026
Expires
Mon, 03 Apr 2023 13:38:34 GMT
subprime-lender-titlemax-hit-hacking-incident-imageFileLarge-7-a-21592.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
79 KB
79 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/subprime-lender-titlemax-hit-hacking-incident-imageFileLarge-7-a-21592.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
538f74a08ebecc939c455e4b95cda29c7c871265e85477ac89a6851ee566f7a6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Fri, 31 Mar 2023 20:37:54 GMT
ETag
d612120f3ea2086570b1a41593384a94
Content-Type
image/jpeg
X-Timestamp
1680295073.60770
Cache-Control
public, max-age=59044
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
80757
X-Trans-Id
txaef273155176435d98950-0064275594dfw1
Expires
Tue, 04 Apr 2023 01:10:00 GMT
italian-privacy-watchdog-imposes-chatgpt-ban-imageFileLarge-7-a-21589.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
60 KB
61 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/italian-privacy-watchdog-imposes-chatgpt-ban-imageFileLarge-7-a-21589.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0b4d480d57e4e7099e204fb76e5f307361bdeb11a295c1caaa107f6df5361dc2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Fri, 31 Mar 2023 18:02:21 GMT
ETag
35af1165eff85424ec8e921221dc5653
Content-Type
image/jpeg
X-Timestamp
1680285740.10747
Cache-Control
public, max-age=22165
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
61757
X-Trans-Id
tx124a86699ada486e96043-0064272971dfw1
Expires
Mon, 03 Apr 2023 14:55:21 GMT
ransomware-groups-hit-unpatched-ibm-file-transfer-software-imageFileLarge-8-a-21569.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
30 KB
30 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/ransomware-groups-hit-unpatched-ibm-file-transfer-software-imageFileLarge-8-a-21569.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
2b55635bc8a2cb019adb6b21c42a51b0a182902d53f147d7f5b1214e52a27607

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 30 Mar 2023 14:26:24 GMT
ETag
c8729da850a76e11b53bd93376af7fde
Content-Type
image/jpeg
X-Timestamp
1680186383.88024
Cache-Control
public, max-age=11625
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
30794
X-Trans-Id
tx6758b7726cee43528ebfb-006425c02bdfw1
Expires
Mon, 03 Apr 2023 11:59:41 GMT
phishing-campaign-tied-to-russia-aligned-cyber-espionage-imageFileLarge-6-a-21567.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
112 KB
112 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/phishing-campaign-tied-to-russia-aligned-cyber-espionage-imageFileLarge-6-a-21567.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7cb3df71a4b21eaf7ce40cef00517c9e384d474d68df81de167857fd507820a0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 30 Mar 2023 11:24:01 GMT
ETag
d0de559246972043035057add46e1518
Content-Type
image/jpeg
X-Timestamp
1680175440.18637
Cache-Control
public, max-age=76475
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx2c58fce0ca954b799d20e-00642937e2dfw1
Content-Length
114573
Expires
Tue, 04 Apr 2023 06:00:31 GMT
north-korean-threat-groups-steal-crypto-to-pay-for-hacking-imageFileLarge-9-a-21548.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
146 KB
146 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/north-korean-threat-groups-steal-crypto-to-pay-for-hacking-imageFileLarge-9-a-21548.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
9da119b0cc8b9ae0d1cadf3b9d7dbf1cbb0e9b26266b16a2edd01aa411da8b54

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Tue, 28 Mar 2023 15:10:38 GMT
ETag
3f29ae11d335edcfe0d0cd84f63253fe
Content-Type
image/jpeg
X-Timestamp
1680016237.12437
Cache-Control
public, max-age=68980
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx8479adfb0f724372894c1-006426aa4ddfw1
Content-Length
149386
Expires
Tue, 04 Apr 2023 03:55:36 GMT
twitter-says-source-code-leaked-on-github-files-subpoena-imageFileLarge-4-a-21536.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
205 KB
205 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/twitter-says-source-code-leaked-on-github-files-subpoena-imageFileLarge-4-a-21536.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f5de1a7c55fd8a17ea646a3234a26a6abd50884e50911cab0cdb3eba4686d9d0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Mon, 27 Mar 2023 16:54:02 GMT
ETag
7bef1a7da4795840e7f2c70d43e32fe5
Content-Type
image/jpeg
X-Timestamp
1679936041.90955
Cache-Control
public, max-age=68859
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
209993
X-Trans-Id
txb8a59823b68f4102b3af2-006421e23bdfw1
Expires
Tue, 04 Apr 2023 03:53:35 GMT
stung-by-hive-takedown-ransomware-groups-seek-fresh-tactics-imageFileLarge-6-a-21533.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
52 KB
53 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/stung-by-hive-takedown-ransomware-groups-seek-fresh-tactics-imageFileLarge-6-a-21533.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
6168ec90879f3cf20fa0e87c9b046ce26fd1a25da0eda12cd1de9449533a05bc

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Mon, 27 Mar 2023 14:41:44 GMT
ETag
3f9ab33680c0c16bf32717800a4bc8c6
Content-Type
image/jpeg
X-Timestamp
1679928103.77518
Cache-Control
public, max-age=68208
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
53422
X-Trans-Id
txfe7dcba7b151453dbe715-006421d470dfw1
Expires
Tue, 04 Apr 2023 03:42:44 GMT
sec-eyes-final-rules-on-incident-disclosure-board-expertise-showcase_image-2-a-21593.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
142 KB
142 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/sec-eyes-final-rules-on-incident-disclosure-board-expertise-showcase_image-2-a-21593.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f280f3905773527f872d8a0b5a0c8c88fdb0d1a04487a5dbbbf54aa5700d38ce

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Fri, 31 Mar 2023 20:41:36 GMT
ETag
92160b5a2a2e0922db64b5232afa6709
Content-Type
image/jpeg
X-Timestamp
1680295295.76734
Cache-Control
public, max-age=31015
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
145225
X-Trans-Id
tx208dfb17a9a64fe7b2919-00642755ccdfw1
Expires
Mon, 03 Apr 2023 17:22:51 GMT
3-more-healthcare-entities-report-website-tracking-breaches-showcase_image-9-a-21590.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
131 KB
131 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/3-more-healthcare-entities-report-website-tracking-breaches-showcase_image-9-a-21590.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
926310a37debe72bf67be1447797f3758687646af7d06a8bcfed2a451f2a6ef5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Fri, 31 Mar 2023 19:46:54 GMT
ETag
0960622c6e05105d321994e194e3a32a
Content-Type
image/jpeg
X-Timestamp
1680292013.89162
Cache-Control
public, max-age=26975
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
133959
X-Trans-Id
tx2f71ce1e8a5f470598770-0064273e5edfw1
Expires
Mon, 03 Apr 2023 16:15:31 GMT
spyware-campaigns-exploited-zero-day-ios-android-flaws-showcase_image-5-a-21578.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
24 KB
25 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/spyware-campaigns-exploited-zero-day-ios-android-flaws-showcase_image-5-a-21578.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
564a3a735bc6e9b968aa5307b1dc9074de267138d609d8b54b13b14f0e52f61e

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 30 Mar 2023 23:59:29 GMT
ETag
2c796423931af6fab7e4f62061f844dd
Content-Type
image/jpeg
X-Timestamp
1680220768.15641
Cache-Control
public, max-age=36251
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
24884
X-Trans-Id
tx0a287b30e7d9417f9f4a3-0064262629dfw1
Expires
Mon, 03 Apr 2023 18:50:07 GMT
cryptohack-roundup-euler-finance-safemoon-bitkeep-showcase_image-9-a-21576.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
60 KB
61 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/cryptohack-roundup-euler-finance-safemoon-bitkeep-showcase_image-9-a-21576.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
739523b09a9eaf0cf1cab253f4832567eab84d8ed2198cb7b74aac081598e427

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 30 Mar 2023 22:27:36 GMT
ETag
b73bf4946bc59ffa3aa08ec0049e93de
Content-Type
image/jpeg
X-Timestamp
1680215255.46211
Cache-Control
public, max-age=26943
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
61868
X-Trans-Id
tx355aa86ee1434c6fb53ef-0064261529dfw1
Expires
Mon, 03 Apr 2023 16:14:59 GMT
carefirst-ruling-showcase_image-10-a-21574.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
34 KB
34 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/carefirst-ruling-showcase_image-10-a-21574.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
bc08f091e2ee1a30d2f2cb2e260dedb10a0a43e078fc78c76ded475abba071a8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 30 Mar 2023 21:29:44 GMT
ETag
d380bd80572cb1502d2554ecbc754aae
Content-Type
image/jpeg
X-Timestamp
1680211783.30152
Cache-Control
public, max-age=26985
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
34918
X-Trans-Id
tx8c3d585669c74b9f84410-0064260dd6dfw1
Expires
Mon, 03 Apr 2023 16:15:41 GMT
3cx-desktop-client-under-supply-chain-attack-showcase_image-8-a-21573.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
81 KB
81 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/3cx-desktop-client-under-supply-chain-attack-showcase_image-8-a-21573.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
98d53495209a60a36539205807a75c4ea9f5ff0f4a45073732628b264ccad2de

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 30 Mar 2023 21:16:29 GMT
ETag
bfbdfcf14bff094b278e6ef3efb21998
Content-Type
image/jpeg
X-Timestamp
1680210988.44865
Cache-Control
public, max-age=22204
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
83034
X-Trans-Id
tx393c1de1b13d48f2a47e7-006426023cdfw1
Expires
Mon, 03 Apr 2023 14:56:00 GMT
leaks-reveal-moscow-source-for-hacking-disinformation-tools-showcase_image-10-a-21571.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
48 KB
49 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/leaks-reveal-moscow-source-for-hacking-disinformation-tools-showcase_image-10-a-21571.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5e76e416e21fe8bea64fb8b9e22414bec0f11a44a51fd5c889f140ea06afa266

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 30 Mar 2023 20:32:39 GMT
ETag
f2dff7613a1ed1d630b99dc09604650d
Content-Type
image/jpeg
X-Timestamp
1680208358.09048
Cache-Control
public, max-age=20937
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx000f30c9df4944acaa46d-0064286109dfw1
Content-Length
49557
Expires
Mon, 03 Apr 2023 14:34:53 GMT
breach-roundup-tk-showcase_image-7-a-21570.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
118 KB
118 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/breach-roundup-tk-showcase_image-7-a-21570.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
cf7c179ba20a1cf2d28f596484e2410a0502bcd2a24274d93381efa3ba836fb6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 30 Mar 2023 17:34:41 GMT
ETag
6a158ccc2b77927c47c7a4195233d880
Content-Type
image/jpeg
X-Timestamp
1680197680.89756
Cache-Control
public, max-age=11697
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
120337
X-Trans-Id
tx41e69fd2b8cc4569a5a1d-006425d5efdfw1
Expires
Mon, 03 Apr 2023 12:00:53 GMT
webinar-how-sase-architecture-enables-remote-work-showcase_image-2-w-4693.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
31 KB
32 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-how-sase-architecture-enables-remote-work-showcase_image-2-w-4693.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5013d4b05a1570b687579f3f027b426827d2e67f01d63958b2b5e133b3993a31

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Fri, 03 Mar 2023 03:07:47 GMT
ETag
225dbbaf045e00fc2ff51e5b4dec5c48
Content-Type
image/jpeg
X-Timestamp
1677812866.53742
Cache-Control
public, max-age=80110
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx990775cf7ab040e29129c-00641987abdfw1
Content-Length
31877
Expires
Tue, 04 Apr 2023 07:01:06 GMT
hindsight-2020-showcase_image-1-a-21191.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
79 KB
80 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/hindsight-2020-showcase_image-1-a-21191.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f4cb502b9eeb85b8c8743b1cb35e6e73dcbe7cad5c0eeed2e7f210d469562322

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Mon, 13 Feb 2023 22:05:42 GMT
ETag
d228c2e024f31ab687966acae40f2edd
Content-Type
image/jpeg
X-Timestamp
1676325941.32605
Cache-Control
public, max-age=56838
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx651c291711bf4266b8d2b-00641bb835dfw1
Content-Length
81343
Expires
Tue, 04 Apr 2023 00:33:14 GMT
2022-unit-42-ransomware-threat-report-pdf-2-w-11062.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
244 KB
245 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/2022-unit-42-ransomware-threat-report-pdf-2-w-11062.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
39af240daf1fe5f515b3fcc5cd085bf7046487a1ef8d3cc39a7acabbfc9f747c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Thu, 20 Oct 2022 15:34:52 GMT
ETag
c95a7b6b282909b33d7506829659c0df
Content-Type
image/jpeg
X-Timestamp
1666280091.07409
Cache-Control
public, max-age=51517
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx13fc915d745649b99de1f-00640bb9b2dfw1
Content-Length
249980
Expires
Mon, 03 Apr 2023 23:04:33 GMT
players-in-crypto-space-showcase_image-3-i-5227.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
48 KB
49 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/players-in-crypto-space-showcase_image-3-i-5227.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
15b62ca6fda359831ddf5b667d845074612b826048fe6245c466a70e375c66fe

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Mon, 16 Jan 2023 21:26:40 GMT
ETag
76c7fd2b467f985b409d383371843729
Content-Type
image/jpeg
X-Timestamp
1673904399.68156
Cache-Control
public, max-age=30966
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx03cf6b6de1af4604a6c9e-0064128c86dfw1
Content-Length
49331
Expires
Mon, 03 Apr 2023 17:22:02 GMT
persisting-risks-posed-by-legacy-medical-devices-showcase_image-10-i-5231.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
98 KB
99 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/persisting-risks-posed-by-legacy-medical-devices-showcase_image-10-i-5231.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
32a5731805dccdd30f2c9da6ac57994dc41d474a633341e9840a98f2fc945d98

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Mon, 23 Jan 2023 20:51:17 GMT
ETag
154f4d1109288edecdf82804b4f19a5d
Content-Type
image/jpeg
X-Timestamp
1674507076.16203
Cache-Control
public, max-age=77733
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txd1bbce43fe05400a93df9-00642a706adfw1
Content-Length
100718
Expires
Tue, 04 Apr 2023 06:21:29 GMT
organization-wide-passwordless-orchestration-showcase_image-10-i-5219.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
49 KB
50 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/organization-wide-passwordless-orchestration-showcase_image-10-i-5219.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
91bab223bf84a507530f9bdb313218694fd895b3573e0c29dbacc6a0aac48d9a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 11 Jan 2023 22:38:04 GMT
ETag
266c8329175beb626fa6f96c0e9a4c3e
Content-Type
image/jpeg
X-Timestamp
1673476683.56627
Cache-Control
public, max-age=9162
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx43c180a8373344ed8253c-00641bb573dfw1
Content-Length
50428
Expires
Mon, 03 Apr 2023 11:18:38 GMT
ait-novaricas-cybersecurity-impact-award-showcase_image-1-i-5238.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
37 KB
37 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/ait-novaricas-cybersecurity-impact-award-showcase_image-1-i-5238.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0dfc2d9125b150f9e9fd7a05c772cddc9564cd81189df09f4ef8a1b3afedf4e9

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 22 Mar 2023 16:40:47 GMT
ETag
88da0a6be6cbf78bd9e96767f746efab
Content-Type
image/jpeg
X-Timestamp
1679503246.16128
Cache-Control
public, max-age=37426
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx36129206fb3147ae9510c-006429d2f8dfw1
Content-Length
37905
Expires
Mon, 03 Apr 2023 19:09:42 GMT
whistleblowing-brings-visibility-to-role-cisos-showcase_image-3-i-5234.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
36 KB
36 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/whistleblowing-brings-visibility-to-role-cisos-showcase_image-3-i-5234.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
51e1e571ac579087a688c7bdb448ef68abbd4177480a5c09431b044d2126c3b5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 22 Feb 2023 05:32:55 GMT
ETag
83513a97b78909288a38f463c32ae0c8
Content-Type
image/jpeg
X-Timestamp
1677043974.66872
Cache-Control
public, max-age=15390
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx5ac785acccdc421a8b50e-006424b501dfw1
Content-Length
36916
Expires
Mon, 03 Apr 2023 13:02:26 GMT
how-2u-inc-fortifying-its-systems-solutions-designs-showcase_image-2-i-5235.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
24 KB
24 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/how-2u-inc-fortifying-its-systems-solutions-designs-showcase_image-2-i-5235.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.143 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-143.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
26003598b8025046f4de6146f760236c48585ed4ae532cbd16b53cbe5845bef6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Last-Modified
Wed, 01 Mar 2023 06:24:49 GMT
ETag
606f864209fade5de65a6947f6aadf1e
Content-Type
image/jpeg
X-Timestamp
1677651888.22832
Cache-Control
public, max-age=38417
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx48b6da8586584f17a71d0-00642773f0dfw1
Content-Length
24619
Expires
Mon, 03 Apr 2023 19:26:13 GMT
logo-ismg-with-text.png
www.databreachtoday.eu/images-responsive/
4 KB
4 KB
Image
General
Full URL
https://www.databreachtoday.eu/images-responsive/logo-ismg-with-text.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
4e2db1bef009e01901b4083a153f1607301428277a76f508e659dc2849cefa04
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
image/png
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=92
Content-Length
4175
logo-ismg-print.png
www.databreachtoday.eu/images-responsive/
5 KB
6 KB
Image
General
Full URL
https://www.databreachtoday.eu/images-responsive/logo-ismg-print.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
5133e2e1a213ca44a8adb1f42f103a2d2e495849dfa4d42bf67c04fcc962e577
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
image/png
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=91
Content-Length
5598
main.js
www.databreachtoday.eu/javascripts-responsive/
43 KB
10 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/main.js?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
af52d3268fa383d06e3afba628baf7ead51a3b9a3f4d39546ceefa480b44a1df
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
10171
media-transcript-navigation.js
www.databreachtoday.eu/javascripts-responsive/
26 KB
7 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/media-transcript-navigation.js?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
ae3c472ff47a96820c1acdf9574b231a88f62a006b84d320eb313af40f32f2db
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=91
Content-Length
6519
bis-hdr.r1.js
www.databreachtoday.eu/javascripts-responsive/
1 KB
839 B
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/bis-hdr.r1.js?s=1680511555.4915
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
4c92262ff23b2116bad93fc1e36f1a597dc713ad8b3cd03d56f8e49bec4cb186
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
455
ismg-user-ip
worker.ismgcorp.com/
14 B
200 B
XHR
General
Full URL
https://worker.ismgcorp.com/ismg-user-ip
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.130.251.6 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
c57a9b3dc28d0e50b8d0fec430f4a9447123ff582095d9e58c0dbc4bb7e4c616

Request headers

Accept
*/*
Referer
https://www.databreachtoday.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:56 GMT
content-encoding
gzip
server
Apache
vary
Accept-Encoding
content-type
text/html; charset=UTF-8
access-control-allow-origin
*
cache-control
no-cache, private
content-length
34
gpt.js
www.googletagservices.com/tag/js/
77 KB
26 KB
Script
General
Full URL
https://www.googletagservices.com/tag/js/gpt.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
89b49ffc7735ff62e6dd74c16441fbf7b9fc8409483fbba3cd04f6ae1c24a1fe
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:56 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
25739
x-xss-protection
0
server
cafe
etag
162 / 19450 / 31073481 / config-hash: 4618862490447205413
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=900, stale-while-revalidate=3600
timing-allow-origin
*
expires
Mon, 03 Apr 2023 08:45:56 GMT
munchkin.js
munchkin.marketo.net/
1 KB
1 KB
Script
General
Full URL
https://munchkin.marketo.net/munchkin.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.64.124.188 Prague, Czech Republic, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-64-124-188.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
5206536707c84baa892d3c3231b351985ee828cb8b9c0bd8db42cd3363995fc4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Content-Encoding
gzip
Last-Modified
Fri, 17 Mar 2023 01:24:48 GMT
Server
AkamaiNetStorage
ETag
"cb731cc5c2bd9f31d6bfeb19f3c8b1ff:1679016288.730763"
Vary
Accept-Encoding
Content-Type
application/x-javascript
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
729
gtm.js
www.googletagmanager.com/
152 KB
57 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-MVJZ7C
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82f::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
0ca98d976dd61c9d59d08b400fc05db75976c0010af6b4889a053a443a28dc46
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:56 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
58130
x-xss-protection
0
last-modified
Mon, 03 Apr 2023 06:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Mon, 03 Apr 2023 08:45:56 GMT
memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
fonts.gstatic.com/s/opensans/v34/
44 KB
44 KB
Font
General
Full URL
https://fonts.gstatic.com/s/opensans/v34/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80f::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
8778e9af2422858d7052ff9a0f3c12c08ae976bdd6e0316db144cd5579cd97db
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.databreachtoday.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Tue, 28 Mar 2023 10:31:04 GMT
x-content-type-options
nosniff
age
512092
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
44856
x-xss-protection
0
last-modified
Mon, 15 Aug 2022 18:20:18 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 27 Mar 2024 10:31:04 GMT
fontawesome-webfont.woff
www.databreachtoday.eu/css-responsive/fonts/
43 KB
44 KB
Font
General
Full URL
https://www.databreachtoday.eu/css-responsive/fonts/fontawesome-webfont.woff?v=4.2.0
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/css-responsive/vendor/font-awesome.min.css?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
0fd28fece9ebd606b8b071460ebd3fc2ed7bc7a66ef91c8834f11dfacab4a849
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.databreachtoday.eu/css-responsive/vendor/font-awesome.min.css?s=1680511555.4915
Origin
https://www.databreachtoday.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Last-Modified
Mon, 27 Mar 2023 17:14:29 GMT
Server
Apache
ETag
"ad90-5f7e4e036f750"
Content-Type
application/font-woff
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
44432
serverComponent.php
nexus.ensighten.com/choozle/12567/
281 B
589 B
Script
General
Full URL
https://nexus.ensighten.com/choozle/12567/serverComponent.php?r=80747007.96558352&namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/choozle/12567/code/&publishedOn=Mon%20Mar%2001%2015:40:45%20GMT%202021&ClientID=923&PageID=https%3A%2F%2Fwww.databreachtoday.eu%2F
Requested by
Host: nexus.ensighten.com
URL: https://nexus.ensighten.com/choozle/12567/Bootstrap.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.66.147.112 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-66-147-112.fra60.r.cloudfront.net
Software
CloudFront /
Resource Hash
58b8dde78a2219e0f8e592f38812b3b98b944be68e0d80ad7f57c0832bb2cada

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:56 GMT
via
1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
server
CloudFront
x-amz-cf-pop
FRA60-P4
x-cache
Miss from cloudfront
content-type
text/javascript
cache-control
no-cache, no-store
content-length
281
x-amz-cf-id
m8Bps274t7NHFFsL8HKOEbxWq-CJ3cgV63XZJiQu1C82YS8xtZsSCw==
expires
Mon, 03 Apr 2023 08:45:55 GMT
7e3bcccbe9be6061a65a6eb142929580.js
nexus.ensighten.com/choozle/12567/code/
2 KB
845 B
Script
General
Full URL
https://nexus.ensighten.com/choozle/12567/code/7e3bcccbe9be6061a65a6eb142929580.js?conditionId0=421905
Requested by
Host: nexus.ensighten.com
URL: https://nexus.ensighten.com/choozle/12567/Bootstrap.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.66.147.112 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-66-147-112.fra60.r.cloudfront.net
Software
CloudFront /
Resource Hash
9186ad0839410bf3d20f3c5b242b36027562baac85ffb8cba18b50b6e4d7945d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Tue, 14 Mar 2023 03:39:19 GMT
x-amz-version-id
vDzooJCM9ZF5stJjlIBLRuP6nw5SaTlz
content-encoding
gzip
via
1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA60-P4
age
1746397
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
x-amz-replication-status
COMPLETED
last-modified
Thu, 12 Aug 2021 16:05:52 GMT
server
CloudFront
etag
W/"45d815f98cb1ba2123f41b1c2cacac1e"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=315360000
x-amz-cf-id
b4rCHS_Lqn-H2V4t3TPUse31dEaeh4_AQzvp7KXwo_G8o8AiGtgn1w==
moatframe.js
z.moatads.com/addthismoatframe568911941483/
2 KB
1 KB
Script
General
Full URL
https://z.moatads.com/addthismoatframe568911941483/moatframe.js
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/250/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.35.237.151 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-237-151.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
05090f9390f5bc0cd23fe5f432037cc92d7cbce1ced9bfe8faf3d1c9abae85cd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:56 GMT
content-encoding
gzip
last-modified
Fri, 08 Nov 2019 20:13:52 GMT
server
AmazonS3
x-amz-request-id
D5503D14AA2F06AA
etag
"f14b4e1f799b14f798a195f43cf58376"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
max-age=45681
accept-ranges
bytes
content-length
948
x-amz-id-2
JgalEtxvSAtZmM7+naGfrhsdf0JFS0gJW8lypWF8Tp90EkcPp4c3eAnpK+RDOIL1ltWgpx8wc3s=
analytics.js
www.google-analytics.com/
49 KB
20 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
5971b095cff574a66d35ada016d4c077c86e2dea62e9c0f14cf7c94b258619de
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Mon, 03 Apr 2023 08:05:12 GMT
last-modified
Tue, 10 Jan 2023 21:29:14 GMT
server
Golfe2
age
2444
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20085
expires
Mon, 03 Apr 2023 10:05:12 GMT
tag.aspx
ml314.com/
31 KB
11 KB
Script
General
Full URL
https://ml314.com/tag.aspx?332023
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.111.234.236 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
236.234.111.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
27d7b573de36acef9ddbf975de05251f5219d2e4b8424288aae62aa57d5a6396

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:12:22 GMT
content-encoding
br
age
2014
x-guploader-uploadid
ADPycdssom0SbP8z4TAeTsoD2ig4sezCeo2MFSw2I-fO0Xf8EfCNEeGWveLVaknL6-hqgXPE494LpFQrqusZDe-GKwUfAg
x-goog-storage-class
STANDARD
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
10473
last-modified
Tue, 09 Aug 2022 21:49:07 GMT
server
UploadServer
etag
W/"fe36d3317b1b052708eb2260e253aa63"
vary
Accept-Encoding
x-goog-generation
1660081747697868
x-goog-hash
crc32c=BjH7bw==, md5=/jbTMXsbBScI6yJg4lOqYw==
content-type
application/javascript
cache-id
FRA-1209ea83
cache-control
public,max-age=3600
x-cache-hit
hit
x-goog-stored-content-length
32025
accept-ranges
none
insight.min.js
sjs.bizographics.com/
13 KB
5 KB
Script
General
Full URL
https://sjs.bizographics.com/insight.min.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:16::215:149b Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f56ccb2db87aacedd9415232e40f80bff9939703df2f9c3f9ec8a092e545349f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:56 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 10 Jan 2023 17:22:56 GMT
x-cdn
AKAM
vary
Accept-Encoding
content-type
application/x-javascript;charset=utf-8
cache-control
max-age=19851
accept-ranges
bytes
content-length
4777
insight.min.js
snap.licdn.com/li.lms-analytics/
13 KB
5 KB
Script
General
Full URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:16::215:148d Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f56ccb2db87aacedd9415232e40f80bff9939703df2f9c3f9ec8a092e545349f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:56 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 10 Jan 2023 17:22:56 GMT
x-cdn
AKAM
vary
Accept-Encoding
content-type
application/x-javascript;charset=utf-8
cache-control
max-age=84115
accept-ranges
bytes
content-length
4777
6si.min.js
j.6sc.co/
33 KB
11 KB
Script
General
Full URL
https://j.6sc.co/6si.min.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
0d9dbf31d05263a24eb79aaf7c6e26917c6ccd31b642bb4a1d34292e25daa405
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 03 Apr 2023 08:45:56 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Mar 2023 21:36:45 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"640a516d-8319"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, no-cache, proxy-revalidate
accept-ranges
bytes
content-length
10492
expires
Mon, 03 Apr 2023 08:45:56 GMT
ajax.php
www.databreachtoday.eu/
5 KB
1 KB
XHR
General
Full URL
https://www.databreachtoday.eu/ajax.php?json=twitterWidget
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
f491fbe3bac616c4ca06beccadf9c87ef89cec0779e54c548a64d8f6f01bbc30

Request headers

Accept
text/html, */*; q=0.01
Referer
https://www.databreachtoday.eu/
X-Requested-With
XMLHttpRequest
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:56 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=97
Expires
Thu, 19 Nov 1981 08:52:00 GMT
_ate.track.config_resp
v1.addthisedge.com/live/boost/ra-4fd21f915faab517/
27 B
207 B
Script
General
Full URL
https://v1.addthisedge.com/live/boost/ra-4fd21f915faab517/_ate.track.config_resp
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/250/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.206.208.114 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-206-208-114.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
19a26d6046c4fcfe9e3efbc1fb7532f424c6b0b7590b9e193788e30bce8b9836

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:56 GMT
content-encoding
gzip
cache-control
public, max-age=33, s-maxage=86400
content-disposition
attachment; filename=1.txt
content-length
47
vary
Accept-Encoding
content-type
application/javascript;charset=utf-8
300lo.json
m.addthis.com/live/red_lojson/
89 B
249 B
Script
General
Full URL
https://m.addthis.com/live/red_lojson/300lo.json?si=642a924445d034da&bkl=0&bl=1&pdt=293&sid=642a924445d034da&pub=ra-4fd21f915faab517&rev=v8.28.8-wp&ln=en&pc=men&cb=0&ab=-&dp=www.databreachtoday.eu&fp=&fr=email-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&of=0&pd=0&irt=1&vcl=1&md=0&ct=1&tct=0&abt=0&cdn=0&pi=1&rb=2&gen=100&chr=UTF-8&mk=databreachtoday.eu%2Cdata%20breach%20today%2Ccompliance%2Cidentity%20theft%2Ctechnology%2Crisk%20management%2Cincident%20response%2Cdata%20breaches%2Cbreach%20prevention%2Cforensics%2Ctechnology%2Claws%2Cregulations%20and%20directives&colc=1680511556518&jsl=1&uvs=642a9243bdcee720001&skipb=1&callback=addthis.cbs.jsonp__43093394316856570
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/250/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.206.208.114 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-206-208-114.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
cabf6cb40a282003a910676aaf8c81c03710b21c06c438983f7b249f3fccfd8f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 03 Apr 2023 08:45:56 GMT
cache-control
max-age=0, no-cache, no-store, no-transform
content-disposition
attachment; filename=1.txt
content-length
89
content-type
application/javascript;charset=utf-8
sh.f48a1a04fe8dbf021b4cda1d.html
s7.addthis.com/static/ Frame 9C8B
0
0

sh.f48a1a04fe8dbf021b4cda1d.html
s7.addthis.com/static/ Frame E447
71 KB
26 KB
Document
General
Full URL
https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/250/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.206.208.114 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-206-208-114.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
7b6bfa13f0778c40bb2a00af9819bea2f07afcb4d071e7e4f436196953a5db4d
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

Referer
https://www.databreachtoday.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
public, max-age=86313600
content-encoding
gzip
content-length
26421
content-type
text/html
date
Mon, 03 Apr 2023 08:45:56 GMT
etag
W/"5f971164-11adc"
last-modified
Mon, 26 Oct 2020 18:11:48 GMT
p3p
CP="NON ADM OUR DEV IND COM STA"
server
nginx/1.15.8
strict-transport-security
max-age=15724800; includeSubDomains
timing-allow-origin
*
vary
Accept-Encoding
x-host
s7.addthis.com
ajax.php
www.databreachtoday.eu/
5 B
388 B
XHR
General
Full URL
https://www.databreachtoday.eu/ajax.php?json=notificationCookies&action=getNotifications
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
fcbcf165908dd18a9e49f7ff27810176db8e9f63b4352213741664245224f8aa

Request headers

Accept
*/*
Referer
https://www.databreachtoday.eu/
X-Requested-With
XMLHttpRequest
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:56 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=93
Expires
Thu, 19 Nov 1981 08:52:00 GMT
ajax.php
www.databreachtoday.eu/
74 KB
6 KB
XHR
General
Full URL
https://www.databreachtoday.eu/ajax.php?html=displayPopup&json=classic_popup_content&autostart=true&starttime=0&closetime=&page=index&user_type=anonymous
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
606396d1e6957e34d432c329305489629ff6e00e0eb3cb5f7b5f0a14741c2ead
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Accept
*/*
Referer
https://www.databreachtoday.eu/
X-Requested-With
XMLHttpRequest
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:56 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=63072000
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=96
Expires
Thu, 19 Nov 1981 08:52:00 GMT
N7Ztv9sb_normal.png
pbs.twimg.com/profile_images/481401901682937856/
5 KB
5 KB
Image
General
Full URL
https://pbs.twimg.com/profile_images/481401901682937856/N7Ztv9sb_normal.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a04:4e42:8d::159 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
df9f2ea209bcedd12d408d97960ef61097689dae326f44080aeb6298126de86d
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

strict-transport-security
max-age=631138519
date
Mon, 03 Apr 2023 08:45:56 GMT
x-content-type-options
nosniff
x-cache
HIT, HIT
server-timing
x-cache;desc=HIT, x-tw-cdn;desc=FT
content-length
4999
x-served-by
cache-lhr7372-LHR, cache-fra-eddf8230073-FRA, cache-tw-ZZZ1
last-modified
Tue, 24 Jun 2014 11:40:12 GMT
x-tw-cdn
FT
content-type
image/png
access-control-allow-origin
*
x-transaction-id
708f81762a777796
access-control-expose-headers
Content-Length
cache-control
max-age=604800, must-revalidate
perf
7626143928
accept-ranges
bytes
timing-allow-origin
https://twitter.com, https://mobile.twitter.com
rVRCc-Yt_normal.png
pbs.twimg.com/profile_images/1106592131324485634/
5 KB
6 KB
Image
General
Full URL
https://pbs.twimg.com/profile_images/1106592131324485634/rVRCc-Yt_normal.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a04:4e42:8d::159 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
7ebbbd7410c54f4b14b87a6452658bc734bba973b1a006dbe8d3954567fbb0d9
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

strict-transport-security
max-age=631138519
date
Mon, 03 Apr 2023 08:45:56 GMT
x-content-type-options
nosniff
x-cache
HIT, HIT
server-timing
x-cache;desc=HIT, x-tw-cdn;desc=FT
content-length
5607
x-served-by
cache-lhr7366-LHR, cache-fra-eddf8230073-FRA, cache-tw-ZZZ1
last-modified
Fri, 15 Mar 2019 16:22:58 GMT
x-tw-cdn
FT
content-type
image/png
access-control-allow-origin
*
x-transaction-id
fbe9f34ce1681dc7
access-control-expose-headers
Content-Length
cache-control
max-age=604800, must-revalidate
perf
7626143928
accept-ranges
bytes
timing-allow-origin
https://twitter.com, https://mobile.twitter.com
BDqsH4xQ_normal.jpg
pbs.twimg.com/profile_images/1246205882922201088/
2 KB
2 KB
Image
General
Full URL
https://pbs.twimg.com/profile_images/1246205882922201088/BDqsH4xQ_normal.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a04:4e42:8d::159 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
e988625f007b2e96b5f5796e7ae0619f5348c319851ddffc668c216ff5583a70
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

strict-transport-security
max-age=631138519
date
Mon, 03 Apr 2023 08:45:56 GMT
x-content-type-options
nosniff
x-cache
HIT, HIT
server-timing
x-cache;desc=HIT, x-tw-cdn;desc=FT
content-length
2111
x-served-by
cache-lhr7332-LHR, cache-fra-eddf8230073-FRA, cache-tw-ZZZ1
last-modified
Fri, 03 Apr 2020 22:38:10 GMT
x-tw-cdn
FT
content-type
image/jpeg
access-control-allow-origin
*
x-transaction-id
926b73a679d65ed2
access-control-expose-headers
Content-Length
cache-control
max-age=604800, must-revalidate
perf
7626143928
accept-ranges
bytes
timing-allow-origin
https://twitter.com, https://mobile.twitter.com
pntj_aa7_normal.jpg
pbs.twimg.com/profile_images/1598563656727404545/
2 KB
2 KB
Image
General
Full URL
https://pbs.twimg.com/profile_images/1598563656727404545/pntj_aa7_normal.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a04:4e42:8d::159 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
b14da62cf11f4304a201c333f9afc95d47710f25986665b732cf83624e8b5190
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

strict-transport-security
max-age=631138519
date
Mon, 03 Apr 2023 08:45:56 GMT
x-content-type-options
nosniff
x-cache
HIT, HIT
server-timing
x-cache;desc=HIT, x-tw-cdn;desc=FT
content-length
1959
x-served-by
cache-lhr7393-LHR, cache-fra-eddf8230073-FRA, cache-tw-ZZZ1
last-modified
Fri, 02 Dec 2022 06:22:10 GMT
x-tw-cdn
FT
content-type
image/jpeg
access-control-allow-origin
*
x-transaction-id
e55b1b65bf83191f
access-control-expose-headers
Content-Length
cache-control
max-age=604800, must-revalidate
perf
7626143928
accept-ranges
bytes
timing-allow-origin
https://twitter.com, https://mobile.twitter.com
ljF5fF4E_normal.jpg
pbs.twimg.com/profile_images/842479161667026944/
2 KB
2 KB
Image
General
Full URL
https://pbs.twimg.com/profile_images/842479161667026944/ljF5fF4E_normal.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a04:4e42:8d::159 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
82e930c8ac60b56d39a1a02d75db018bda1543cdfa5df6a570c9f52a2b45fcd1
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

strict-transport-security
max-age=631138519
date
Mon, 03 Apr 2023 08:45:56 GMT
x-content-type-options
nosniff
x-cache
MISS, HIT
server-timing
x-cache;desc=HIT, x-tw-cdn;desc=FT
content-length
2263
x-served-by
cache-lhr7366-LHR, cache-fra-eddf8230073-FRA, cache-tw-ZZZ1
last-modified
Thu, 16 Mar 2017 20:52:19 GMT
x-tw-cdn
FT
content-type
image/jpeg
access-control-allow-origin
*
x-transaction-id
4587f80a6c575d42
access-control-expose-headers
Content-Length
cache-control
max-age=604800, must-revalidate
perf
7626143928
accept-ranges
bytes
timing-allow-origin
https://twitter.com, https://mobile.twitter.com
server_set_cookie.php
www.bankinfosecurity.com/includes/
0
1 KB
Script
General
Full URL
https://www.bankinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556141
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.bankinfosecurity.co.uk/includes/
0
1 KB
Script
General
Full URL
https://www.bankinfosecurity.co.uk/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556142
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.bankinfosecurity.eu/includes/
0
1 KB
Script
General
Full URL
https://www.bankinfosecurity.eu/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVMQlNleEh4K2tOOExIeTJFdzk5dEF2RTdMNXVJWiswRnpGUGdtY2NtbUdDK0hraytocThFeVNvWVBRaS9IUi92ZUFCUVJVZDVHSjBOSVZvLzlseTZZbXhpS2d1bnVVbUhrMkp3N3MxSE9EWVpLbHZpZmFWMURIQ2hGRFVRRXpZcHZ4bTBoTnlud0N0WXFTc2JEdkY4ZU9FL2tCNXp5OHFzNUhVZHRiNWxlQktiQmQvZmc1SkY1K3VkdGNvczdGdFhHQnBrb2M5WFNxaVBIdmZ4Q3dIZVVVQjBvUGVxMTN3UUZYR2I2bGFlYWFWcVk4U3ZyM3pUVzF3R0c0Vk9YT1o3YjZIQVJ0Z21iU3hXdkxHVUhuMTQ4MmxEdVdmVVVJL3g4QXpDS1pwbnhRRFc1S2I3MnQwNkFYZng5ZHZpeitJc3hjTmJaQUJpcC8vbmRWMEVJdS9KOXozMnhWNG81ZllXRWpUTDJ6MENIdHA2TzRUakpCY3Q4L3doUUp0ZUxUQnJPN3FvWEFDTGVldE51U0hLc2xabUJBS2JicmFpRUpaVnZHZXlpb2UzakF6Zm5mRzhXU1NDbWZlRTB6aFhPM0dVaUhUVWVNN0F3L2I4VzlVSmo5VU9MSFRZTUljWS9KVlIvK0tEOG81Zk0vc2dRUk9tVVJzN054R0RDZkNTZER4anlnRUtZb1k3bDZDTVhmRk4xM2doTnRFL2RKa281YzBpMDRNWlp0cURJVXhtZzRHQzVsNm5pcWJOaGlRTmRRN29VeUxFYm1MZXVCdXlLdmtLbmZscmk0ZW5LRjJZdmVNaDNYVnNXcFVrMFNzVHArYjFmckNKM2VJb2xoVUw1WGVhY1FWTHFMN2hNWHB5V1VHSnJPUzJHbFBsRTlxdWlNWW0xaHFwU2VLY2NBc1NpRXR1MEhCcFdsNTE4QS82TjlQWT0.&ws=Z&_=1680511556143
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.bankinfosecurity.in/includes/
0
1 KB
Script
General
Full URL
https://www.bankinfosecurity.in/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556144
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.bankinfosecurity.asia/includes/
0
1 KB
Script
General
Full URL
https://www.bankinfosecurity.asia/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556145
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.cuinfosecurity.com/includes/
0
1 KB
Script
General
Full URL
https://www.cuinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556146
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.healthcareinfosecurity.com/includes/
0
1 KB
Script
General
Full URL
https://www.healthcareinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556147
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.govinfosecurity.com/includes/
0
1 KB
Script
General
Full URL
https://www.govinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556148
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.careersinfosecurity.com/includes/
0
1 KB
Script
General
Full URL
https://www.careersinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556149
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.careersinfosecurity.co.uk/includes/
0
1 KB
Script
General
Full URL
https://www.careersinfosecurity.co.uk/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556150
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.careersinfosecurity.eu/includes/
0
1 KB
Script
General
Full URL
https://www.careersinfosecurity.eu/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556151
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.careersinfosecurity.in/includes/
0
1 KB
Script
General
Full URL
https://www.careersinfosecurity.in/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556152
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.careersinfosecurity.asia/includes/
0
1 KB
Script
General
Full URL
https://www.careersinfosecurity.asia/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556153
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.databreachtoday.com/includes/
0
1 KB
Script
General
Full URL
https://www.databreachtoday.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556154
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
ransomware.databreachtoday.com/includes/
0
2 KB
Script
General
Full URL
https://ransomware.databreachtoday.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556155
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.databreachtoday.co.uk/includes/
0
1 KB
Script
General
Full URL
https://www.databreachtoday.co.uk/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556156
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.databreachtoday.eu/includes/
0
1 KB
XHR
General
Full URL
https://www.databreachtoday.eu/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556157
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept
text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
Referer
https://www.databreachtoday.eu/
X-Requested-With
XMLHttpRequest
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:56 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=95
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.databreachtoday.in/includes/
0
1 KB
Script
General
Full URL
https://www.databreachtoday.in/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556158
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.databreachtoday.asia/includes/
0
1 KB
Script
General
Full URL
https://www.databreachtoday.asia/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556159
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
ffiec.bankinfosecurity.com/includes/
0
1 KB
Script
General
Full URL
https://ffiec.bankinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556160
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
omnibus.healthcareinfosecurity.com/includes/
0
2 KB
Script
General
Full URL
https://omnibus.healthcareinfosecurity.com/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVMQlNleEh4K2tOOExIeTJFdzk5dEF2RTdMNXVJWiswRnpGUGdtY2NtbUdDK0hraytocThFeVNvWVBRaS9IUi92ZUFCUVJVZDVHSjBOSVZvLzlseTZZbXhpS2d1bnVVbUhrMkp3N3MxSE9EWVpLbHZpZmFWMURIQ2hGRFVRRXpZcHZ4bTBoTnlud0N0WXFTc2JEdkY4ZU9FL2tCNXp5OHFzNUhVZHRiNWxlQktiQmQvZmc1SkY1K3VkdGNvczdGdFhHQnBrb2M5WFNxaVBIdmZ4Q3dIZVVVQjBvUGVxMTN3UUZYR2I2bGFlYWFWcVk4U3ZyM3pUVzF3R0c0Vk9YT1o3YjZIQVJ0Z21iU3hXdkxHVUhuMTQ4MmxEdVdmVVVJL3g4QXpDS1pwbnhRRFc1S2I3MnQwNkFYZng5ZHZpeitJc3hjTmJaQUJpcC8vbmRWMEVJdS9KOXozMnhWNG81ZllXRWpUTDJ6MENIdHA2TzRUakpCY3Q4L3doUUp0ZUxUQnJPN3FvWEFDTGVldE51U0hLc2xabUJBS2JicmFpRUpaVnZHZXlpb2UzakF6Zm5mRzhXU1NDbWZlRTB6aFhPM0dVaUhUVWVNN0F3L2I4VzlVSmo5VU9MSFRZTUljWS9KVlIvK0tEOG81Zk0vc2dRUk9tVVJzN054R0RDZkNTZER4anlnRUtZb1k3bDZDTVhmRk4xM2doTnRFL2RKa281YzBpMDRNWlp0cURJVXhtZzRHQzVsNm5pcWJOaGlRTmRRN29VeUxFYm1MZXVCdXlLdmtLbmZscmk0ZW5LRjJZdmVNaDNYVnNXcFVrMFNzVHArYjFmckNKM2VJb2xoVUw1WGVhY1FWTHFMN2hNWHB5V1VHSnJPUzJHbFBsRTlxdWlNWW0xaHFwU2VLY2NBc1NpRXR1MEhCcFdsNTE4QS82TjlQWT0.&ws=Z&_=1680511556161
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.inforisktoday.com/includes/
0
1 KB
Script
General
Full URL
https://www.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVMQlNleEh4K2tOOExIeTJFdzk5dEF2RTdMNXVJWiswRnpGUGdtY2NtbUdDK0hraytocThFeVNvWVBRaS9IUi92ZUFCUVJVZDVHSjBOSVZvLzlseTZZbXhpS2d1bnVVbUhrMkp3N3MxSE9EWVpLbHZpZmFWMURIQ2hGRFVRRXpZcHZ4bTBoTnlud0N0WXFTc2JEdkY4ZU9FL2tCNXp5OHFzNUhVZHRiNWxlQktiQmQvZmc1SkY1K3VkdGNvczdGdFhHQnBrb2M5WFNxaVBIdmZ4Q3dIZVVVQjBvUGVxMTN3UUZYR2I2bGFlYWFWcVk4U3ZyM3pUVzF3R0c0Vk9YT1o3YjZIQVJ0Z21iU3hXdkxHVUhuMTQ4MmxEdVdmVVVJL3g4QXpDS1pwbnhRRFc1S2I3MnQwNkFYZng5ZHZpeitJc3hjTmJaQUJpcC8vbmRWMEVJdS9KOXozMnhWNG81ZllXRWpUTDJ6MENIdHA2TzRUakpCY3Q4L3doUUp0ZUxUQnJPN3FvWEFDTGVldE51U0hLc2xabUJBS2JicmFpRUpaVnZHZXlpb2UzakF6Zm5mRzhXU1NDbWZlRTB6aFhPM0dVaUhUVWVNN0F3L2I4VzlVSmo5VU9MSFRZTUljWS9KVlIvK0tEOG81Zk0vc2dRUk9tVVJzN054R0RDZkNTZER4anlnRUtZb1k3bDZDTVhmRk4xM2doTnRFL2RKa281YzBpMDRNWlp0cURJVXhtZzRHQzVsNm5pcWJOaGlRTmRRN29VeUxFYm1MZXVCdXlLdmtLbmZscmk0ZW5LRjJZdmVNaDNYVnNXcFVrMFNzVHArYjFmckNKM2VJb2xoVUw1WGVhY1FWTHFMN2hNWHB5V1VHSnJPUzJHbFBsRTlxdWlNWW0xaHFwU2VLY2NBc1NpRXR1MEhCcFdsNTE4QS82TjlQWT0.&ws=Z&_=1680511556162
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
ddos.inforisktoday.com/includes/
0
1 KB
Script
General
Full URL
https://ddos.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556163
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
securityintelligence.inforisktoday.com/includes/
0
2 KB
Script
General
Full URL
https://securityintelligence.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556164
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
gdpr.inforisktoday.com/includes/
0
1 KB
Script
General
Full URL
https://gdpr.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556165
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
ca-security.inforisktoday.com/includes/
0
2 KB
Script
General
Full URL
https://ca-security.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556166
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
covid19.inforisktoday.com/includes/
0
1 KB
Script
General
Full URL
https://covid19.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556167
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.inforisktoday.co.uk/includes/
0
1 KB
Script
General
Full URL
https://www.inforisktoday.co.uk/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVMQlNleEh4K2tOOExIeTJFdzk5dEF2RTdMNXVJWiswRnpGUGdtY2NtbUdDK0hraytocThFeVNvWVBRaS9IUi92ZUFCUVJVZDVHSjBOSVZvLzlseTZZbXhpS2d1bnVVbUhrMkp3N3MxSE9EWVpLbHZpZmFWMURIQ2hGRFVRRXpZcHZ4bTBoTnlud0N0WXFTc2JEdkY4ZU9FL2tCNXp5OHFzNUhVZHRiNWxlQktiQmQvZmc1SkY1K3VkdGNvczdGdFhHQnBrb2M5WFNxaVBIdmZ4Q3dIZVVVQjBvUGVxMTN3UUZYR2I2bGFlYWFWcVk4U3ZyM3pUVzF3R0c0Vk9YT1o3YjZIQVJ0Z21iU3hXdkxHVUhuMTQ4MmxEdVdmVVVJL3g4QXpDS1pwbnhRRFc1S2I3MnQwNkFYZng5ZHZpeitJc3hjTmJaQUJpcC8vbmRWMEVJdS9KOXozMnhWNG81ZllXRWpUTDJ6MENIdHA2TzRUakpCY3Q4L3doUUp0ZUxUQnJPN3FvWEFDTGVldE51U0hLc2xabUJBS2JicmFpRUpaVnZHZXlpb2UzakF6Zm5mRzhXU1NDbWZlRTB6aFhPM0dVaUhUVWVNN0F3L2I4VzlVSmo5VU9MSFRZTUljWS9KVlIvK0tEOG81Zk0vc2dRUk9tVVJzN054R0RDZkNTZER4anlnRUtZb1k3bDZDTVhmRk4xM2doTnRFL2RKa281YzBpMDRNWlp0cURJVXhtZzRHQzVsNm5pcWJOaGlRTmRRN29VeUxFYm1MZXVCdXlLdmtLbmZscmk0ZW5LRjJZdmVNaDNYVnNXcFVrMFNzVHArYjFmckNKM2VJb2xoVUw1WGVhY1FWTHFMN2hNWHB5V1VHSnJPUzJHbFBsRTlxdWlNWW0xaHFwU2VLY2NBc1NpRXR1MEhCcFdsNTE4QS82TjlQWT0.&ws=Z&_=1680511556168
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.inforisktoday.eu/includes/
0
1 KB
Script
General
Full URL
https://www.inforisktoday.eu/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556169
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.inforisktoday.in/includes/
0
1 KB
Script
General
Full URL
https://www.inforisktoday.in/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556170
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.inforisktoday.asia/includes/
0
1 KB
Script
General
Full URL
https://www.inforisktoday.asia/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556171
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.cybersecuritycontent.com/includes/
0
1 KB
Script
General
Full URL
https://www.cybersecuritycontent.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556172
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.fraudtoday.io/includes/
0
1 KB
Script
General
Full URL
https://www.fraudtoday.io/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556173
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.paymentsecurity.io/includes/
0
1 KB
Script
General
Full URL
https://www.paymentsecurity.io/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556174
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.devicesecurity.io/includes/
0
1 KB
Script
General
Full URL
https://www.devicesecurity.io/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556175
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.cio.inc/includes/
0
1 KB
Script
General
Full URL
https://www.cio.inc/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1680511556176
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1680511555.4915
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
logo-dbt-50.png
www.databreachtoday.eu/images/
9 KB
10 KB
Image
General
Full URL
https://www.databreachtoday.eu/images/logo-dbt-50.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
de323bdc3e7bc37a342b7b1aee318ca2b141862a7048afcb26365103feb6ffce
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:57 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
image/png
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
9668
utsync.ashx
ml314.com/
62 B
309 B
Script
General
Full URL
https://ml314.com/utsync.ashx?pub=&adv=&et=0&eid=57819&ct=js&pi=&fp=&clid=&if=0&ps=&cl=&mlt=&data=&&cp=https%3A%2F%2Fwww.databreachtoday.eu%2F&pv=1680511556954_v4928zots&bl=en-us&cb=2226856&return=&ht=&d=&dc=&si=1680511556954_v4928zots&cid=&s=1600x1200&rp=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&v=2.5.2.2
Requested by
Host: ml314.com
URL: https://ml314.com/tag.aspx?332023
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.111.234.236 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
236.234.111.34.bc.googleusercontent.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
5a1ba6ff6db12f791bbbfc4da3cb389e06f0cd53eede09ef3eb3ceb074089ef1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 03 Apr 2023 08:45:56 GMT
via
1.1 google
server
Microsoft-IIS/10.0
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
content-type
application/javascript; charset=utf-8
p3p
CP="NON DSP COR ADMo PSAo DEVo BUS COM UNI NAV DEM STA"
cache-control
no-cache, no-store, must-revalidate
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
62
expires
0
ud.ashx
in.ml314.com/
20 B
482 B
Script
General
Full URL
https://in.ml314.com/ud.ashx?topiclimit=&cb=332023&v=2.5.2.2
Requested by
Host: ml314.com
URL: https://ml314.com/tag.aspx?332023
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.37.96.109 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-37-96-109.us-west-2.compute.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
d0e4a6372d6fb5ffe9505dbe9e94aee8f1b9b96ec8e5e20684cce8b4c5a88fa7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Server
Microsoft-IIS/10.0
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Vary
Accept-Encoding
Content-Type
application/javascript; charset=utf-8
Cache-Control
public
Connection
keep-alive
Content-Length
138
Expires
Tue, 04 Apr 2023 08:45:59 GMT
collect
www.google-analytics.com/j/
4 B
152 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j99&a=1467184187&t=pageview&_s=1&dl=https%3A%2F%2Fwww.databreachtoday.eu%2F&ul=en-us&de=UTF-8&dt=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=IEBAAEABAAAAACAAI~&jid=1017338302&gjid=924443577&cid=2062081090.1680511557&tid=UA-212197-30&_gid=808448969.1680511557&_r=1&_slc=1&z=775974872
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
aec60bc104db041b1512185839f18f52986df7e569e5445f740dd60f763fbca8
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.databreachtoday.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Mon, 03 Apr 2023 08:45:56 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
4
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/j/
4 B
69 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j99&a=1467184187&t=pageview&_s=1&dl=https%3A%2F%2Fwww.databreachtoday.eu%2F&ul=en-us&de=UTF-8&dt=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=IEDAAEABAAAAACAAI~&jid=33147148&gjid=88901681&cid=2062081090.1680511557&tid=UA-212197-36&_gid=808448969.1680511557&_r=1&_slc=1&cd1=&z=633350547
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
aec60bc104db041b1512185839f18f52986df7e569e5445f740dd60f763fbca8
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.databreachtoday.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Mon, 03 Apr 2023 08:45:56 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
4
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/
35 B
194 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j99&a=1467184187&t=event&_s=2&dl=https%3A%2F%2Fwww.databreachtoday.eu%2F&ul=en-us&de=UTF-8&dt=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&ec=dailyemailupdates&ea=impression&el=&_u=IEDAAEABAAAAACAAI~&jid=&gjid=&cid=2062081090.1680511557&tid=UA-212197-30&_gid=808448969.1680511557&z=753658170
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
date
Sun, 02 Apr 2023 18:05:12 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
52844
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/
35 B
91 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j99&a=1467184187&t=event&_s=3&dl=https%3A%2F%2Fwww.databreachtoday.eu%2F&ul=en-us&de=UTF-8&dt=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&ec=popup_subscription&ea=impression&el=&_u=IEDAAEABAAAAACAAI~&jid=&gjid=&cid=2062081090.1680511557&tid=UA-212197-30&_gid=808448969.1680511557&z=1602643129
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
date
Sun, 02 Apr 2023 18:05:12 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
52844
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
munchkin.js
munchkin.marketo.net/163/
11 KB
5 KB
Script
General
Full URL
https://munchkin.marketo.net/163/munchkin.js
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.64.124.188 Prague, Czech Republic, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-64-124-188.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
68cc280ce370c6f1f51a4fc5950103fc38df80a429552c549add04ebd8bd3a23

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:58 GMT
Content-Encoding
gzip
Last-Modified
Fri, 06 Jan 2023 02:26:40 GMT
Server
AkamaiNetStorage
ETag
"ea7826f34518d7c2295738f39c7640fa:1672972000.238769"
Vary
Accept-Encoding
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR", policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Content-Type
application/x-javascript
Cache-Control
max-age=8640000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
4741
Expires
Wed, 12 Jul 2023 08:45:58 GMT
token
cdn.linkedin.oribi.io/partner/2330930,749/domain/databreachtoday.eu/
36 B
376 B
XHR
General
Full URL
https://cdn.linkedin.oribi.io/partner/2330930,749/domain/databreachtoday.eu/token
Requested by
Host: sjs.bizographics.com
URL: https://sjs.bizographics.com/insight.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:225e:5e00:2:53b2:240:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
7b1eaaaf180a13c29b6dddc3b0ae23333b4397e0f3c065b4c86da2f2530a5f89

Request headers

Accept
*
Referer
https://www.databreachtoday.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:33 GMT
content-encoding
gzip
via
1.1 dd4531988f4862a3b186f9d3356a6a74.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA60-P4
age
24
vary
accept-encoding
x-cache
Hit from cloudfront
content-type
application/json
access-control-allow-origin
*
cache-control
public, max-age=3600
x-amz-cf-id
MAqu5VurvpcKznDwj1_mJT1L3u-g77_WoT1NkE05IKwSbqhJszl0_w==
collect
px4.ads.linkedin.com/
Redirect Chain
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1680511556974&url=https%3A%2F%2Fwww.databreachtoday.eu%2F
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D749%252C2330930%26time%3D1680511556974%26url%3Dhttps%253A%252F%252Fwww.databreach...
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1680511556974&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&liSync=true
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1680511556974&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&liSync=true&e_ipv6=AQKL8ZkLXOizoQAAAYdGS2UoiGKrvxLwPZdRfUi25RN_GaaH9...
0
265 B
Image
General
Full URL
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1680511556974&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&liSync=true&e_ipv6=AQKL8ZkLXOizoQAAAYdGS2UoiGKrvxLwPZdRfUi25RN_GaaH9oF913Ns2lC-Dm6VqfFh9MYAavAx
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Server
13.107.42.14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:59 GMT
x-li-pop
afd-prod-lva1-x
x-msedge-ref
Ref A: 6980A0ABBE4D473F999F35E2E6D8C9E1 Ref B: FRAEDGE1814 Ref C: 2023-04-03T08:45:59Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
content-type
application/javascript
x-li-fabric
prod-lva1
x-li-proto
http/2
content-length
0
x-li-uuid
AAX4apaHengoO3jHtADOTg==

Redirect headers

date
Mon, 03 Apr 2023 08:45:58 GMT
x-li-pop
afd-prod-lva1-x
x-msedge-ref
Ref A: 3E256D2048A74F8BAC86EA59920B099D Ref B: DUS30EDGE0812 Ref C: 2023-04-03T08:45:58Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-lva1
location
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1680511556974&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&liSync=true&e_ipv6=AQKL8ZkLXOizoQAAAYdGS2UoiGKrvxLwPZdRfUi25RN_GaaH9oF913Ns2lC-Dm6VqfFh9MYAavAx
x-li-proto
http/2
content-length
0
x-li-uuid
AAX4apaDDUHF7UzWjOVUng==
token
cdn.linkedin.oribi.io/partner/2330930,749/domain/databreachtoday.eu/
36 B
375 B
XHR
General
Full URL
https://cdn.linkedin.oribi.io/partner/2330930,749/domain/databreachtoday.eu/token
Requested by
Host: snap.licdn.com
URL: https://snap.licdn.com/li.lms-analytics/insight.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:225e:5e00:2:53b2:240:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
7b1eaaaf180a13c29b6dddc3b0ae23333b4397e0f3c065b4c86da2f2530a5f89

Request headers

Accept
*
Referer
https://www.databreachtoday.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:33 GMT
content-encoding
gzip
via
1.1 dd4531988f4862a3b186f9d3356a6a74.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA60-P4
age
24
vary
accept-encoding
x-cache
Hit from cloudfront
content-type
application/json
access-control-allow-origin
*
cache-control
public, max-age=3600
x-amz-cf-id
WwImkLp7HqyC5MnG0aSuzbhSmWibkLJYFe8o1XWmemWbdAJRv9Kidw==
getuidj
secure.adnxs.com/
11 B
826 B
XHR
General
Full URL
https://secure.adnxs.com/getuidj
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
37.252.171.149 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
984.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
31b45c462302ac175bfa43f9e5591491db780ca094f6ecdd2907f25ad578448d
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
AN-X-Request-Uuid
f863f50e-aa31-403b-9057-a06637fa20b9
Server
nginx/1.21.3
Accept-CH
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
Content-Type
application/json; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
https://www.databreachtoday.eu
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
X-Proxy-Origin
217.114.218.20; 217.114.218.20; 984.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com
Content-Length
11
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
/
c.6sc.co/
7 B
207 B
XHR
General
Full URL
https://c.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fe04a9dc88d3f3be8d4f6bc63a9a80f45a4c6d8460e7551dab849457c091920a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:56 GMT
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
text/html
access-control-allow-origin
https://www.databreachtoday.eu
access-control-allow-credentials
true
access-control-allow-headers
*
content-length
7
/
ipv6.6sc.co/
23 B
321 B
XHR
General
Full URL
https://ipv6.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00::210:bb9b Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f7dee2a88356549b15d6145e3170e69825aa94d38e4809fc690142eb69481484

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 03 Apr 2023 08:45:57 GMT
vary
Origin
content-type
text/html
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
max-age=0, no-cache, no-store
6si-ipv6
2001:1b60:2:240:3247::8
server-timing
cdn-cache; desc=HIT, edge; dur=1, ak_p; desc="466808_34651031_1315775066_24_824_39_0";dur=1
content-length
23
expires
Mon, 03 Apr 2023 08:45:57 GMT
pubads_impl.js
securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/
399 KB
124 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/tag/js/gpt.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:806::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
4271be75b6549727b2f6b020a48a3df7d47a7e97f70371379935d25d52dbdd2a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Sun, 02 Apr 2023 11:57:10 GMT
content-encoding
br
x-content-type-options
nosniff
age
74928
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
126961
x-xss-protection
0
server
cafe
etag
11043018428268230335
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
public, immutable, max-age=31536000
timing-allow-origin
*
expires
Mon, 01 Apr 2024 11:57:10 GMT
ppub_config
securepubads.g.doubleclick.net/pagead/
44 B
590 B
XHR
General
Full URL
https://securepubads.g.doubleclick.net/pagead/ppub_config?ippd=www.databreachtoday.eu
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/tag/js/gpt.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
cc4c92520478274cc36d268faf14adcfdd811615a08ae56d7c3a4984e7dab601
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:57 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private, max-age=3600, stale-while-revalidate=3600
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
48
x-xss-protection
0
expires
Mon, 03 Apr 2023 08:45:57 GMT
/
c.6sc.co/
7 B
207 B
XHR
General
Full URL
https://c.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fe04a9dc88d3f3be8d4f6bc63a9a80f45a4c6d8460e7551dab849457c091920a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:57 GMT
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
text/html
access-control-allow-origin
https://www.databreachtoday.eu
access-control-allow-credentials
true
access-control-allow-headers
*
content-length
7
/
googleads.g.doubleclick.net/pagead/viewthroughconversion/969635388/
3 KB
2 KB
Script
General
Full URL
https://googleads.g.doubleclick.net/pagead/viewthroughconversion/969635388/?random=1680511556998&cv=11&fst=1680511556998&bg=ffffff&guid=ON&async=1&gtm=45He33t0&u_w=1600&u_h=1200&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&ref=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&hn=www.googleadservices.com&frm=0&tiba=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&uamb=0&uaw=0&rfmt=3&fmt=4
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVJZ7C
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
7e96545adfa6740f1d5ff1c8ae4c2cd32e0b9298953a0b8c7aae15d273d58eb6
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 03 Apr 2023 08:45:58 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
text/javascript; charset=UTF-8
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1387
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
js
www.googletagmanager.com/gtag/
219 KB
77 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-XJ8Q4QGGRH&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVJZ7C
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82f::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
908175344ca47057c2e37ae3d4574745f8c0c154ed0d77677e9c9c781c3fbfcf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:57 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
78635
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Mon, 03 Apr 2023 08:45:57 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
494 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=eb42734d-12a1-47ce-8978-1a1a1650dbd7&session=fca51847-0623-4849-854f-7d3c6f7be2d5&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableEventTracking%5C%22%2C%5C%22value%5C%22%3A%5C%22true%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2003%20Apr%202023%2008%3A45%3A56%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%2215%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=04635105-b23c-4b52-818b-fcfe3d838ac3
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 18 Feb 2023 02:04:22 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f03226-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
493 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=eb42734d-12a1-47ce-8978-1a1a1650dbd7&session=fca51847-0623-4849-854f-7d3c6f7be2d5&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setToken%5C%22%2C%5C%22value%5C%22%3A%5C%228cde4267f2ac828e1ae5d1fbcd5ef992%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2003%20Apr%202023%2008%3A45%3A56%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%2217%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=04635105-b23c-4b52-818b-fcfe3d838ac3
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Fri, 21 Feb 2020 18:57:20 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"5e502810-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
493 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=eb42734d-12a1-47ce-8978-1a1a1650dbd7&session=fca51847-0623-4849-854f-7d3c6f7be2d5&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setEndpoint%5C%22%2C%5C%22value%5C%22%3A%5C%22b.6sc.co%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2003%20Apr%202023%2008%3A45%3A56%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%2218%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=04635105-b23c-4b52-818b-fcfe3d838ac3
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Tue, 05 Oct 2021 22:17:52 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"615ccf10-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
493 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=eb42734d-12a1-47ce-8978-1a1a1650dbd7&session=fca51847-0623-4849-854f-7d3c6f7be2d5&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setEpsilonKey%5C%22%2C%5C%22value%5C%22%3A%5C%227207ef3e32cb3a527876a3e90b6bf51dbd9d9339%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2003%20Apr%202023%2008%3A45%3A56%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%2218%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=04635105-b23c-4b52-818b-fcfe3d838ac3
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Fri, 21 Feb 2020 18:57:20 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"5e502810-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
493 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=eb42734d-12a1-47ce-8978-1a1a1650dbd7&session=fca51847-0623-4849-854f-7d3c6f7be2d5&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableCompanyDetails%5C%22%2C%5C%22value%5C%22%3A%5C%22%5Btrue%2Cnull%2C3%5D%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2003%20Apr%202023%2008%3A45%3A56%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%2219%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=04635105-b23c-4b52-818b-fcfe3d838ac3
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:59 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Fri, 21 Feb 2020 18:57:20 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"5e502810-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
collect
stats.g.doubleclick.net/j/
1 B
351 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j99&tid=UA-212197-30&cid=2062081090.1680511557&jid=1017338302&gjid=924443577&_gid=808448969.1680511557&_u=IEBAAEAAAAAAACAAI~&z=403823399
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c1b::9c Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.databreachtoday.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
date
Mon, 03 Apr 2023 08:45:57 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/j/
1 B
67 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j99&tid=UA-212197-36&cid=2062081090.1680511557&jid=33147148&gjid=88901681&_gid=808448969.1680511557&_u=IEDAAEABAAAAACAAI~&z=1823192527
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c1b::9c Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.databreachtoday.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
date
Mon, 03 Apr 2023 08:45:57 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1
expires
Fri, 01 Jan 1990 00:00:00 GMT
getuidj
secure.adnxs.com/
11 B
826 B
XHR
General
Full URL
https://secure.adnxs.com/getuidj
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
37.252.171.149 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
984.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
31b45c462302ac175bfa43f9e5591491db780ca094f6ecdd2907f25ad578448d
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 03 Apr 2023 08:45:57 GMT
AN-X-Request-Uuid
8716b97d-c343-4e29-9b7f-ad8d4a0d9995
Server
nginx/1.21.3
Accept-CH
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
Content-Type
application/json; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
https://www.databreachtoday.eu
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
X-Proxy-Origin
217.114.218.20; 217.114.218.20; 984.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com
Content-Length
11
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
/
c.6sc.co/
7 B
207 B
XHR
General
Full URL
https://c.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fe04a9dc88d3f3be8d4f6bc63a9a80f45a4c6d8460e7551dab849457c091920a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:57 GMT
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
text/html
access-control-allow-origin
https://www.databreachtoday.eu
access-control-allow-credentials
true
access-control-allow-headers
*
content-length
7
/
ipv6.6sc.co/
23 B
321 B
XHR
General
Full URL
https://ipv6.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00::210:bb9b Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f7dee2a88356549b15d6145e3170e69825aa94d38e4809fc690142eb69481484

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 03 Apr 2023 08:45:57 GMT
vary
Origin
content-type
text/html
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
max-age=0, no-cache, no-store
6si-ipv6
2001:1b60:2:240:3247::8
server-timing
cdn-cache; desc=HIT, edge; dur=1, ak_p; desc="466808_34651031_1315775067_21_758_39_0";dur=1
content-length
23
expires
Mon, 03 Apr 2023 08:45:57 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
493 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=eb42734d-12a1-47ce-8978-1a1a1650dbd7&session=fca51847-0623-4849-854f-7d3c6f7be2d5&event=a_pageload&q=%7B%22pageLoadTime%22%3A%22Mon%2C%2003%20Apr%202023%2008%3A45%3A56%20GMT%22%2C%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableEventTracking%5C%22%2C%5C%22value%5C%22%3A%5C%22true%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2003%20Apr%202023%2008%3A45%3A56%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setToken%5C%22%2C%5C%22value%5C%22%3A%5C%228cde4267f2ac828e1ae5d1fbcd5ef992%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2003%20Apr%202023%2008%3A45%3A56%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setEndpoint%5C%22%2C%5C%22value%5C%22%3A%5C%22b.6sc.co%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2003%20Apr%202023%2008%3A45%3A56%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=04635105-b23c-4b52-818b-fcfe3d838ac3&an_uid=0
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:59 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 18 Feb 2023 00:49:36 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f020a0-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
collect
region1.google-analytics.com/g/
0
259 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-XJ8Q4QGGRH&gtm=45je33t0&_p=1467184187&cid=2062081090.1680511557&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_s=1&sid=1680511557&sct=1&seg=0&dl=https%3A%2F%2Fwww.databreachtoday.eu%2F&dr=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&dt=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&en=page_view&_fv=1&_ss=1&ep.asset_type=undefinedundefined&ep.asset_categories=&ep.asset_keywords_1=bank%20information%20security%2C%20banking%20information%20security%2C%20bank%20regulations&ep.asset_keywords_2=%20bank%20information%20security%20regulations%2C%20information%20security%2C%20information%20security%20white%20papers&ep.asset_keywords_3=%20information%20security%20webinars%2C%20information%20security%20articles%2C%20information%20security%20news&ep.asset_keywords_4=%20information%20security%20events%2C%20fdic%2C%20fincen%2C%20gao%2C%20authentication%2C%20glba%2C%20sarbanes%20oxley%20(sox)&ep.asset_keywords_5=%20identity%20theft%2C%20phishing%2C%20risk%20management%2C%20anti-money%20laundering&ep.asset_keywords_6=&ep.asset_keywords_7=&ep.asset_keywords_8=&ep.asset_keywords_9=&ep.asset_keywords_10=
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-XJ8Q4QGGRH&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 03 Apr 2023 08:45:59 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
details
epsilon.6sense.com/v3/company/
770 B
598 B
XHR
General
Full URL
https://epsilon.6sense.com/v3/company/details
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.9.72.208 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-9-72-208.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
47c237678f5bde045688185ede7a749a10c65de5b68c511cce9310bf66853cbb

Request headers

Referer
https://www.databreachtoday.eu/
accept-language
de-DE,de;q=0.9
Authorization
Token 7207ef3e32cb3a527876a3e90b6bf51dbd9d9339
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
content-encoding
gzip
server
nginx
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
https://www.databreachtoday.eu
access-control-allow-credentials
true
content-length
408
details
epsilon.6sense.com/v3/company/ Frame
0
0
Preflight
General
Full URL
https://epsilon.6sense.com/v3/company/details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.9.72.208 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-9-72-208.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization
Access-Control-Request-Method
GET
Origin
https://www.databreachtoday.eu
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
authorization
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
https://www.databreachtoday.eu
access-control-max-age
1800
date
Mon, 03 Apr 2023 08:45:57 GMT
server
nginx
img.gif
b.6sc.co/v1/beacon/
43 B
493 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=eb42734d-12a1-47ce-8978-1a1a1650dbd7&session=fca51847-0623-4849-854f-7d3c6f7be2d5&event=ipv6&q=%7B%22address%22%3A%222001%3A1b60%3A2%3A240%3A3247%3A%3A8%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=04635105-b23c-4b52-818b-fcfe3d838ac3&an_uid=0
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:59 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Tue, 05 Oct 2021 22:17:52 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"615ccf10-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
493 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=eb42734d-12a1-47ce-8978-1a1a1650dbd7&session=fca51847-0623-4849-854f-7d3c6f7be2d5&event=active_time_track&q=%7B%22currentTime%22%3A%22Mon%2C%2003%20Apr%202023%2008%3A45%3A57%20GMT%22%2C%22lastTrackTime%22%3A%22Mon%2C%2003%20Apr%202023%2008%3A45%3A56%20GMT%22%2C%22timeSpent%22%3A%221002%22%2C%22totalTimeSpent%22%3A%221002%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=04635105-b23c-4b52-818b-fcfe3d838ac3&an_uid=0
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:59 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Fri, 21 Feb 2020 18:57:20 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"5e502810-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
collect
region1.google-analytics.com/g/
0
54 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-XJ8Q4QGGRH&gtm=45je33t0&_p=1467184187&cid=2062081090.1680511557&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=AEA&_s=2&sid=1680511557&sct=1&seg=0&dl=https%3A%2F%2Fwww.databreachtoday.eu%2F&dr=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&dt=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&en=scroll&ep.asset_type=undefinedundefined&ep.asset_categories=&ep.asset_keywords_1=bank%20information%20security%2C%20banking%20information%20security%2C%20bank%20regulations&ep.asset_keywords_2=%20bank%20information%20security%20regulations%2C%20information%20security%2C%20information%20security%20white%20papers&ep.asset_keywords_3=%20information%20security%20webinars%2C%20information%20security%20articles%2C%20information%20security%20news&ep.asset_keywords_4=%20information%20security%20events%2C%20fdic%2C%20fincen%2C%20gao%2C%20authentication%2C%20glba%2C%20sarbanes%20oxley%20(sox)&ep.asset_keywords_5=%20identity%20theft%2C%20phishing%2C%20risk%20management%2C%20anti-money%20laundering&ep.asset_keywords_6=&ep.asset_keywords_7=&ep.asset_keywords_8=&ep.asset_keywords_9=&ep.asset_keywords_10=&epn.percent_scrolled=90&_et=6
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-XJ8Q4QGGRH&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 03 Apr 2023 08:45:59 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
visitWebPage
051-zxi-237.mktoresp.com/webevents/
2 B
318 B
Ping
General
Full URL
https://051-zxi-237.mktoresp.com/webevents/visitWebPage?_mchNc=1680511558583&_mchCn=&_mchId=051-ZXI-237&_mchTk=_mch-www.databreachtoday.eu-1680511558582-47064&mkt_tok=MDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&_mchHo=www.databreachtoday.eu&_mchPo=&_mchRu=%2F&_mchPc=https%3A&_mchVr=163&_mchEcid=&_mchHa=&_mchRe=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&_mchQp=
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/163/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
192.28.147.68 , United States, ASN15224 (OMNITURE, US),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:59 GMT
Content-Encoding
gzip
Server
nginx/1.20.1
Transfer-Encoding
chunked
Content-Type
text/plain; charset=UTF-8
Access-Control-Allow-Origin
*
Connection
keep-alive
X-Request-Id
60590dc5-df83-4e5d-98ab-4c518227bd72
integrator.js
adservice.google.de/adsid/
107 B
531 B
Script
General
Full URL
https://adservice.google.de/adsid/integrator.js?domain=www.databreachtoday.eu
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:828::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
a4a1824defec1084ca81d496ee77891684c26196924bdc4fc21dd3482ce15e14
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
content-type
application/javascript; charset=UTF-8
p3p
CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657 for more info."
cache-control
private, no-cache, no-store
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3="googleads.g.doubleclick.net:443"; ma=2592000,h3=":443"; ma=2592000,h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
100
x-xss-protection
0
integrator.js
adservice.google.com/adsid/
107 B
456 B
Script
General
Full URL
https://adservice.google.com/adsid/integrator.js?domain=www.databreachtoday.eu
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
a4a1824defec1084ca81d496ee77891684c26196924bdc4fc21dd3482ce15e14
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
content-type
application/javascript; charset=UTF-8
p3p
CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657 for more info."
cache-control
private, no-cache, no-store
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
100
x-xss-protection
0
ads
securepubads.g.doubleclick.net/gampad/
313 KB
35 KB
XHR
General
Full URL
https://securepubads.g.doubleclick.net/gampad/ads?pvsid=160534492842008&correlator=2593014659525678&eid=31072020%2C31073481&output=ldjh&gdfp_req=1&vrg=202303270101&ptt=17&impl=fifs&iu_parts=4444691%2CDBT_EU_TOP_728x90%2CDBT_EU_MID_RB_300x250%2CDBT_EU_MID_RB_2_300x250%2CDBT_EU_MID_RB_3_300x250%2CDBT_EU_MID_RB_300x600%2CDBT_EU_MID_L_180x150%2CDBT_EU_MID_R_180x150%2CDBT_EU_MID2_L_180x150%2CDBT_EU_MID2_R_180x150%2CDBT_EU_TEXT_1%2CDBT_EU_TEXT_2%2CDBT_EU_BOTTOM_728x90%2CDBT_EU_MID_728x90%2CDBT_EU_Interstitial%2CDBT_EU_TOP_320x50%2CDBT_EU_BOTTOM_320x50%2CDBT_EU_MID_320x50%2CDBT_EU_CAT_LOGO&enc_prev_ius=%2F0%2F1%2C%2F0%2F2%2C%2F0%2F3%2C%2F0%2F4%2C%2F0%2F5%2C%2F0%2F6%2C%2F0%2F7%2C%2F0%2F8%2C%2F0%2F9%2C%2F0%2F10%2C%2F0%2F11%2C%2F0%2F12%2C%2F0%2F13%2C%2F0%2F14%2C%2F0%2F15%2C%2F0%2F16%2C%2F0%2F17%2C%2F0%2F18&prev_iu_szs=728x90%2C300x250%2C300x250%2C300x250%2C300x600%2C180x150%2C180x150%2C180x150%2C180x150%2C280x70%2C280x70%2C728x90%2C728x90%2C640x480%2C320x50%2C320x50%2C320x50%2C216x54&ifi=1&adks=2296656298%2C3379097959%2C234526013%2C4274359008%2C3517978660%2C2464025142%2C2622921292%2C1407330148%2C2567150889%2C1436528803%2C3098123692%2C882398607%2C1078654045%2C2974851062%2C2040124536%2C1570902594%2C2453437908%2C3246507228&sfv=1-0-40&cust_params=homepage%3Dyes&sc=1&cookie_enabled=1&abxe=1&dt=1680511558661&lmt=1680511558&dlt=1680511555678&idt=2952&adxs=615%2C1010%2C-9%2C-9%2C1010%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-12245933%2C253%2C-9%2C-12245933%2C-12245933%2C-12245933%2C-9&adys=71%2C1252%2C-9%2C-9%2C2793%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-12245933%2C2824%2C-9%2C-12245933%2C-12245933%2C-12245933%2C-9&biw=1600&bih=1200&scr_x=0&scr_y=0&btvi=0%7C1%7C-1%7C-1%7C2%7C-1%7C-1%7C-1%7C-1%7C-1%7C-1%7C-1%7C3%7C-1%7C-1%7C-1%7C-1%7C-1&ucis=1%7C2%7C3%7C4%7C5%7C6%7C7%7C8%7C9%7Ca%7Cb%7Cc%7Cd%7Ce%7Cf%7Cg%7Ch%7Ci&oid=2&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&bc=31&uach=WyIiLCIiLCIiLCIiLCIiLFtdLGZhbHNlLG51bGwsIiIsW10sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&ref=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&frm=20&vis=1&psz=800x1%7C390x-1%7C0x-1%7C0x-1%7C390x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x0%7C750x-1%7C0x-1%7C0x0%7C0x0%7C0x-1%7C0x-1&msz=770x0%7C390x-1%7C0x-1%7C0x-1%7C390x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x0%7C705x-1%7C0x-1%7C0x0%7C0x0%7C0x-1%7C0x-1&fws=4%2C516%2C2%2C2%2C516%2C2%2C2%2C2%2C2%2C2%2C2%2C132%2C516%2C2%2C132%2C132%2C644%2C2&ohw=1600%2C1600%2C0%2C0%2C1600%2C0%2C0%2C0%2C0%2C0%2C0%2C1600%2C1600%2C0%2C1600%2C1600%2C1600%2C0&ga_vid=2062081090.1680511557&ga_sid=1680511559&ga_hid=1467184187&ga_fc=true
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:806::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
81395a51c2379fdcef3418b1ea77273bf70a499fbef82651b3cc9df7d7613d73
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
content-encoding
br
x-content-type-options
nosniff
google-mediationgroup-id
-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
35905
x-xss-protection
0
google-lineitem-id
6204684222,6204684222,-2,6204684222,6204684222,-2,-2,-2,-2,-2,-2,-2,6204684222,6242052390,-2,-2,-2,-2
pragma
no-cache
server
cafe
google-mediationtag-id
-2
google-creative-id
138421294174,138421294162,-2,138421294159,138421294156,-2,-2,-2,-2,-2,-2,-2,138420647750,138426011665,-2,-2,-2,-2
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
no-cache, must-revalidate
access-control-allow-credentials
true
timing-allow-origin
*
expires
Fri, 01 Jan 1990 00:00:00 GMT
container.html
4b31870e70c6f000aaff00302cdfed05.safeframe.googlesyndication.com/safeframe/1-0-40/html/ Frame D74F
6 KB
3 KB
Document
General
Full URL
https://4b31870e70c6f000aaff00302cdfed05.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
468959e93f9b4e6f07c6a8f8d0e93d8fcb37d76a8615a93ec153f5842247ba99
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.databreachtoday.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, immutable, max-age=31536000
content-encoding
br
content-length
2653
content-type
text/html
cross-origin-opener-policy-report-only
same-origin; report-to="ads-gpt-scs"
cross-origin-resource-policy
cross-origin
date
Mon, 03 Apr 2023 08:45:58 GMT
expires
Tue, 02 Apr 2024 08:45:58 GMT
last-modified
Thu, 03 Nov 2022 19:10:08 GMT
report-to
{"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
server
sffe
timing-allow-origin
*
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
/
www.google.com/pagead/1p-user-list/969635388/
42 B
371 B
Image
General
Full URL
https://www.google.com/pagead/1p-user-list/969635388/?random=1680511556998&cv=11&fst=1680508800000&bg=ffffff&guid=ON&async=1&gtm=45He33t0&u_w=1600&u_h=1200&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&ref=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&frm=0&tiba=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&fmt=3&is_vtc=1&random=261133485&rmt_tld=0&ipr=y
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 03 Apr 2023 08:45:59 GMT
content-security-policy
script-src 'none'; object-src 'none'
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.google.de/pagead/1p-user-list/969635388/
42 B
455 B
Image
General
Full URL
https://www.google.de/pagead/1p-user-list/969635388/?random=1680511556998&cv=11&fst=1680508800000&bg=ffffff&guid=ON&async=1&gtm=45He33t0&u_w=1600&u_h=1200&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&ref=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&frm=0&tiba=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&fmt=3&is_vtc=1&random=261133485&rmt_tld=1&ipr=y
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 03 Apr 2023 08:45:59 GMT
content-security-policy
script-src 'none'; object-src 'none'
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
img.gif
t.6sc.co/ Frame 7C80
43 B
494 B
Fetch
General
Full URL
https://t.6sc.co/img.gif?event=imp&ppgid=1d136228&cb=1409015751&xref=https://www.databreachtoday.eu/
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGK5OVRfKyn64Svgy94tIfx-2KnhHF3_3vrmA0r55qcNvRbK-JZdFaLF9kXb7lY5ZOPmGbOl9w=
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:59 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 18 Feb 2023 01:45:22 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f02db2-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame 7C80
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjstI2Xaorl3QCezorNgXcnO7c5_XDexBl6CJ0LGkDv5cjSRVr3-rznQJdjQmsVNO-J0I9SGvHCGsoYfrXQqJPpHG422c51xeXUXDKynB9HnsVLcrUGTSYH0VHjwnrjfl-ToqDj1ExHhuwjMXP1GoHfvzfd8wPZbb3eNsRRif78RXCHlOA_YxVNGD55injYW0nIFZhGn0_fOTl0g2kxhxQFx7mQ1r6m2tYsUkjCjMdJXkU9DHZiRGPgj5Ckp7Hs-qOql7w2p3NBagv-Ca0_oIsxermezz253aGwuf9vNicbp1cQC_vtmBogNqoUxpe66ui389EJay1Ha6W-xzug&sai=AMfl-YRlAz-pnisilF8nz8VDIZ2Mkhkq684k-BlaYKKchOjk-TOMDGnmpBFl1ADhA6_KS-27uZFcAY_u0yxo0WcVb7iQhkMJ9kx_OW2Jm6EclMPvrusNB9G03k5bzY6PgA&sig=Cg0ArKJSzDkaHJT_YA4yEAE&uach_m=[UACH]&adurl=
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGK5OVRfKyn64Svgy94tIfx-2KnhHF3_3vrmA0r55qcNvRbK-JZdFaLF9kXb7lY5ZOPmGbOl9w=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:806::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
abg_lite_fy2021.js
tpc.googlesyndication.com/pagead/js/r20230329/r20110914/ Frame 7C80
22 KB
9 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20230329/r20110914/abg_lite_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
8ff527ee82438d6ee7270d862f3310845cf433f8ef5a900e527d4c9e7fbd006a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Sun, 02 Apr 2023 22:31:02 GMT
content-encoding
br
x-content-type-options
nosniff
age
36896
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
8726
x-xss-protection
0
server
cafe
etag
308001309495089854
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Sun, 16 Apr 2023 22:31:02 GMT
window_focus_fy2021.js
tpc.googlesyndication.com/pagead/js/r20230329/r20110914/client/ Frame 7C80
3 KB
1 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20230329/r20110914/client/window_focus_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
3164db7ef9efc7121ce85192340a653c6cb87e34caa05849c8fd47b7872f9fc5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:39:13 GMT
content-encoding
br
x-content-type-options
nosniff
age
405
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1236
x-xss-protection
0
server
cafe
etag
15004572836499977866
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Mon, 17 Apr 2023 08:39:13 GMT
l
www.google.com/ads/measurement/ Frame 7C80
0
0
Image
General
Full URL
https://www.google.com/ads/measurement/l?ebcid=ALh7CaQnb9q6GAZcECKcTlBfYLJ4aL-LxB7suGLnyWjwBK3fg2rBiWMvTV4pdlDTR3ltrboOCDG9ZZsuaW4fvP65FvbBXrCdeg
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

rx_lidar.js
www.googletagservices.com/activeview/js/current/ Frame 7C80
158 KB
49 KB
Script
General
Full URL
https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
23fd81d329b7e97e25a6aa9ccb2e5d97c0859fc735b6afd6db47e21bfd75a07a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/active-view-scs-read-write-acl
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
49585
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="active-view-scs-read-write-acl"
etag
"1680090252828925"
vary
Accept-Encoding
report-to
{"group":"active-view-scs-read-write-acl","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/active-view-scs-read-write-acl"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
timing-allow-origin
*
expires
Mon, 03 Apr 2023 08:45:58 GMT
1386658033386955316
tpc.googlesyndication.com/simgad/ Frame 7C80
50 KB
50 KB
Image
General
Full URL
https://tpc.googlesyndication.com/simgad/1386658033386955316
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
6a927d5ea65a304558f71ec87935d77a55326a05b06d6bdd19187f01fc098792
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:09:10 GMT
x-content-type-options
nosniff
age
2208
x-dns-prefetch-control
off
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
51063
x-xss-protection
0
last-modified
Tue, 24 Jan 2023 20:37:34 GMT
server
sffe
report-to
{"group":"content-ads-owners","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/content-ads-owners"}]}
content-type
image/gif
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="content-ads-owners"
expires
Tue, 02 Apr 2024 08:09:10 GMT
img.gif
t.6sc.co/ Frame 1B34
43 B
494 B
Fetch
General
Full URL
https://t.6sc.co/img.gif?event=imp&ppgid=1d136228&cb=1424361796&xref=https://www.databreachtoday.eu/
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGK5OVRfKyn64Svgy94tIfx-2KnhHF3_3vrmA0r55qcNvRbK-JZdFaLF9kXb7lY5ZOPmGbOl9w=
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:59 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 05 Jun 2021 07:56:11 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"60bb2e1b-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame 1B34
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsvB2JFKJm2O86wAsLiiKORv877AXb4Ljyy4QMAfCUg_1Ib3cMrgJWC23a8xnMvvkHf1dsS4tNeazocjNquNBYw_m6vnw_g3GGFeqfpWT76U-R47RgN12T4uBpErDBKjIMBFnDZ6tl3NjoeF79akWCP0zfIcXnWk5yVIVdxOIyTHRblno2N4BVS2_PNStk3PIaSkQsJonTfdNdusL6dZn9pEKXrW5G01TkxeEPrRm_ncnEKLFwbs0ICGQs5KlIhqVqjYGbRdgmlLWcWMOo1080Xwno1kE_Wh8x_bcfmNBuxgUPv5Oc-qg_uJQHWxvd8_guAxYUnqtFogoiAS1wyVpt4&sai=AMfl-YQXKmxlYq4CBs96ZUCSkZbi0h9XkUYCunFEku5OGoOrm9dg0BjQxQUWC0Hv5FbKx53vHa9hOP2RGEEZ8nj2KdgDweRHMQaJBZjc1CAhVUPKQwYFuyXXleVH-3P8eA&sig=Cg0ArKJSzCGs8Lfwd1LVEAE&uach_m=[UACH]&adurl=
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGK5OVRfKyn64Svgy94tIfx-2KnhHF3_3vrmA0r55qcNvRbK-JZdFaLF9kXb7lY5ZOPmGbOl9w=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:806::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
abg_lite_fy2021.js
tpc.googlesyndication.com/pagead/js/r20230329/r20110914/ Frame 1B34
22 KB
9 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20230329/r20110914/abg_lite_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
8ff527ee82438d6ee7270d862f3310845cf433f8ef5a900e527d4c9e7fbd006a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Sun, 02 Apr 2023 22:31:02 GMT
content-encoding
br
x-content-type-options
nosniff
age
36896
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
8726
x-xss-protection
0
server
cafe
etag
308001309495089854
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Sun, 16 Apr 2023 22:31:02 GMT
window_focus_fy2021.js
tpc.googlesyndication.com/pagead/js/r20230329/r20110914/client/ Frame 1B34
3 KB
1 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20230329/r20110914/client/window_focus_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
3164db7ef9efc7121ce85192340a653c6cb87e34caa05849c8fd47b7872f9fc5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:39:13 GMT
content-encoding
br
x-content-type-options
nosniff
age
405
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1236
x-xss-protection
0
server
cafe
etag
15004572836499977866
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Mon, 17 Apr 2023 08:39:13 GMT
rx_lidar.js
www.googletagservices.com/activeview/js/current/ Frame 1B34
158 KB
49 KB
Script
General
Full URL
https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
23fd81d329b7e97e25a6aa9ccb2e5d97c0859fc735b6afd6db47e21bfd75a07a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/active-view-scs-read-write-acl
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
49585
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="active-view-scs-read-write-acl"
etag
"1680090252828925"
vary
Accept-Encoding
report-to
{"group":"active-view-scs-read-write-acl","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/active-view-scs-read-write-acl"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
timing-allow-origin
*
expires
Mon, 03 Apr 2023 08:45:58 GMT
18407329372929771493
tpc.googlesyndication.com/simgad/ Frame 1B34
45 KB
45 KB
Image
General
Full URL
https://tpc.googlesyndication.com/simgad/18407329372929771493
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
b4d6debf8b1bd6c8bc0a93d94a05aafade51026d4b922915e030b82b8c6232e7
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 31 Mar 2023 18:48:08 GMT
x-content-type-options
nosniff
age
223070
x-dns-prefetch-control
off
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
46024
x-xss-protection
0
last-modified
Tue, 24 Jan 2023 20:37:34 GMT
server
sffe
report-to
{"group":"content-ads-owners","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/content-ads-owners"}]}
content-type
image/gif
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="content-ads-owners"
expires
Sat, 30 Mar 2024 18:48:08 GMT
img.gif
t.6sc.co/ Frame A752
43 B
494 B
Fetch
General
Full URL
https://t.6sc.co/img.gif?event=imp&ppgid=1d136228&cb=1169265142&xref=https://www.databreachtoday.eu/
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGK5OVRfKyn64Svgy94tIfx-2KnhHF3_3vrmA0r55qcNvRbK-JZdFaLF9kXb7lY5ZOPmGbOl9w=
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:59 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 18 Feb 2023 01:45:22 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f02db2-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame A752
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsubiyOudgSzZVPKUxoCSXIYVOpXSdzfVfLW8aaF_az_yQvQC2cz_ZoT83-z1O3kLtcjDX8hJ5H8ROsjQSffRJZ7_EgVDTtml7KCOcalI9CpM6BoRXud6xKd25FWm3dEwXelM-WEDhAG9Ty3cczdSjavLlT52TmVvMEyg_UWeiRA82ZiFVLUmQJG2gy4d5IdjvIgycuV2EwD-6MZpa8CJ-Th90xU5IrPoC5dmgSqlk2Wfrh4NB0Ow10a7q0Rt87ebiwTt81JWq5BXPEsslq3JPwhoBczEjkE6Isew5xD3nYfFw_ciDG10jsUTtSuqsL4Y34EIkR4ztt2BGP8ftlcL5I&sai=AMfl-YRv_M0hpQoOzCXfsFAR6y3xHxBAUhQNOL2CHjty89V4aRse86v-9kRtnepQfgmrY4R7WhF3_SC_UJelkgdFjdAlEStVmXlWUZj5GURat6Zlx2uKe18TBP2_2BRa8w&sig=Cg0ArKJSzLM99s2QwgwtEAE&uach_m=[UACH]&adurl=
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGK5OVRfKyn64Svgy94tIfx-2KnhHF3_3vrmA0r55qcNvRbK-JZdFaLF9kXb7lY5ZOPmGbOl9w=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:806::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
abg_lite_fy2021.js
tpc.googlesyndication.com/pagead/js/r20230329/r20110914/ Frame A752
22 KB
9 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20230329/r20110914/abg_lite_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
8ff527ee82438d6ee7270d862f3310845cf433f8ef5a900e527d4c9e7fbd006a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Sun, 02 Apr 2023 22:31:02 GMT
content-encoding
br
x-content-type-options
nosniff
age
36896
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
8726
x-xss-protection
0
server
cafe
etag
308001309495089854
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Sun, 16 Apr 2023 22:31:02 GMT
window_focus_fy2021.js
tpc.googlesyndication.com/pagead/js/r20230329/r20110914/client/ Frame A752
3 KB
1 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20230329/r20110914/client/window_focus_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
3164db7ef9efc7121ce85192340a653c6cb87e34caa05849c8fd47b7872f9fc5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:39:13 GMT
content-encoding
br
x-content-type-options
nosniff
age
405
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1236
x-xss-protection
0
server
cafe
etag
15004572836499977866
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Mon, 17 Apr 2023 08:39:13 GMT
l
www.google.com/ads/measurement/ Frame A752
0
0
Image
General
Full URL
https://www.google.com/ads/measurement/l?ebcid=ALh7CaSmNCJH9YXtakt0xHlQKARQEAcoOEW1AMfQ0jgZgLEh0mgQJdIVDyJFsTKNBq8B7CsEJs2Pp1zDNaCQqjv90YqxxYpxxw
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

rx_lidar.js
www.googletagservices.com/activeview/js/current/ Frame A752
158 KB
49 KB
Script
General
Full URL
https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
23fd81d329b7e97e25a6aa9ccb2e5d97c0859fc735b6afd6db47e21bfd75a07a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/active-view-scs-read-write-acl
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
49585
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="active-view-scs-read-write-acl"
etag
"1680090252828925"
vary
Accept-Encoding
report-to
{"group":"active-view-scs-read-write-acl","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/active-view-scs-read-write-acl"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
timing-allow-origin
*
expires
Mon, 03 Apr 2023 08:45:58 GMT
11728207207993643673
tpc.googlesyndication.com/simgad/ Frame A752
95 KB
95 KB
Image
General
Full URL
https://tpc.googlesyndication.com/simgad/11728207207993643673
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
f0d2223e0f1468a5facf708c3a7d454895f6fc266c28972a1b7b8c99d34c0ccc
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 31 Mar 2023 18:48:08 GMT
x-content-type-options
nosniff
age
223070
x-dns-prefetch-control
off
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
97271
x-xss-protection
0
last-modified
Tue, 24 Jan 2023 20:37:34 GMT
server
sffe
report-to
{"group":"content-ads-owners","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/content-ads-owners"}]}
content-type
image/gif
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="content-ads-owners"
expires
Sat, 30 Mar 2024 18:48:08 GMT
img.gif
t.6sc.co/ Frame F0B9
43 B
494 B
Fetch
General
Full URL
https://t.6sc.co/img.gif?event=imp&ppgid=1d136228&cb=82581469&xref=https://www.databreachtoday.eu/
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGK5OVRfKyn64Svgy94tIfx-2KnhHF3_3vrmA0r55qcNvRbK-JZdFaLF9kXb7lY5ZOPmGbOl9w=
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:59 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 18 Feb 2023 00:49:41 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f020a5-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame F0B9
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjss--RB40kVva5kPOs4HEduUrnj8xrsnu9DiZ9KDRBChVdxwn6o0og6Z99L8tCOCUtL__8ekDMRnNDX9qdiBXTGKYRTNruKTaA4Ds6fz1imLF6rti8r2WSYQI9e_7xyOEhPS3ytPm391gRpXq-OMkn6DxoE-HU-S0BR9scn4GNJYmhqPgfmOLiS1YE2Oodv-XZ85aL_e-F6td7d3v05CZV0ZMCTP6RDS8OagTBEUuigZDxFsWgxz4c41lxGbKr_5lZotnsgkIK2E2wJHxZqh1wASlQUf-zgD6zTECNqOGREGjLTs-dL2Y-EV-ZWCCmipR6eYuzC1O-Tg2Yx5XA&sai=AMfl-YQmzW87zfbQBTvEl3hV8V-5xfn4EvH4wci4xhSuVDL0vbOn7SSm0SScdU1-4YKVzvBp2FBfleoJYEHaDAa0IRDkhik1vkBla4yS4fjXcOgHWYEtGls9m00bjjkNjw&sig=Cg0ArKJSzCB1FhyTKJ-6EAE&uach_m=[UACH]&adurl=
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGK5OVRfKyn64Svgy94tIfx-2KnhHF3_3vrmA0r55qcNvRbK-JZdFaLF9kXb7lY5ZOPmGbOl9w=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:806::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
1386658033386955316
tpc.googlesyndication.com/simgad/ Frame F0B9
50 KB
50 KB
Image
General
Full URL
https://tpc.googlesyndication.com/simgad/1386658033386955316
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
6a927d5ea65a304558f71ec87935d77a55326a05b06d6bdd19187f01fc098792
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:09:10 GMT
x-content-type-options
nosniff
age
2208
x-dns-prefetch-control
off
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
51063
x-xss-protection
0
last-modified
Tue, 24 Jan 2023 20:37:34 GMT
server
sffe
report-to
{"group":"content-ads-owners","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/content-ads-owners"}]}
content-type
image/gif
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="content-ads-owners"
expires
Tue, 02 Apr 2024 08:09:10 GMT
abg_lite_fy2021.js
tpc.googlesyndication.com/pagead/js/r20230329/r20110914/ Frame F0B9
22 KB
9 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20230329/r20110914/abg_lite_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
8ff527ee82438d6ee7270d862f3310845cf433f8ef5a900e527d4c9e7fbd006a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Sun, 02 Apr 2023 22:31:02 GMT
content-encoding
br
x-content-type-options
nosniff
age
36896
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
8726
x-xss-protection
0
server
cafe
etag
308001309495089854
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Sun, 16 Apr 2023 22:31:02 GMT
window_focus_fy2021.js
tpc.googlesyndication.com/pagead/js/r20230329/r20110914/client/ Frame F0B9
3 KB
1 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20230329/r20110914/client/window_focus_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
3164db7ef9efc7121ce85192340a653c6cb87e34caa05849c8fd47b7872f9fc5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:39:13 GMT
content-encoding
br
x-content-type-options
nosniff
age
405
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1236
x-xss-protection
0
server
cafe
etag
15004572836499977866
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Mon, 17 Apr 2023 08:39:13 GMT
l
www.google.com/ads/measurement/ Frame F0B9
0
0
Image
General
Full URL
https://www.google.com/ads/measurement/l?ebcid=ALh7CaQz6F_6sxoxWGShkiPkzPx-wiB0HKl6EMhuV0NWBTGf2NQ-vHiU0qhxrYUPrQkx5N7Hqk6Zhm6Wm6OcGFPWJFXMemunlA
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

rx_lidar.js
www.googletagservices.com/activeview/js/current/ Frame F0B9
158 KB
49 KB
Script
General
Full URL
https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
23fd81d329b7e97e25a6aa9ccb2e5d97c0859fc735b6afd6db47e21bfd75a07a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/active-view-scs-read-write-acl
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
49585
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="active-view-scs-read-write-acl"
etag
"1680090252828925"
vary
Accept-Encoding
report-to
{"group":"active-view-scs-read-write-acl","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/active-view-scs-read-write-acl"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
timing-allow-origin
*
expires
Mon, 03 Apr 2023 08:45:58 GMT
truncated
/ Frame 7C80
214 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
73cbc9d62b29f66148d2b9f3e83cbe285c1e76c0021f4b368398c2857d9e6387

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Content-Type
image/png
truncated
/ Frame 1B34
212 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
7408ab6c85ef22b927d9efdba4503594b41032419e9c02ac01a5397e81177b7c

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Content-Type
image/png
truncated
/ Frame A752
214 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
1c4e2f68ca7d616e61312f6b25fef7cd9287c42a2e04bbb7bb9fc7e986e1e370

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Content-Type
image/png
view
securepubads.g.doubleclick.net/pcs/ Frame A752
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjssM-K0PeibstmJQs3AQIowu_qseht_FudShyG4JD03EUk6T6ZbI1ef0mo1lUQqBfzEOEYiZ8nJW4Cmz959I3vqLb1Yv5i1vdDPzsv2Wg17gL7PCbWi93X5Bf0OwFEc5S7NoBqnZ8RKrN30LRywPV7zs2PskTzhCaWJ194BE20ibPQYXuzdsVbiYJP-QC7oG6tqqtyWZwanrvxC4AORN8ffGm1oTP5TRIQNzP-STmExT6Wle1cnz_6VYGnnySxN5u2nUWZLIHwd3QsKUZZ8EiWgNhJgJFyAen-8iCbQZKmKbjRDDxsI4Blu_zid1uOzZVikZ4xLkIp_6ssqNufNchkBC3g&sai=AMfl-YTSrGRXVDbgmNcS_6S3hPhxoRE2OwgOxLr70KmINzruLUNvPlpS-V-1OHkmygbjf8jR50ncNSJ_D-981WMmpfFVMtGp3NbYRwSM2zzRDfu4xlQwrdySbBPIToaAfw&sig=Cg0ArKJSzBe17alRM5nrEAE&uach_m=[UACH]&adurl=
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Mon, 03 Apr 2023 08:45:58 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame 7C80
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjss9ePi5l53w6-OlYRinxo3Y5uZ67tLPorAlRo4af-6DjmvyLQWmMOmkbH7yk7puLEQvOGFysIlWVa8YqiLPbJ_cVP-4mQEXqiNbRAFECL40LP5hDZdm62YTrhWqKeAZJYDlHpm6-W4lp8PME1vdIvY-WJGwGSvGj3kOKe1aE0Ths5KGk1UKG_H3y9_ny7s-MZ5cfOb9hE8BtRPR0G5bgtrXPzCUbw_2PW71_zeJuGrZpg_fu0e_7p6QxbLW9nUGKWEBkncP2sKYoCifCJMc1Zr7guQgaCLNucRMZxIshfHPBHvUbCwV_y6vQudv0a0tE9YsQ9GcEmWpXrj5DxWG&sai=AMfl-YTJ7mRfBHOZGB50a92LSwGe7YQq---kOXQTYczh-AqWUP28m2KKVIikReQbtbWbg0eNZdMrTzBMNiZScx9lcZ_ilMSGJH0BLkwQnGRXo1csJpCcaHQy-XGru-XqcQ&sig=Cg0ArKJSzDeyuXCbRfsjEAE&uach_m=[UACH]&uach=WyIiLCIiLCIiLCIiLCIiLFtdLGZhbHNlLG51bGwsIiIsW10sZmFsc2Vd&adurl=
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:58 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Mon, 03 Apr 2023 08:45:58 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame 1B34
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsuX7FzSIskHWh4263Mi8-2TUX18nKdrgFZwA0MeI4xeA8amd7QbqIptlInylNqVHmK0MB0F7aWi8fs_ISq01_1arSGsKo9OBhlYKfS0zi2T4Rhg4tHu5j-HvEF0EsqOecqzcebd8krrL25GsFNbhveSWCcvuaurGKWVwVxlwnGCmjec-BkiUN0SDRRExEtZwFdkh7O-PEWQztfyIYi2WNZ-NiK794nK2J2jdF-ZYATfJZ05f1yaMrHT3kdIt1WF3t2gGt0jh1yMMMTQ4dxzMpI-aubNE-Z3bZ7AH6E7O6RgDzaijxXyPDXnuHpp07l06EbLyN36kQD4CiRoT2bZvb4zOQ&sai=AMfl-YSf0d7pS-tTApuX3sGuTeUPuPtguhyI7lL4Z32KWQTyV_VjjJBOIyv7QX1Jq1fn4_oZSr0odRY7yHmrGydFDzaU-IuBv_Jd4CcfD8UtZEjlVckfqyG6nLeedJ3mIQ&sig=Cg0ArKJSzK8a9oPgtzZeEAE&uach_m=[UACH]&uach=WyIiLCIiLCIiLCIiLCIiLFtdLGZhbHNlLG51bGwsIiIsW10sZmFsc2Vd&adurl=
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:59 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Mon, 03 Apr 2023 08:45:59 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
494 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=eb42734d-12a1-47ce-8978-1a1a1650dbd7&session=fca51847-0623-4849-854f-7d3c6f7be2d5&event=active_time_track&q=%7B%22currentTime%22%3A%22Mon%2C%2003%20Apr%202023%2008%3A45%3A58%20GMT%22%2C%22lastTrackTime%22%3A%22Mon%2C%2003%20Apr%202023%2008%3A45%3A57%20GMT%22%2C%22timeSpent%22%3A%221000%22%2C%22totalTimeSpent%22%3A%222002%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=04635105-b23c-4b52-818b-fcfe3d838ac3&an_uid=0
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:59 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 18 Feb 2023 01:45:17 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f02dad-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
truncated
/ Frame F0B9
215 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
b4c3a1af6157a91995523f3d877692dd1acea657422e6fad921526d8aa468e1c

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Content-Type
image/png
view
securepubads.g.doubleclick.net/pcs/ Frame F0B9
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjssGp3X8PXc3g4RVzh59gmY2pvm0ApM2XaRWj0Z0jcxA1zcCiQl8dmSHl-qnVnm6rAK0OqvchO0q2704wBccdDVJGyWyJvM_-QLDXCHcQE5-M0w7KqViYcwWvmMzVFp4MWO2ThqBoj0RKF8eKC_JdtiEronQGylWJVxWwe_n_7HZpOQe7mtDow6gIO4NzFLarkJ8skIPA_JmgoXXS2FKRnrEKVI8S8N64sO2znGJigSc2ojDbPy0UYyGvDETyrb-kdeTdmrlYeTpQY9oXL2O-LpEZFC0S7IEgQ15fQmixt4cQfNkKVSkuE9_KWIecKktZFy8q3i0VGCMTBFn0f5V&sai=AMfl-YQRDJ0WCK84X5VF6B9NOKcAHOhTmlbw-Ul3mzSvvzHFwtKUdtWsAT96AOyqBCOvbnqMUiYWStnVR77Awh1-kPIXoVCeKs2C5hzMYAC5b0Fq39G6oFrdNQXGB0zExQ&sig=Cg0ArKJSzA3mYiqrmYA8EAE&uach_m=[UACH]&adurl=
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:806::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:59 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Mon, 03 Apr 2023 08:45:59 GMT
bis-hdr.desktop.r2.js
www.databreachtoday.eu/javascripts-responsive/
2 KB
979 B
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/bis-hdr.desktop.r2.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
a952a44375a3d8c869e96f85505fcbae076f4226021f08676a1b4627152252d0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Mon, 03 Apr 2023 08:45:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
595
roundtrip.js
s.adroll.com/j/
57 KB
19 KB
Script
General
Full URL
https://s.adroll.com/j/roundtrip.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:225e:b600:6:9280:1080:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
18935a832b69ea403b52af69de326274747cd437fdfb7033ee5b9dae7c25a096

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

X-Amz-Version-Id
EySIR6cncYQh2iJlgW8YC46xyW8nrJXm
Content-Encoding
gzip
Via
1.1 87fae571c6ea0d7d1101b71cc2131bba.cloudfront.net (CloudFront)
Date
Mon, 03 Apr 2023 08:34:38 GMT
Age
682
X-Amz-Cf-Pop
FRA60-P4
X-Amz-Server-Side-Encryption
AES256
Transfer-Encoding
chunked
X-Cache
Hit from cloudfront
Connection
keep-alive
Last-Modified
Tue, 28 Mar 2023 13:46:26 GMT
Server
AmazonS3
Etag
W/"6958f0e4318cc01821cd9665c1ed4bb8"
Vary
Accept-Encoding
Access-Control-Max-Age
600
Content-Type
text/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET
Cache-Control
max-age=3600, must-revalidate
Access-Control-Allow-Credentials
false
Access-Control-Allow-Headers
*
X-Amz-Cf-Id
ZJl02Q92RXlMQORI4gEvSt4d1IYEZb318JgVCbQs_pfkZDMfRAfkMg==
sodar
pagead2.googlesyndication.com/getconfig/
15 KB
11 KB
XHR
General
Full URL
https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202303270101&st=env
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
c540d84611c5143c5e50a2f8881fcf2444dfaeb4be2daed9e1a88b9131abc7fc
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:59 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
11365
x-xss-protection
0
64ead273d1f41aa7
pixel.sitescout.com/iap/
Redirect Chain
  • https://pixel-a.basis.net/iap/64ead273d1f41aa7
  • https://pixel.sitescout.com/iap/64ead273d1f41aa7
0
191 B
Image
General
Full URL
https://pixel.sitescout.com/iap/64ead273d1f41aa7
Protocol
H2
Server
209.25.233.254 , Canada, ASN13768 (COGECO-PEER1, CA),
Reverse DNS
Software
AC1.1 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

p3p
CP="NON DEVa PSAa PSDa OUR NOR NAV",policyref="/w3c/p3p.xml"
pragma
no-cache
date
Mon, 03 Apr 2023 08:45:59 GMT
cache-control
max-age=0,no-cache,no-store
server
AC1.1
expires
Tue, 11 Oct 1977 12:34:56 GMT

Redirect headers

location
https://pixel.sitescout.com/iap/64ead273d1f41aa7
content-length
0
index.js
s.adroll.com/j/exp/
Redirect Chain
  • https://s.adroll.com/j/exp/UV4XAXR4EJEHFIYDPNUFT4/index.js
  • https://s.adroll.com/j/exp/index.js
28 B
785 B
Script
General
Full URL
https://s.adroll.com/j/exp/index.js
Protocol
HTTP/1.1
Server
2600:9000:225e:b600:6:9280:1080:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
f59e5f34a941183aacaed25322ac0856628493c2cfd936ded3fddc0a49510e52

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

X-Amz-Version-Id
KLTaAvzmAP.1_rS.URSLlTS3u46mZQHP
Date
Sun, 02 Apr 2023 22:29:32 GMT
Via
1.1 02cd8164e89a1598d410a9198582d47c.cloudfront.net (CloudFront)
Age
36990
X-Amz-Cf-Pop
FRA60-P4
X-Amz-Server-Side-Encryption
AES256
X-Cache
Hit from cloudfront
Connection
keep-alive
Content-Length
28
Last-Modified
Tue, 21 Mar 2023 16:39:30 GMT
Server
AmazonS3
Etag
"5816cced8568d223aa09d889f300692b"
Vary
Accept-Encoding
Access-Control-Max-Age
600
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET
Access-Control-Allow-Credentials
false
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
X-Amz-Cf-Id
wHb9A2tPJ45jQIU6qncWIeIDbTTNL5Ol9YZ01fcHkir62xx-02grBA==

Redirect headers

Date
Mon, 03 Apr 2023 01:56:54 GMT
Via
1.1 87fae571c6ea0d7d1101b71cc2131bba.cloudfront.net (CloudFront)
Age
24545
X-Amz-Cf-Pop
FRA60-P4
X-Cache
Hit from cloudfront
Connection
keep-alive
Content-Length
0
Server
AmazonS3
Access-Control-Max-Age
600
Access-Control-Allow-Methods
GET
Content-Type
application/xml
Location
https://s.adroll.com/j/exp/index.js
Access-Control-Allow-Origin
*
Access-Control-Allow-Credentials
false
Access-Control-Allow-Headers
*
X-Amz-Cf-Id
cmEEsvQvkTPbmZxfQio7gHBwewyN1qlPUBvJSElJgz9VnBBDsYMGUg==
index.js
s.adroll.com/j/pre/
Redirect Chain
  • https://s.adroll.com/j/pre/UV4XAXR4EJEHFIYDPNUFT4/LI7GLAYWFZCJJNGHFKJFGD/fpconsent.js
  • https://s.adroll.com/j/pre/index.js
0
756 B
Script
General
Full URL
https://s.adroll.com/j/pre/index.js
Protocol
HTTP/1.1
Server
2600:9000:225e:b600:6:9280:1080:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

X-Amz-Version-Id
nQEe8wQ7h0ROt7P4GJfDfstto6x684Hy
Date
Sun, 02 Apr 2023 20:53:28 GMT
Via
1.1 87fae571c6ea0d7d1101b71cc2131bba.cloudfront.net (CloudFront)
Age
42752
X-Amz-Cf-Pop
FRA60-P4
X-Amz-Server-Side-Encryption
AES256
X-Cache
Hit from cloudfront
Connection
keep-alive
Content-Length
0
Last-Modified
Wed, 15 Jan 2020 23:54:18 GMT
Server
AmazonS3
Etag
"d41d8cd98f00b204e9800998ecf8427e"
Vary
Accept-Encoding
Access-Control-Max-Age
600
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET
Access-Control-Allow-Credentials
false
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
X-Amz-Cf-Id
8BXEvm_LueuGpPPp6ckqsLHoQIX3mFI1fKj7IFLCQ_RlOAwXJNSv5A==

Redirect headers

Date
Mon, 03 Apr 2023 04:16:18 GMT
Via
1.1 87fae571c6ea0d7d1101b71cc2131bba.cloudfront.net (CloudFront)
Age
16180
X-Amz-Cf-Pop
FRA60-P4
X-Cache
Hit from cloudfront
Connection
keep-alive
Content-Length
0
Server
AmazonS3
Access-Control-Max-Age
600
Access-Control-Allow-Methods
GET
Content-Type
application/xml
Location
https://s.adroll.com/j/pre/index.js
Access-Control-Allow-Origin
*
Access-Control-Allow-Credentials
false
Access-Control-Allow-Headers
*
X-Amz-Cf-Id
v2gBNfn19TGl5V0jKni9p_Tvhsc7KsvgYnZJWXUAf6tgPZTwcZY2XA==
index.js
s.adroll.com/j/pre/UV4XAXR4EJEHFIYDPNUFT4/LI7GLAYWFZCJJNGHFKJFGD/
0
809 B
Script
General
Full URL
https://s.adroll.com/j/pre/UV4XAXR4EJEHFIYDPNUFT4/LI7GLAYWFZCJJNGHFKJFGD/index.js
Requested by
Host: s.adroll.com
URL: https://s.adroll.com/j/roundtrip.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:225e:b600:6:9280:1080:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

X-Amz-Version-Id
gu_tykRHp3sDIjJx6f.H15XwyN5924JC
Date
Mon, 03 Apr 2023 08:06:27 GMT
Via
1.1 da78abc509aafffb42eec33ca2dc60d4.cloudfront.net (CloudFront)
Age
2372
X-Amz-Cf-Pop
FRA60-P4
X-Amz-Server-Side-Encryption
AES256
X-Cache
Hit from cloudfront
Connection
keep-alive
Content-Length
0
Last-Modified
Fri, 31 Mar 2023 20:47:22 GMT
Server
AmazonS3
Etag
"d41d8cd98f00b204e9800998ecf8427e"
Vary
Accept-Encoding
Access-Control-Max-Age
600
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET
Cache-Control
max-age=3600, must-revalidate
Access-Control-Allow-Credentials
false
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
X-Amz-Cf-Id
mPFpvks4l8-WpPJeSMeDm406SQmTgVAFvN5hnB60Och62zYhRYpc3A==
sodar2.js
tpc.googlesyndication.com/sodar/
17 KB
6 KB
Script
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202303270101/pubads_impl.js?cb=31073481
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
61c32059a5e94075a7ecff678b33907966fc9cfa384daa01aa057f872da14dbb
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
6386
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
etag
"1637097310169751"
vary
Accept-Encoding
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
expires
Mon, 03 Apr 2023 08:45:59 GMT
runner.html
tpc.googlesyndication.com/sodar/sodar2/225/ Frame 59F4
13 KB
5 KB
Document
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
55a119c0394f901a8a297e109c17b5e5402689708b999ab10691c16179f32a4a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.databreachtoday.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
age
7966
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=31536000
content-encoding
gzip
content-length
5046
content-type
text/html
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
cross-origin-resource-policy
cross-origin
date
Mon, 03 Apr 2023 06:33:13 GMT
expires
Tue, 02 Apr 2024 06:33:13 GMT
last-modified
Mon, 21 Jun 2021 20:47:05 GMT
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
server
sffe
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
aframe
www.google.com/recaptcha/api2/ Frame 0C50
783 B
955 B
Document
General
Full URL
https://www.google.com/recaptcha/api2/aframe
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
13660bc880d58030fbd4971e94813521e3d73ee0fa5e8c4dd63905e5758344c8
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-G8yckxVEQTskAJfzKN7vVA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.databreachtoday.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=300
content-encoding
gzip
content-length
514
content-security-policy
script-src 'report-sample' 'nonce-G8yckxVEQTskAJfzKN7vVA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Mon, 03 Apr 2023 08:45:59 GMT
expires
Mon, 03 Apr 2023 08:45:59 GMT
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
server
GSE
x-content-type-options
nosniff
x-xss-protection
1; mode=block
UV4XAXR4EJEHFIYDPNUFT4
d.adroll.com/consent/check/
464 B
557 B
Script
General
Full URL
https://d.adroll.com/consent/check/UV4XAXR4EJEHFIYDPNUFT4?pv=86756498896.14487&arrfrr=https%3A%2F%2Fwww.databreachtoday.eu%2F&_s=3c086816125f90a3c9fa67791357e3a6&_b=2
Requested by
Host: s.adroll.com
URL: https://s.adroll.com/j/roundtrip.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:1f14:cc6:ea06:5792:41d:99c0:5014 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.22.1 /
Resource Hash
6da73a9f86c91e208c39fbba63edd7ef2bc5d04dbb8f3e5f2839d4c5e5cd5a63

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:46:00 GMT
server
nginx/1.22.1
content-length
464
content-type
application/javascript
U7EM6LXWj4l78jf_OLdMz79S9xCye0H6LBL4Kfa2sjI.js
pagead2.googlesyndication.com/bg/ Frame 59F4
36 KB
14 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/bg/U7EM6LXWj4l78jf_OLdMz79S9xCye0H6LBL4Kfa2sjI.js
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:810::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
53b10ce8b5d68f897bf237ff38b74ccfbf52f710b27b41fa2c12f829f6b6b232
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tpc.googlesyndication.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:39:15 GMT
content-encoding
br
x-content-type-options
nosniff
age
404
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
14333
x-xss-protection
0
last-modified
Mon, 27 Mar 2023 13:08:00 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="botguard-scs"
vary
Accept-Encoding
report-to
{"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Tue, 02 Apr 2024 08:39:15 GMT
sodar
pagead2.googlesyndication.com/pagead/ Frame 0C50
0
0
Image
General
Full URL
https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&li=gpt_m202303270101&jk=160534492842008&rc=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:810::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

generate_204
tpc.googlesyndication.com/ Frame 59F4
0
10 B
Image
General
Full URL
https://tpc.googlesyndication.com/generate_204?ErUJhA
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:45:59 GMT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
activeview
pagead2.googlesyndication.com/pcs/ Frame 7C80
42 B
174 B
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsu4iadcelBeel4_z9Ojng698l0SvDmnawhsRLrzKUeYkjBjOGei5VMQ6C7Wz7s3hizIBznhxlhGQAppCSJDXhl4BMsW7PkYcOcymS7L9Um8nBL9mW3h&sig=Cg0ArKJSzFVdvkuJCSyoEAE&id=lidar2&mcvt=1000&p=71,636,161,1364&mtos=1000,1000,1000,1000,1000&tos=1000,0,0,0,0&v=20230329&bin=7&avms=nio&bs=1600,1200&mc=1&vu=1&app=0&itpl=3&adk=2296656298&rs=4&la=0&cr=0&uach=WyIiLCIiLCIiLCIiLCIiLFtdLGZhbHNlLG51bGwsIiIsW10sZmFsc2Vd&vs=4&r=v&rst=1680511558834&rpt=127&isd=0&lsd=0&met=mue&wmsd=0&pbe=0&vae=0&spb=0
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 03 Apr 2023 08:45:59 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
493 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=eb42734d-12a1-47ce-8978-1a1a1650dbd7&session=fca51847-0623-4849-854f-7d3c6f7be2d5&event=active_time_track&q=%7B%22currentTime%22%3A%22Mon%2C%2003%20Apr%202023%2008%3A45%3A59%20GMT%22%2C%22lastTrackTime%22%3A%22Mon%2C%2003%20Apr%202023%2008%3A45%3A58%20GMT%22%2C%22timeSpent%22%3A%221001%22%2C%22totalTimeSpent%22%3A%223003%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=04635105-b23c-4b52-818b-fcfe3d838ac3&an_uid=0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:46:00 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Fri, 21 Feb 2020 18:57:20 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"5e502810-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
sodar
pagead2.googlesyndication.com/pagead/
0
0
Image
General
Full URL
https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gpt_m202303270101&jk=160534492842008&bg=!IiGlIXXNAAbEgrg45II7ADkAdvg8Wut06Vj84cjayiDw_KsWe0B_Rs-fNg6Gzd-iaAJPerzyCza7tAx3EhxfVNHDab1OdPy5P-YCAAAAQlIAAAADaAEHCgCTDZo3iDRomqQJ98NusGd835wOCMjVjJTMG5uZ7FnUWU_eAWnvxZxo791h8xqYSyE9NgRoanh9uOMB7gh7Si680JseO0UQt92ISkyKTCyzahlgR5jlNW7G-wJ8IEHWPiqcVBKtcKrrKOqb_Jf1GM6XLSQ5sCobwXmdFmyxXaIjSh1MBM9MuNLIWgVo_rIuDzfS-tmdmQKqKOPZmXrJvl8jsu3ClwEb6eaRpfhSb67jGvLbsk2N6mjnxPrGldI3gg5AjUD4YeuYeFTgB-7I-fh1_0nXwtCekTmfBhLOvI8AohR7LFKHLTfC0OqRPwH21sCvvFLXPaEM0o4rlxJKQAxwqXDh040tGZ0QYI6_vr7bnT656mTuaeZ_EihNhA_tKJtx513vd9sJVwiKZMk8XIAIEFxNIGyiu8XMv11r5D4S2tlGWxa1Z5U8fG8xKpzoDcXQgYtnfGFxZDlEdXeKZsgiKW3Tu2AqZPFNWijB7HbcbOO71k5nNZD_XrAnT8Kasy_2IY4fNfmjOn1ndMwwqVDftXiVU2WRmfcQ169drv_emk_qDNNbmtK-kmLJ4xXtz1kIoS3myOxYIWkfsDLUkRILVVaSqD_pYKC1SJhMvV52r-yBz3HzVL3LCBQgrtEoOjA5S87rIig938DnY5ahVJhZF4bR3UGRtzsMcgjc3bKYjNr_yIhsHxLeHFds8PCG8OBEOuNJc2kgpsbggXd84YhCu05GHe6pSZqFQ-8-Y_P44av2YpSn9cWUfXDs6WuhE2KlRZpKXJGIa_C7qBljhKFfF2KoyicJ5k2t-FXkLeWq9VaitkpiQuOa_QJU-v_hlXPjQkNTj98-A70ZNONK3FvFkQLHML6mbcOn9ciiapYvXJ6tWGKG2Gk6IFqvNzocw8pLHopHos_WnzYRcKMjQJ8kCngA_MTzcIEkJeZ6j6C7X7Vtnfzaxe0OjYlPtFiUFsTxv-acBaUyhHDzfLE3Y2lPdoK-SVPs3dOQl3QJKAS_bdsJ6_bPcMiv6umoAESmBBw23VQnV_Wl8Zrd8BLUnfciWXmw2Mi_u4QcDQH7xfj_3Y2Qk6bnpsx55y6lc6VnYCpLnVb94M9SsuLcH6Db6F5AxQ
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:810::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

img.gif
b.6sc.co/v1/beacon/
43 B
494 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=eb42734d-12a1-47ce-8978-1a1a1650dbd7&session=fca51847-0623-4849-854f-7d3c6f7be2d5&event=active_time_track&q=%7B%22currentTime%22%3A%22Mon%2C%2003%20Apr%202023%2008%3A46%3A00%20GMT%22%2C%22lastTrackTime%22%3A%22Mon%2C%2003%20Apr%202023%2008%3A45%3A59%20GMT%22%2C%22timeSpent%22%3A%221002%22%2C%22totalTimeSpent%22%3A%224005%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=04635105-b23c-4b52-818b-fcfe3d838ac3&an_uid=0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:46:01 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 05 Jun 2021 07:56:05 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"60bb2e15-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
494 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=eb42734d-12a1-47ce-8978-1a1a1650dbd7&session=fca51847-0623-4849-854f-7d3c6f7be2d5&event=active_time_track&q=%7B%22currentTime%22%3A%22Mon%2C%2003%20Apr%202023%2008%3A46%3A01%20GMT%22%2C%22lastTrackTime%22%3A%22Mon%2C%2003%20Apr%202023%2008%3A46%3A00%20GMT%22%2C%22timeSpent%22%3A%221001%22%2C%22totalTimeSpent%22%3A%225006%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=04635105-b23c-4b52-818b-fcfe3d838ac3&an_uid=0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:46:02 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 05 Jun 2021 07:56:05 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"60bb2e15-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
493 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=eb42734d-12a1-47ce-8978-1a1a1650dbd7&session=fca51847-0623-4849-854f-7d3c6f7be2d5&event=active_time_track&q=%7B%22currentTime%22%3A%22Mon%2C%2003%20Apr%202023%2008%3A46%3A02%20GMT%22%2C%22lastTrackTime%22%3A%22Mon%2C%2003%20Apr%202023%2008%3A46%3A01%20GMT%22%2C%22timeSpent%22%3A%221001%22%2C%22totalTimeSpent%22%3A%226007%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=04635105-b23c-4b52-818b-fcfe3d838ac3&an_uid=0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:46:03 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 18 Feb 2023 00:49:36 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f020a0-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
collect
region1.google-analytics.com/g/
0
54 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-XJ8Q4QGGRH&gtm=45je33t0&_p=1467184187&cid=2062081090.1680511557&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_s=3&sid=1680511557&sct=1&seg=0&dl=https%3A%2F%2Fwww.databreachtoday.eu%2F&dr=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&dt=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&en=6sense&ep.asset_type=undefinedundefined&ep.asset_categories=&ep.asset_keywords_1=bank%20information%20security%2C%20banking%20information%20security%2C%20bank%20regulations&ep.asset_keywords_2=%20bank%20information%20security%20regulations%2C%20information%20security%2C%20information%20security%20white%20papers&ep.asset_keywords_3=%20information%20security%20webinars%2C%20information%20security%20articles%2C%20information%20security%20news&ep.asset_keywords_4=%20information%20security%20events%2C%20fdic%2C%20fincen%2C%20gao%2C%20authentication%2C%20glba%2C%20sarbanes%20oxley%20(sox)&ep.asset_keywords_5=%20identity%20theft%2C%20phishing%2C%20risk%20management%2C%20anti-money%20laundering&ep.asset_keywords_6=&ep.asset_keywords_7=&ep.asset_keywords_8=&ep.asset_keywords_9=&ep.asset_keywords_10=&_et=1154&up.company_name_6s=&up.confidence_6s=Low&up.naics_6s=&up.domain_6s=
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-XJ8Q4QGGRH&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 03 Apr 2023 08:46:03 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
493 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=eb42734d-12a1-47ce-8978-1a1a1650dbd7&session=fca51847-0623-4849-854f-7d3c6f7be2d5&event=active_time_track&q=%7B%22currentTime%22%3A%22Mon%2C%2003%20Apr%202023%2008%3A46%3A03%20GMT%22%2C%22lastTrackTime%22%3A%22Mon%2C%2003%20Apr%202023%2008%3A46%3A02%20GMT%22%2C%22timeSpent%22%3A%221001%22%2C%22totalTimeSpent%22%3A%227008%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=04635105-b23c-4b52-818b-fcfe3d838ac3&an_uid=0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-187-155.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Mon, 03 Apr 2023 08:46:04 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Tue, 05 Oct 2021 22:17:52 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"615ccf10-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com
URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/whats-priority-for-mssmdr-selection-for-2023-showcase_image-9-s-104.jpg
Domain
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com
URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/state-customer-identity-access-management-2022-showcase_image-10-s-102.jpg
Domain
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/ismg-engage-washington-dc-imageFileLarge-9-e-388.jpg
Domain
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/ismg-engage-london-imageFileLarge-7-e-392.jpg
Domain
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/ismg-engage-chicago-imageFileLarge-2-e-393.jpg
Domain
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/ismg-engage-seattle-imageFileLarge-4-e-394.jpg
Domain
www.databreachtoday.eu
URL
https://www.databreachtoday.eu/images/navigation/generic/empty_menu_image.png
Domain
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/key-themes-rsa-2023-diversity-ideas-new-old-showcase_image-9-a-21194.jpeg
Domain
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/ransomware-response-essential-fixing-initial-access-vector-showcase_image-2-a-19343.jpg
Domain
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/profiles-in-leadership-sean-mack-showcase_image-10-a-19248.jpg
Domain
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/infosec-europe-2019-compendium-imageFile-2-a-12739.jpg
Domain
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/improving-iot-risk-management-showcase_image-10-a-12689.jpg
Domain
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/gdpr-where-do-we-go-from-here-showcase_image-1-a-12681.jpg
Domain
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/reinventing-application-security-showcase_image-10-a-12671.jpg
Domain
www.databreachtoday.eu
URL
https://www.databreachtoday.eu/images-responsive/logo-ismg-print.png
Domain
worker.ismgcorp.com
URL
https://worker.ismgcorp.com/ismg-user-ip
Domain
www.googletagservices.com
URL
https://www.googletagservices.com/tag/js/gpt.js
Domain
munchkin.marketo.net
URL
https://munchkin.marketo.net/munchkin.js
Domain
www.googletagmanager.com
URL
https://www.googletagmanager.com/gtm.js?id=GTM-MVJZ7C
Domain
www.google-analytics.com
URL
https://www.google-analytics.com/analytics.js
Domain
ml314.com
URL
https://ml314.com/tag.aspx?332023
Domain
sjs.bizographics.com
URL
https://sjs.bizographics.com/insight.min.js
Domain
snap.licdn.com
URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Domain
j.6sc.co
URL
https://j.6sc.co/6si.min.js
Domain
z.moatads.com
URL
https://z.moatads.com/addthismoatframe568911941483/moatframe.js
Domain
v1.addthisedge.com
URL
https://v1.addthisedge.com/live/boost/ra-4fd21f915faab517/_ate.track.config_resp
Domain
m.addthis.com
URL
https://m.addthis.com/live/red_lojson/300lo.json?si=642a9243365fab1b&bkl=0&bl=1&pdt=716&sid=642a9243365fab1b&pub=ra-4fd21f915faab517&rev=v8.28.8-wp&ln=en&pc=men&cb=0&ab=-&dp=www.databreachtoday.eu&dr=links.ismgcorp.com&fp=email-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&fr=&of=0&pd=0&irt=0&vcl=0&md=0&ct=1&tct=0&abt=0&cdn=0&pi=1&rb=4&gen=100&chr=UTF-8&mk=databreachtoday.eu%2Cdata%20breach%20today%2Ccompliance%2Cidentity%20theft%2Ctechnology%2Crisk%20management%2Cincident%20response%2Cdata%20breaches%2Cbreach%20prevention%2Cforensics%2Ctechnology%2Claws%2Cregulations%20and%20directives&colc=1680511555454&jsl=1&uvs=642a9243bdcee720000&skipb=1&callback=addthis.cbs.jsonp__038252495744762750
Domain
s7.addthis.com
URL
https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Domain
m.addthis.com
URL
https://m.addthis.com/live/red_lojson/100eng.json?sh=0&ph=1200&ivh=1200&dt=0&pdt=716&ict=&pct=0&perf=widget%7C717%7C1073%2Csh%7C1842%7C40&cmenu=null&ppd=0&ppl=0&fbe=&xmv=0&xms=0&xmlc=0&jsfw=jquery%2Cgoogleanalytics&jsfwv=jquery-1.9.1%2Cgoogleanalytics-analytics.js&al=men&scr=0&scv=0&apiu=0&ba=1&sid=642a9243365fab1b&rev=v8.28.8-wp&pub=ra-4fd21f915faab517&dp=www.databreachtoday.eu&fp=email-newsletter-welcome-postfooter%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGK5OVRfGd_9N5r2dtFCINVWPN7GQdtt0sQQC9jo8lR2FcUil9Nt5RD1linbpEwP1sMHQdo84Ngz711LqXe2658vSuL94cFx5rbX14nIBxGPFZKNu9gKg&pfm=0&icns=
Domain
s7.addthis.com
URL
https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html

Verdicts & Comments Add Verdict or Comment

210 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| 5 object| 6 object| 7 boolean| credentialless function| $ function| jQuery object| jQuery19109767463274568897 object| mejs function| MediaElement object| HtmlMediaElement function| onYouTubePlayerAPIReady function| DefaultPlayer function| MediaElementPlayer number| mce-data-1gt34mmlu object| tinyMCE object| tinymce function| des function| des_createKeys function| stringToHex function| hexToString function| readCookie function| disqus_config object| googletag object| top_banner_display object| ensBootstraps object| Bootstrapper object| dataLayer function| importScript function| cleanExistingScript function| refreshJavascript string| base_url string| base_url_auto string| ssl_base string| services_url string| includes_url object| video_intro object| audio_data boolean| rsa_page boolean| ceo_page boolean| interview_page boolean| article_page boolean| is_gatedasset number| videoAskLoginTime number| videoStart boolean| identified_user object| identified_user_data object| gaKeywords string| gaCategories number| videoGA4EventTime1 boolean| display_videologin string| current_page string| session_id boolean| user_is_acq object| login_reload_pages object| scrollTopPages string| popup_to_open string| marketo_contact_identification_ajax object| all_states object| all_countries_with_states string| webinar_auto_click_register string| webinar_auto_click_register_slot string| __family__ boolean| exclude_pre_roll object| user_email number| ENTER_KEY object| article_video_caption_id object| highlight number| show_subtitles_speakers object| caption_speakers function| atwpjp string| _atd function| _euc function| _duc object| _atc string| _atr object| addthis string| addthis_pub function| emdot object| _ate object| _adr object| addthis_conf function| addthis_open function| addthis_close function| addthis_sendto string| register_source boolean| player_is_running boolean| videoGA4Event1Saved boolean| videoGA4Event2Saved boolean| interviewGA4Event1Saved boolean| interviewGA4Event2Saved boolean| opened_modal undefined| do_hashchange function| closeCookieTerms function| uncheckGroupInputs function| submitFormPopup function| setMembershipPrices function| updatePriceBox function| forgotPassword function| generateHash2w function| login function| register function| pagination function| scrollTO function| showAlert function| assetPrequalSubmit function| addToBriefcase function| toggleDdlsByValue function| populateStates function| registerFormShowErrors function| recordLead function| initAudio function| initVideos function| initVideoScrolling function| resizeVideoPlayer function| removePlayerFromSidebar function| togglePrePostTime function| jumpSlide function| initVideoEvents function| URLToObj function| timedPopUpCount function| initAutoPopups function| initAJAXpopups function| checkClassicPopupPrequalErrors function| submitPopupAction function| saveToMyJobs function| initEmailSubscriptionsValidation function| emailSubscriptionsUncheckAll function| showPopupOnDemand function| sendAssetEmail function| displayChallengeText function| runStrikesOnMKTLeadIdentification function| mediaMetadataNavigation number| width function| isMobile boolean| isDesktop function| addClassToMenuItem function| addClassToDropDown function| removeClassFromMenuItem function| removeClassFromDropDown function| clearDropDowns function| showDropDown function| hideDropDown function| showDropDown2 function| hideDropDown2 string| disqus_shortname string| disqus_url string| GoogleAnalyticsObject function| ga object| _ml string| _bizo_data_partner_id string| adroll_adv_id string| adroll_pix_id string| _linkedin_partner_id object| _linkedin_data_partner_ids function| lintrk object| _6si number| top_banner_display_interval object| addthis_config object| addthis_share string| popup_type boolean| notifications boolean| __@@##MUH object| google_tag_data object| gaplugins object| gaGlobal object| gaData object| google_tag_manager function| mktoMunchkinFunction object| Munchkin function| mktoMunchkin boolean| _already_called_lintrk object| ggeac object| google_js_reporting_queue function| processEpsilonData string| epsilonName boolean| enabled function| callback number| version object| GooglebQhCsO function| onYouTubeIframeAPIReady boolean| _storagePopulated object| MunchkinTracker undefined| google_measure_js_timing object| googleToken object| googleIMState function| processGoogleToken number| google_unique_id boolean| __adroll_loaded string| adroll_sid object| adroll object| __adroll boolean| adroll_optout object| adroll_loaded object| adroll_ext_network object| adroll_callbacks function| adroll_tpc_callback object| GoogleGcLKhOms object| adroll_exp_list function| showSearch function| hideSearch object| __adroll_consent_data boolean| __adroll_consent boolean| __adroll_consent_is_gdpr string| __adroll_consent_user_country object| google_image_requests

63 Cookies

Domain/Path Name / Value
www.databreachtoday.eu/ Name: PHPSESSID
Value: 5mv7fjsjjr03lc35ggi0ropof5
www.databreachtoday.eu/ Name: __atuvc
Value: 2%7C14
www.databreachtoday.eu/ Name: __atuvs
Value: 642a9243bdcee720001
www.databreachtoday.eu/ Name: visitorip
Value: 217.114.218.20
.addthis.com/ Name: uvc
Value: 2%7C14
.databreachtoday.eu/ Name: classic_popups_data
Value: YTozOntzOjEwOiJwb3B1cF90eXBlIjthOjE6e2k6MDtzOjEyOiJzdWJzY3JpcHRpb24iO31zOjExOiJhc3NldF9wb3B1cCI7YToxOntpOjA7YToxOntzOjI6ImlkIjtOO319czoxMDoic2l0ZV9zbG90cyI7YToxOntpOjA7YToxOntzOjQ6InNpdGUiO047fX19
.databreachtoday.eu/ Name: classic_popups_displayed
Value: czoxOiIxIjs%3D
.databreachtoday.eu/ Name: _gid
Value: GA1.2.808448969.1680511557
.databreachtoday.eu/ Name: _gat
Value: 1
.databreachtoday.eu/ Name: _gat_newTracker
Value: 1
www.databreachtoday.eu/ Name: _gd_visitor
Value: eb42734d-12a1-47ce-8978-1a1a1650dbd7
www.databreachtoday.eu/ Name: _gd_session
Value: fca51847-0623-4849-854f-7d3c6f7be2d5
.addthis.com/ Name: loc
Value: MDAwMDBFVURFSEUyMzA4MTg5MzAwMzAwMDBDSA==
www.databreachtoday.eu/ Name: ln_or
Value: eyIyMzMwOTMwLDc0OSI6ImQifQ%3D%3D
www.databreachtoday.eu/ Name: _an_uid
Value: 0
.databreachtoday.eu/ Name: _ga
Value: GA1.1.2062081090.1680511557
www.careersinfosecurity.com/ Name: PHPSESSID
Value: 4i497thbg5afra3null31jhlmm
www.cuinfosecurity.com/ Name: PHPSESSID
Value: ogehlvnspp8rg1570fi331qod0
www.bankinfosecurity.asia/ Name: PHPSESSID
Value: 6tg21guoie0i2b6b30a2era40n
www.healthcareinfosecurity.com/ Name: PHPSESSID
Value: b81ij7sp2u300260tc94eeliol
www.bankinfosecurity.in/ Name: PHPSESSID
Value: 1h5mreo6uphv70pi7p6l5u052c
www.bankinfosecurity.co.uk/ Name: PHPSESSID
Value: i15f67hiqlicmqtnh5v09j9sk8
www.govinfosecurity.com/ Name: PHPSESSID
Value: 3jnujccsvpcb6g4hccnjkp013a
www.careersinfosecurity.co.uk/ Name: PHPSESSID
Value: iu9mtupjtr4li6rk68j1gn13l0
www.bankinfosecurity.com/ Name: PHPSESSID
Value: i8rjqp0am17vb8affval2vim6t
www.bankinfosecurity.eu/ Name: PHPSESSID
Value: 3lc5pi1kpkvrlpknh0osgql93v
www.databreachtoday.com/ Name: PHPSESSID
Value: n3nf8bu14eppskb2g0jgnra592
www.databreachtoday.co.uk/ Name: PHPSESSID
Value: tb9dpjtfrneidlgqki6h5i4r37
ransomware.databreachtoday.com/ Name: PHPSESSID
Value: ph9blvub52e52gors4hh952nt1
www.careersinfosecurity.asia/ Name: PHPSESSID
Value: p1lkip8eo32ls9us7re0su1hc0
www.databreachtoday.asia/ Name: PHPSESSID
Value: 4se9ddiupknufa0kcj7s9ctvbg
omnibus.healthcareinfosecurity.com/ Name: PHPSESSID
Value: ng3d7u6d4g8kb5oqnlij8er79t
ffiec.bankinfosecurity.com/ Name: PHPSESSID
Value: j2f17jt82f4nn72ncbbsgnquh3
www.careersinfosecurity.in/ Name: PHPSESSID
Value: riil7rchkt9duu1pmhehk2v2vn
www.databreachtoday.in/ Name: PHPSESSID
Value: qg87b2hk1sk836g6bj0slvog99
www.careersinfosecurity.eu/ Name: PHPSESSID
Value: 0e5i4ted1vbr79nhrtbntialco
.databreachtoday.eu/ Name: _ga_XJ8Q4QGGRH
Value: GS1.1.1680511557.1.0.1680511558.0.0.0
securityintelligence.inforisktoday.com/ Name: PHPSESSID
Value: 3jspq56rn3a1eudj6qqg3lp8mu
www.inforisktoday.com/ Name: PHPSESSID
Value: vgvja4o0dr5d7kk1vcv8ms99jj
ddos.inforisktoday.com/ Name: PHPSESSID
Value: 0pvdt71sobt987cefoac55gp3g
www.inforisktoday.co.uk/ Name: PHPSESSID
Value: 50qh743cc4tsef7t155krc12g4
ca-security.inforisktoday.com/ Name: PHPSESSID
Value: orjgbic3i5fq5nltjr1eoekc4h
www.inforisktoday.in/ Name: PHPSESSID
Value: vhv6ee3do43jifmu1ak9ggdbr5
gdpr.inforisktoday.com/ Name: PHPSESSID
Value: plne1octdmif66fc1id1gg2tsf
www.inforisktoday.eu/ Name: PHPSESSID
Value: g6tnfm1u0hjjcmsbp09t1vk63q
covid19.inforisktoday.com/ Name: PHPSESSID
Value: jmgd73jmh3u6g4ai3ha7haujik
.www.databreachtoday.eu/ Name: _mkto_trk
Value: id:051-ZXI-237&token:_mch-www.databreachtoday.eu-1680511558582-47064
www.inforisktoday.asia/ Name: PHPSESSID
Value: mgfaiq63aq8tvh9e5985lj695k
.linkedin.com/ Name: UserMatchHistory
Value: AQJ6VGFa48lHjgAAAYdGS2QgUEkGYvpeAXy4apOCUmEeGgtCZUfOs4ljnwzvjFYPqutFIuqFTD8v3w
.linkedin.com/ Name: AnalyticsSyncHistory
Value: AQLOsC0e6EVegwAAAYdGS2QgF_LdzrilltsWt_Pn5RvVly8uCgvR1l5A0whsQ1T4dmB0o0Z8knBNKLNxN9xCzQ
.linkedin.com/ Name: bcookie
Value: "v=2&afd5bb01-cf33-4e16-8cad-4ca1f23d4583"
.linkedin.com/ Name: lidc
Value: "b=VGST00:s=V:r=V:a=V:p=V:g=2967:u=1:x=1:i=1680511558:t=1680597958:v=2:sig=AQE07-vlgph2liveWe4R3xcYDK30RDzn"
.doubleclick.net/ Name: IDE
Value: AHWqTUnG-Ht6BZ8y4LqXBlT1AsT-qu_IfXrd33AfpnEEHsJcMWs1YChlTn5gSpTRPuU
.databreachtoday.eu/ Name: __gads
Value: ID=43070f587e1e481c:T=1680511558:S=ALNI_Ma-ojhWXFNlHlMzsMxPP_8eyA3CjA
.databreachtoday.eu/ Name: __gpi
Value: UID=00000bd06ecdc1d6:T=1680511558:RT=1680511558:S=ALNI_MY00UAVXOhyZAC1_7jHTM-VdK8UVA
www.fraudtoday.io/ Name: PHPSESSID
Value: dr3e6e1cqphqj24b7f1maib106
www.cybersecuritycontent.com/ Name: PHPSESSID
Value: 0pbdakuc58gn9j4t79f2mok8gm
.www.linkedin.com/ Name: bscookie
Value: "v=1&202304030845581ab38322-456a-4d47-8a3e-e45da5ea33baAQH-gCFWaKoGW0J3-eVZUJfdNFVMTcfe"
.linkedin.com/ Name: li_gc
Value: MTswOzE2ODA1MTE1NTg7MjswMjFQNu4xcubp+p0sfVH8SZE8xzhrjY1wTuJpb9spi4vl7A==
www.devicesecurity.io/ Name: PHPSESSID
Value: f6702a5kur9s60ffi1ve89phed
www.cio.inc/ Name: PHPSESSID
Value: 0nbgr5ea13677hev0go50ojjlq
www.paymentsecurity.io/ Name: PHPSESSID
Value: lrqgplhdg7r6gktsac2sthsreb
.6sc.co/ Name: 6suuid
Value: 97bb10024d79000046922a641503000065923900

4 Console Messages

Source Level URL
Text
security error URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGK5OVRfKyn64Svgy94tIfx-2KnhHF3_3vrmA0r55qcNvRbK-JZdFaLF9kXb7lY5ZOPmGbOl9w=
Message:
The Content-Security-Policy directive name 'form-action:'none'' contains one or more invalid characters. Only ASCII alphanumeric characters or dashes '-' are allowed in directive names.
security error URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGK5OVRfKyn64Svgy94tIfx-2KnhHF3_3vrmA0r55qcNvRbK-JZdFaLF9kXb7lY5ZOPmGbOl9w=
Message:
The Content-Security-Policy directive name 'frame-src:'none'' contains one or more invalid characters. Only ASCII alphanumeric characters or dashes '-' are allowed in directive names.
network error URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/modernizr.js?s=1680511554.037
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/modernizr.js?s=1680511555.4915
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self'; img-src 'self';script-src 'self' 'sha256-Rf3/T2O3IXgp/FTeu2eMBvPZ6KjF8d4bZ+c/HIG5+J4=';object-src 'none';form-action:'none';frame-src:'none'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
051-zxi-237.mktoresp.com
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com
4b31870e70c6f000aaff00302cdfed05.safeframe.googlesyndication.com
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com
adservice.google.com
adservice.google.de
b.6sc.co
c.6sc.co
ca-security.inforisktoday.com
cdn.linkedin.oribi.io
covid19.inforisktoday.com
d.adroll.com
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
ddos.inforisktoday.com
epsilon.6sense.com
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com
ffiec.bankinfosecurity.com
fonts.googleapis.com
fonts.gstatic.com
gdpr.inforisktoday.com
googleads.g.doubleclick.net
in.ml314.com
ipv6.6sc.co
j.6sc.co
links.ismgcorp.com
m.addthis.com
ml314.com
munchkin.marketo.net
nexus.ensighten.com
omnibus.healthcareinfosecurity.com
pagead2.googlesyndication.com
pbs.twimg.com
pixel-a.basis.net
pixel.sitescout.com
px.ads.linkedin.com
px4.ads.linkedin.com
ransomware.databreachtoday.com
region1.google-analytics.com
s.adroll.com
s7.addthis.com
secure.adnxs.com
securepubads.g.doubleclick.net
securityintelligence.inforisktoday.com
sjs.bizographics.com
snap.licdn.com
stats.g.doubleclick.net
t.6sc.co
tpc.googlesyndication.com
v1.addthisedge.com
worker.ismgcorp.com
www.bankinfosecurity.asia
www.bankinfosecurity.co.uk
www.bankinfosecurity.com
www.bankinfosecurity.eu
www.bankinfosecurity.in
www.careersinfosecurity.asia
www.careersinfosecurity.co.uk
www.careersinfosecurity.com
www.careersinfosecurity.eu
www.careersinfosecurity.in
www.cio.inc
www.cuinfosecurity.com
www.cybersecuritycontent.com
www.databreachtoday.asia
www.databreachtoday.co.uk
www.databreachtoday.com
www.databreachtoday.eu
www.databreachtoday.in
www.devicesecurity.io
www.fraudtoday.io
www.google-analytics.com
www.google.com
www.google.de
www.googletagmanager.com
www.googletagservices.com
www.govinfosecurity.com
www.healthcareinfosecurity.com
www.inforisktoday.asia
www.inforisktoday.co.uk
www.inforisktoday.com
www.inforisktoday.eu
www.inforisktoday.in
www.linkedin.com
www.paymentsecurity.io
z.moatads.com
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
j.6sc.co
m.addthis.com
ml314.com
munchkin.marketo.net
s7.addthis.com
sjs.bizographics.com
snap.licdn.com
v1.addthisedge.com
worker.ismgcorp.com
www.databreachtoday.eu
www.google-analytics.com
www.googletagmanager.com
www.googletagservices.com
z.moatads.com
104.130.251.6
104.64.124.188
13.107.42.14
18.66.147.112
192.28.147.68
2.16.187.155
2001:4860:4802:32::36
209.25.233.254
23.206.208.114
23.35.236.143
23.35.237.151
2600:1f14:cc6:ea06:5792:41d:99c0:5014
2600:9000:225e:5e00:2:53b2:240:93a1
2600:9000:225e:b600:6:9280:1080:93a1
2620:1ec:21::14
2a00:1450:4001:806::2002
2a00:1450:4001:806::2004
2a00:1450:4001:80b::2001
2a00:1450:4001:80f::2003
2a00:1450:4001:810::2002
2a00:1450:4001:811::2002
2a00:1450:4001:811::200e
2a00:1450:4001:813::2002
2a00:1450:4001:813::2003
2a00:1450:4001:827::200a
2a00:1450:4001:828::2002
2a00:1450:4001:82a::2002
2a00:1450:4001:82f::2008
2a00:1450:400c:c1b::9c
2a02:26f0:3500:16::215:148d
2a02:26f0:3500:16::215:149b
2a02:26f0:6c00::210:bb9b
2a04:4e42:8d::159
34.111.234.236
37.252.171.149
50.56.167.254
52.184.251.130
52.37.96.109
52.9.72.208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