URL: https://www.securityextension.com/
Submission: On February 23 via automatic, source certstream-suspicious

Summary

This website contacted 3 IPs in 2 countries across 3 domains to perform 26 HTTP transactions. The main IP is 195.181.168.28, located in New York, United States and belongs to CDN77, GB. The main domain is www.securityextension.com.
TLS certificate: Issued by Let's Encrypt Authority X3 on February 23rd 2020. Valid for: 3 months.
This is the only time www.securityextension.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
22 195.181.168.28 60068 (CDN77)
1 2a00:1450:400... 15169 (GOOGLE)
3 2a00:1450:400... 15169 (GOOGLE)
26 3
Domain Requested by
22 www.securityextension.com www.securityextension.com
3 fonts.gstatic.com www.securityextension.com
1 fonts.googleapis.com www.securityextension.com
26 3

This site contains links to these domains. Also see Links.

Domain
webcrazies.com
Subject Issuer Validity Valid
www.securityextension.com
Let's Encrypt Authority X3
2020-02-23 -
2020-05-23
3 months crt.sh
*.storage.googleapis.com
GTS CA 1O1
2020-02-12 -
2020-05-06
3 months crt.sh
*.google.com
GTS CA 1O1
2020-02-12 -
2020-05-06
3 months crt.sh

This page contains 1 frames:

Primary Page: https://www.securityextension.com/
Frame ID: 1AA9DA7CE1AE46B861DA64C1F667EA23
Requests: 26 HTTP requests in this frame

Screenshot


Detected technologies

Overall confidence: 100%
Detected patterns
  • html /<link rel=["']stylesheet["'] [^>]+\/wp-(?:content|includes)\//i
  • script /\/wp-(?:content|includes)\//i
  • meta generator /^WordPress ?([\d.]+)?/i
  • html /<!-- This site is optimized with the Yoast (?:WordPress )?SEO plugin v([\d.]+) -/i

Overall confidence: 100%
Detected patterns
  • html /<link rel=["']stylesheet["'] [^>]+\/wp-(?:content|includes)\//i
  • script /\/wp-(?:content|includes)\//i
  • meta generator /^WordPress ?([\d.]+)?/i
  • html /<!-- This site is optimized with the Yoast (?:WordPress )?SEO plugin v([\d.]+) -/i

Overall confidence: 100%
Detected patterns
  • html /<link rel=["']stylesheet["'] [^>]+\/wp-(?:content|includes)\//i
  • script /\/wp-(?:content|includes)\//i
  • meta generator /^WordPress ?([\d.]+)?/i
  • html /<!-- This site is optimized with the Yoast (?:WordPress )?SEO plugin v([\d.]+) -/i

Overall confidence: 100%
Detected patterns
  • html /<!-- This site is optimized with the Yoast (?:WordPress )?SEO plugin v([\d.]+) -/i

Overall confidence: 100%
Detected patterns
  • html /<link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com/i

Overall confidence: 100%
Detected patterns
  • script /(?:\/([\d.]+))?\/slick(?:\.min)?\.js/i

Overall confidence: 100%
Detected patterns
  • script /jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?/i
  • script /(?:\/([\d.]+))?\/slick(?:\.min)?\.js/i
  • script /jquery[.-]migrate(?:-([\d.]+))?(?:\.min)?\.js(?:\?ver=([\d.]+))?/i

Overall confidence: 100%
Detected patterns
  • script /jquery[.-]migrate(?:-([\d.]+))?(?:\.min)?\.js(?:\?ver=([\d.]+))?/i

Page Statistics

26
Requests

100 %
HTTPS

67 %
IPv6

3
Domains

3
Subdomains

3
IPs

2
Countries

352 kB
Transfer

639 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

26 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.securityextension.com/
25 KB
7 KB
Document
General
Full URL
https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 / PHP/7.2.27
Resource Hash
6bcaed07ce20e3ea2ad81ea3bd0ff2758646e97c833f5bac30fc707071f00e5f

Request headers

:method
GET
:authority
www.securityextension.com
:scheme
https
:path
/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
sec-fetch-dest
document
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
document

Response headers

status
200
date
Sun, 23 Feb 2020 23:09:58 GMT
content-type
text/html; charset=UTF-8
vary
Accept-Encoding
server
BunnyCDN-NY1-468
cdn-pullzone
81432
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cdn-requestcountrycode
BE
cdn-edgestorageid
468
x-powered-by
PHP/7.2.27
cache-control
public, max-age=0
hummingbird-cache
Served
cdn-cachedat
2020-02-23 18:09:58
cdn-requestid
18191f60db3b4c8f905ccebc498bd918
cdn-cache
BYPASS
content-encoding
br
style.min.css
www.securityextension.com/wp-includes/css/dist/block-library/
29 KB
6 KB
Stylesheet
General
Full URL
https://www.securityextension.com/wp-includes/css/dist/block-library/style.min.css?ver=5.2.3
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
4b8fe5c3d0e5ef7a6582185cbf5c535b5d369c8df1da98c03ed69833e55f474d

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
style

Response headers

date
Sun, 23 Feb 2020 23:09:58 GMT
content-encoding
br
cdn-edgestorageid
468
access-control-allow-origin
*
status
200
cdn-cachedat
2020-02-23 18:09:58
cdn-pullzone
81432
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Range, X-Requested-With, If-Modified-Since, If-None-Match
last-modified
Mon, 22 Apr 2019 18:10:04 GMT
server
BunnyCDN-NY1-468
vary
Accept-Encoding
content-type
text/css
cdn-cache
BYPASS
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-requestid
ca03ccd74b36552b22c21f87a66bc3da
cdn-requestcountrycode
BE
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Range, X-Requested-With, If-Modified-Since, If-None-Match
styles.css
www.securityextension.com/wp-content/plugins/contact-form-7/includes/css/
2 KB
1 KB
Stylesheet
General
Full URL
https://www.securityextension.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.1.4
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
3ad2fcb328295f1199d593adaba909f3eea790f695554ac3c1da7aa009fc0e0d

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
style

Response headers

date
Sun, 23 Feb 2020 23:09:58 GMT
content-encoding
br
cdn-edgestorageid
468
access-control-allow-origin
*
status
200
cdn-cachedat
2020-02-23 18:09:58
cdn-pullzone
81432
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Range, X-Requested-With, If-Modified-Since, If-None-Match
last-modified
Wed, 14 Aug 2019 12:48:13 GMT
server
BunnyCDN-NY1-468
vary
Accept-Encoding
content-type
text/css
cdn-cache
BYPASS
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-requestid
ac3c9f7f1c7062726aa993e0382c9a24
cdn-requestcountrycode
BE
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Range, X-Requested-With, If-Modified-Since, If-None-Match
style.css
www.securityextension.com/wp-content/themes/minimer/
76 KB
17 KB
Stylesheet
General
Full URL
https://www.securityextension.com/wp-content/themes/minimer/style.css?ver=5.2.3
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
2c792fd8610465397e3f6c9c7e031c9be9cee1c1bb21045bc8a9cc649774150b

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
style

Response headers

date
Sun, 23 Feb 2020 23:09:58 GMT
content-encoding
br
cdn-edgestorageid
468
access-control-allow-origin
*
status
200
cdn-cachedat
2020-02-23 18:09:58
cdn-pullzone
81432
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Range, X-Requested-With, If-Modified-Since, If-None-Match
last-modified
Wed, 14 Aug 2019 13:40:06 GMT
server
BunnyCDN-NY1-468
vary
Accept-Encoding
content-type
text/css
cdn-cache
BYPASS
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-requestid
98a0ace44e54d29bab56f9787d02526b
cdn-requestcountrycode
BE
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Range, X-Requested-With, If-Modified-Since, If-None-Match
responsive.css
www.securityextension.com/wp-content/themes/minimer/
8 KB
3 KB
Stylesheet
General
Full URL
https://www.securityextension.com/wp-content/themes/minimer/responsive.css?ver=5.2.3
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
ada7f03b29dca21794858f7afa1689e91ba6dc2193a2fbb4d2890a82a5cd7938

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
style

Response headers

date
Sun, 23 Feb 2020 23:09:58 GMT
content-encoding
br
cdn-edgestorageid
468
access-control-allow-origin
*
status
200
cdn-cachedat
2020-02-23 18:09:58
cdn-pullzone
81432
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Range, X-Requested-With, If-Modified-Since, If-None-Match
last-modified
Wed, 14 Aug 2019 13:40:06 GMT
server
BunnyCDN-NY1-468
vary
Accept-Encoding
content-type
text/css
cdn-cache
BYPASS
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-requestid
d476861d0c7d03f23a13d0431af49bb6
cdn-requestcountrycode
BE
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Range, X-Requested-With, If-Modified-Since, If-None-Match
all.min.css
www.securityextension.com/wp-content/themes/minimer/fonts/
54 KB
13 KB
Stylesheet
General
Full URL
https://www.securityextension.com/wp-content/themes/minimer/fonts/all.min.css?ver=5.2.3
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
a64b01d95264e4acae6862a8769b15613750d93c6435ade24925c8a069ea5b0b

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
style

Response headers

date
Sun, 23 Feb 2020 23:09:58 GMT
content-encoding
br
cdn-edgestorageid
468
access-control-allow-origin
*
status
200
cdn-cachedat
2020-02-23 18:09:58
cdn-pullzone
81432
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Range, X-Requested-With, If-Modified-Since, If-None-Match
last-modified
Wed, 14 Aug 2019 13:40:06 GMT
server
BunnyCDN-NY1-468
vary
Accept-Encoding
content-type
text/css
cdn-cache
BYPASS
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-requestid
3ef2868844a602c182a48a3ea1d2cfff
cdn-requestcountrycode
BE
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Range, X-Requested-With, If-Modified-Since, If-None-Match
css
fonts.googleapis.com/
12 KB
1000 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Roboto%3A400%2C300italic%2C300%2C400italic%2C700&subset=latin%2Clatin-ext&ver=5.2.3
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:821::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
f7a46303ca9fa5d1574e6c5c655290061ff82d0d86a35ff7a9828b131e4f2d69
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
style

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
status
200
alt-svc
quic=":443"; ma=2592000; v="46,43",h3-Q050=":443"; ma=2592000,h3-Q049=":443"; ma=2592000,h3-Q048=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000
x-xss-protection
0
last-modified
Sun, 23 Feb 2020 23:09:58 GMT
server
ESF
date
Sun, 23 Feb 2020 23:09:58 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Sun, 23 Feb 2020 23:09:58 GMT
style.css
www.securityextension.com/wp-content/plugins/cf7-conditional-fields/
447 B
849 B
Stylesheet
General
Full URL
https://www.securityextension.com/wp-content/plugins/cf7-conditional-fields/style.css?ver=1.6.4
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
08d4f25cb842947697b64841ffc861d8f6369381a4ac4973553a66fe197a2f25

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
style

Response headers

date
Sun, 23 Feb 2020 23:09:58 GMT
content-encoding
br
cdn-edgestorageid
468
access-control-allow-origin
*
status
200
cdn-cachedat
2020-02-23 18:09:58
cdn-pullzone
81432
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Range, X-Requested-With, If-Modified-Since, If-None-Match
last-modified
Wed, 14 Aug 2019 12:48:16 GMT
server
BunnyCDN-NY1-468
vary
Accept-Encoding
content-type
text/css
cdn-cache
BYPASS
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-requestid
a16271a72baf45087f14055d23836eb0
cdn-requestcountrycode
BE
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Range, X-Requested-With, If-Modified-Since, If-None-Match
jquery.js
www.securityextension.com/wp-includes/js/jquery/
95 KB
36 KB
Script
General
Full URL
https://www.securityextension.com/wp-includes/js/jquery/jquery.js?ver=1.12.4-wp
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
1db21d816296e6939ba1f42962496e4134ae2b0081e26970864c40c6d02bb1df

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
script

Response headers

date
Sun, 23 Feb 2020 23:09:58 GMT
content-encoding
br
last-modified
Fri, 17 May 2019 22:38:54 GMT
server
BunnyCDN-NY1-468
vary
Accept-Encoding
cdn-edgestorageid
468
content-type
application/javascript
status
200
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-pullzone
81432
cdn-cachedat
2020-02-23 18:09:58
cdn-requestid
7a31b203c5b31a8a1de088ac9ae48990
cdn-requestcountrycode
BE
cdn-cache
BYPASS
jquery-migrate.min.js
www.securityextension.com/wp-includes/js/jquery/
10 KB
5 KB
Script
General
Full URL
https://www.securityextension.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
48eb8b500ae6a38617b5738d2b3faec481922a7782246e31d2755c034a45cd5d

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
script

Response headers

date
Sun, 23 Feb 2020 23:09:58 GMT
content-encoding
br
last-modified
Fri, 20 May 2016 11:41:28 GMT
server
BunnyCDN-NY1-468
vary
Accept-Encoding
cdn-edgestorageid
468
content-type
application/javascript
status
200
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-pullzone
81432
cdn-cachedat
2020-02-23 18:09:58
cdn-requestid
1a6dadaec297eacf618cd593654ef778
cdn-requestcountrycode
BE
cdn-cache
BYPASS
slick.min.js
www.securityextension.com/wp-content/themes/minimer/js/
43 KB
12 KB
Script
General
Full URL
https://www.securityextension.com/wp-content/themes/minimer/js/slick.min.js?ver=5.2.3
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
357452f2a55c999ddd3afdcbce2c339d41cf7a01613d9d45ff88a753bb82f21d

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
script

Response headers

date
Sun, 23 Feb 2020 23:09:58 GMT
content-encoding
br
last-modified
Wed, 14 Aug 2019 13:40:05 GMT
server
BunnyCDN-NY1-468
vary
Accept-Encoding
cdn-edgestorageid
468
content-type
application/javascript
status
200
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-pullzone
81432
cdn-cachedat
2020-02-23 18:09:58
cdn-requestid
ba4416e1ac23db96eeb3203369f97993
cdn-requestcountrycode
BE
cdn-cache
BYPASS
SX-for-Skype_1.png
www.securityextension.com/wp-content/uploads/2019/09/
38 KB
39 KB
Image
General
Full URL
https://www.securityextension.com/wp-content/uploads/2019/09/SX-for-Skype_1.png
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
dbebd8878f88717257b9315a593a7ba1757fdd3384fdd40661d14910623e1338

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
image

Response headers

date
Sun, 23 Feb 2020 23:09:58 GMT
last-modified
Fri, 06 Sep 2019 10:58:28 GMT
server
BunnyCDN-NY1-468
cdn-edgestorageid
468
content-type
image/png
status
200
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-pullzone
81432
cdn-cachedat
2020-02-23 18:09:58
cdn-requestid
3bb6304d7b94fc224ec01803229a51b1
cdn-requestcountrycode
BE
accept-ranges
bytes
cdn-cache
BYPASS
content-length
39291
SX-for-Skype_2.png
www.securityextension.com/wp-content/uploads/2019/09/
39 KB
40 KB
Image
General
Full URL
https://www.securityextension.com/wp-content/uploads/2019/09/SX-for-Skype_2.png
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
2fb630d0ae7649c14235491b898e8a1175714f5911de325f3a7df47d62d788f5

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
image

Response headers

date
Sun, 23 Feb 2020 23:09:58 GMT
last-modified
Fri, 06 Sep 2019 10:58:47 GMT
server
BunnyCDN-NY1-468
cdn-edgestorageid
468
content-type
image/png
status
200
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-pullzone
81432
cdn-cachedat
2020-02-23 18:09:58
cdn-requestid
9fa5c3804b7ac91f6d93ca3b0e3a8f7c
cdn-requestcountrycode
BE
accept-ranges
bytes
cdn-cache
BYPASS
content-length
40362
SX-for-Skype_3.png
www.securityextension.com/wp-content/uploads/2019/09/
38 KB
38 KB
Image
General
Full URL
https://www.securityextension.com/wp-content/uploads/2019/09/SX-for-Skype_3.png
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
d1a377019f0d8c3ee10bbda043ececbb753e37774289a2877422a6d187410596

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
image

Response headers

date
Sun, 23 Feb 2020 23:09:59 GMT
last-modified
Fri, 06 Sep 2019 10:58:58 GMT
server
BunnyCDN-NY1-468
cdn-edgestorageid
468
content-type
image/png
status
200
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-pullzone
81432
cdn-cachedat
2020-02-23 18:09:59
cdn-requestid
42398085362bd92ed849b5c0d88ebd89
cdn-requestcountrycode
BE
accept-ranges
bytes
cdn-cache
BYPASS
content-length
38524
sx4skype_50-300x55.png
www.securityextension.com/wp-content/uploads/2019/09/
6 KB
7 KB
Image
General
Full URL
https://www.securityextension.com/wp-content/uploads/2019/09/sx4skype_50-300x55.png
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
f32992531df530cef9e6921bd578254be3c5fdf8cd91aac74eb19820de4de72a

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
image

Response headers

date
Sun, 23 Feb 2020 23:09:59 GMT
last-modified
Fri, 06 Sep 2019 11:15:44 GMT
server
BunnyCDN-NY1-468
cdn-edgestorageid
468
content-type
image/png
status
200
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-pullzone
81432
cdn-cachedat
2020-02-23 18:09:59
cdn-requestid
110462bbee8571106605e853b6928a2b
cdn-requestcountrycode
BE
accept-ranges
bytes
cdn-cache
BYPASS
content-length
6325
scripts.js
www.securityextension.com/wp-content/plugins/contact-form-7/includes/js/
14 KB
5 KB
Script
General
Full URL
https://www.securityextension.com/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.1.4
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
b7e17926b30342edecee8b3a93029ac51462e2b479277d8e077ba57173eb1900

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
script

Response headers

date
Sun, 23 Feb 2020 23:09:59 GMT
content-encoding
br
last-modified
Wed, 14 Aug 2019 12:48:13 GMT
server
BunnyCDN-NY1-468
vary
Accept-Encoding
cdn-edgestorageid
468
content-type
application/javascript
status
200
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-pullzone
81432
cdn-cachedat
2020-02-23 18:09:59
cdn-requestid
c6c2c51c0f31a1db6d423fbb321ce669
cdn-requestcountrycode
BE
cdn-cache
BYPASS
jquery.fitvids.js
www.securityextension.com/wp-content/themes/minimer/js/
3 KB
2 KB
Script
General
Full URL
https://www.securityextension.com/wp-content/themes/minimer/js/jquery.fitvids.js?ver=5.2.3
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
9c29ff6cb8ebb7a83af704c02a235b37fd77ce8cc48d87aaef2bfd9727fbd166

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
script

Response headers

date
Sun, 23 Feb 2020 23:09:59 GMT
content-encoding
br
last-modified
Wed, 14 Aug 2019 13:40:05 GMT
server
BunnyCDN-NY1-468
vary
Accept-Encoding
cdn-edgestorageid
468
content-type
application/javascript
status
200
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-pullzone
81432
cdn-cachedat
2020-02-23 18:09:59
cdn-requestid
203488833075fc943bb63ce0fe048bab
cdn-requestcountrycode
BE
cdn-cache
BYPASS
jq-sticky-anything.min.js
www.securityextension.com/wp-content/themes/minimer/js/
5 KB
2 KB
Script
General
Full URL
https://www.securityextension.com/wp-content/themes/minimer/js/jq-sticky-anything.min.js?ver=5.2.3
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
f134232a9a19dd6ab40fd09f335cb368f4441e2573462dea23b6201274d0b70b

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
script

Response headers

date
Sun, 23 Feb 2020 23:09:59 GMT
content-encoding
br
last-modified
Wed, 14 Aug 2019 13:40:05 GMT
server
BunnyCDN-NY1-468
vary
Accept-Encoding
cdn-edgestorageid
468
content-type
application/javascript
status
200
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-pullzone
81432
cdn-cachedat
2020-02-23 18:09:59
cdn-requestid
4b31914df43171d4c66c84d9a95d19a4
cdn-requestcountrycode
BE
cdn-cache
BYPASS
scripts.js
www.securityextension.com/wp-content/themes/minimer/js/
6 KB
2 KB
Script
General
Full URL
https://www.securityextension.com/wp-content/themes/minimer/js/scripts.js?ver=5.2.3
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
d1e5cf5e5e434391379848bbfdcc3fca4e7c6a5dcd1c51ec6e989ef7b2928ebc

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
script

Response headers

date
Sun, 23 Feb 2020 23:09:59 GMT
content-encoding
br
last-modified
Wed, 14 Aug 2019 13:40:05 GMT
server
BunnyCDN-NY1-468
vary
Accept-Encoding
cdn-edgestorageid
468
content-type
application/javascript
status
200
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-pullzone
81432
cdn-cachedat
2020-02-23 18:09:59
cdn-requestid
27bfc2efd60a199e6ce8ca93f1042473
cdn-requestcountrycode
BE
cdn-cache
BYPASS
scripts.js
www.securityextension.com/wp-content/plugins/cf7-conditional-fields/js/
16 KB
4 KB
Script
General
Full URL
https://www.securityextension.com/wp-content/plugins/cf7-conditional-fields/js/scripts.js?ver=1.6.4
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
a3dbce72f35d7b6cb3d5662498a5b3c90d4512819bf930be7f1ededfcda405f7

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
script

Response headers

date
Sun, 23 Feb 2020 23:09:59 GMT
content-encoding
br
last-modified
Wed, 14 Aug 2019 12:48:16 GMT
server
BunnyCDN-NY1-468
vary
Accept-Encoding
cdn-edgestorageid
468
content-type
application/javascript
status
200
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-pullzone
81432
cdn-cachedat
2020-02-23 18:09:59
cdn-requestid
5c2066caa4c2dbd32b6d55a88be819e5
cdn-requestcountrycode
BE
cdn-cache
BYPASS
wp-embed.min.js
www.securityextension.com/wp-includes/js/
1 KB
1 KB
Script
General
Full URL
https://www.securityextension.com/wp-includes/js/wp-embed.min.js?ver=5.2.3
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
2152557cac69e2bd7d6debef5037a9f554f9209cc305b8141b3329acb10c42b7

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
script

Response headers

date
Sun, 23 Feb 2020 23:09:59 GMT
content-encoding
br
last-modified
Thu, 30 Aug 2018 18:10:26 GMT
server
BunnyCDN-NY1-468
vary
Accept-Encoding
cdn-edgestorageid
468
content-type
application/javascript
status
200
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-pullzone
81432
cdn-cachedat
2020-02-23 18:09:59
cdn-requestid
012add34c3b107171202f07c0065e099
cdn-requestcountrycode
BE
cdn-cache
BYPASS
wp-emoji-release.min.js
www.securityextension.com/wp-includes/js/
14 KB
5 KB
Script
General
Full URL
https://www.securityextension.com/wp-includes/js/wp-emoji-release.min.js?ver=5.2.3
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
f4799ef2939b8377cf33f07b07b6d90a4a245adbf1c6eaf47ee3b0fcefcc07fe

Request headers

Referer
https://www.securityextension.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
script

Response headers

date
Sun, 23 Feb 2020 23:09:59 GMT
content-encoding
br
last-modified
Mon, 08 Apr 2019 10:52:52 GMT
server
BunnyCDN-NY1-468
vary
Accept-Encoding
cdn-edgestorageid
468
content-type
application/javascript
status
200
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-pullzone
81432
cdn-cachedat
2020-02-23 18:09:59
cdn-requestid
5147527c99ecc9f85111bc948430d387
cdn-requestcountrycode
BE
cdn-cache
BYPASS
KFOlCnqEu92Fr1MmSU5fBBc4AMP6lQ.woff2
fonts.gstatic.com/s/roboto/v20/
11 KB
11 KB
Font
General
Full URL
https://fonts.gstatic.com/s/roboto/v20/KFOlCnqEu92Fr1MmSU5fBBc4AMP6lQ.woff2
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:820::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
92606bd38901e67d069f2ef883715b6e5ae07d72ae3bead3ad92346528374afc
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/css?family=Roboto%3A400%2C300italic%2C300%2C400italic%2C700&subset=latin%2Clatin-ext&ver=5.2.3
Origin
https://www.securityextension.com
Sec-Fetch-Dest
font
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Tue, 04 Feb 2020 02:00:53 GMT
x-content-type-options
nosniff
last-modified
Wed, 24 Jul 2019 01:18:52 GMT
server
sffe
age
1717746
content-type
font/woff2
status
200
alt-svc
quic=":443"; ma=2592000; v="46,43",h3-Q050=":443"; ma=2592000,h3-Q049=":443"; ma=2592000,h3-Q048=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
access-control-allow-origin
*
content-length
11180
x-xss-protection
0
expires
Wed, 03 Feb 2021 02:00:53 GMT
fa-solid-900.woff2
www.securityextension.com/wp-content/themes/minimer/fonts/
74 KB
74 KB
Font
General
Full URL
https://www.securityextension.com/wp-content/themes/minimer/fonts/fa-solid-900.woff2
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.168.28 New York, United States, ASN60068 (CDN77, GB),
Reverse DNS
edge-468.b-cdn.net
Software
BunnyCDN-NY1-468 /
Resource Hash
cd398be1a91817126cef10224738e624358edf6f08043abad7e60c1aaeccc8d0

Request headers

Referer
https://www.securityextension.com/wp-content/themes/minimer/fonts/all.min.css?ver=5.2.3
Origin
https://www.securityextension.com
Sec-Fetch-Dest
font
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Sun, 23 Feb 2020 23:09:59 GMT
cdn-edgestorageid
468
access-control-allow-origin
*
status
200
cdn-cachedat
2020-02-23 18:09:59
cdn-pullzone
81432
content-length
75440
access-control-allow-headers
Server, x-goog-meta-frames, Content-Length, Range, X-Requested-With, If-Modified-Since, If-None-Match
last-modified
Wed, 14 Aug 2019 13:40:06 GMT
server
BunnyCDN-NY1-468
cdn-cache
BYPASS
cdn-uid
5394955d-1467-45fe-a539-7870a9314cdf
cache-control
public, max-age=0
cdn-requestid
6c9b45762d0e94175b03730a2d857646
accept-ranges
bytes
cdn-requestcountrycode
BE
access-control-expose-headers
Server, x-goog-meta-frames, Content-Length, Range, X-Requested-With, If-Modified-Since, If-None-Match
KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
fonts.gstatic.com/s/roboto/v20/
11 KB
11 KB
Font
General
Full URL
https://fonts.gstatic.com/s/roboto/v20/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:820::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
0d9fd7ccabde9b202de45ee6b65878ce9594975d8e8810b0878d3f3fa3637d0e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/css?family=Roboto%3A400%2C300italic%2C300%2C400italic%2C700&subset=latin%2Clatin-ext&ver=5.2.3
Origin
https://www.securityextension.com
Sec-Fetch-Dest
font
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 31 Jan 2020 00:50:19 GMT
x-content-type-options
nosniff
last-modified
Wed, 24 Jul 2019 01:18:58 GMT
server
sffe
age
2067580
content-type
font/woff2
status
200
alt-svc
quic=":443"; ma=2592000; v="46,43",h3-Q050=":443"; ma=2592000,h3-Q049=":443"; ma=2592000,h3-Q048=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
access-control-allow-origin
*
content-length
11020
x-xss-protection
0
expires
Sat, 30 Jan 2021 00:50:19 GMT
KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
fonts.gstatic.com/s/roboto/v20/
11 KB
11 KB
Font
General
Full URL
https://fonts.gstatic.com/s/roboto/v20/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
Requested by
Host: www.securityextension.com
URL: https://www.securityextension.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:820::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
5d1bc9b443f3f81fa4b4ad4634c1bb9702194c1898e3a9de0ab5e2cdc0e9f479
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/css?family=Roboto%3A400%2C300italic%2C300%2C400italic%2C700&subset=latin%2Clatin-ext&ver=5.2.3
Origin
https://www.securityextension.com
Sec-Fetch-Dest
font
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Sat, 01 Feb 2020 11:35:32 GMT
x-content-type-options
nosniff
last-modified
Wed, 24 Jul 2019 01:18:50 GMT
server
sffe
age
1942467
content-type
font/woff2
status
200
alt-svc
quic=":443"; ma=2592000; v="46,43",h3-Q050=":443"; ma=2592000,h3-Q049=":443"; ma=2592000,h3-Q048=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
access-control-allow-origin
*
content-length
11016
x-xss-protection
0
expires
Sun, 31 Jan 2021 11:35:32 GMT

Verdicts & Comments Add Verdict or Comment

28 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onformdata object| onpointerrawupdate object| _wpemojiSettings undefined| $ function| jQuery object| wpcf7 object| twemoji object| wp object| wpcf7cf_global_settings number| cf7signature_resized undefined| wpcf7cf_timeout object| wpcf7cf_show_animation object| wpcf7cf_hide_animation object| wpcf7cf_show_step_animation object| wpcf7cf_hide_step_animation string| wpcf7cf_change_events object| wpcf7cf_forms function| Wpcf7cfForm object| wpcf7cf undefined| old_wpcf7ExclusiveCheckbox object| o object| orgAssignedStyles string| orgInlineStyles number| checkElement object| jQuery112405421871560169875 object| $listenerElement number| orgElementTop number| viewport

0 Cookies

1 Console Messages

Source Level URL
Text
console-api log URL: https://www.securityextension.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1(Line 2)
Message:
JQMIGRATE: Migrate is installed, version 1.4.1

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

fonts.googleapis.com
fonts.gstatic.com
www.securityextension.com
195.181.168.28
2a00:1450:4001:820::2003
2a00:1450:4001:821::200a
08d4f25cb842947697b64841ffc861d8f6369381a4ac4973553a66fe197a2f25
0d9fd7ccabde9b202de45ee6b65878ce9594975d8e8810b0878d3f3fa3637d0e
1db21d816296e6939ba1f42962496e4134ae2b0081e26970864c40c6d02bb1df
2152557cac69e2bd7d6debef5037a9f554f9209cc305b8141b3329acb10c42b7
2c792fd8610465397e3f6c9c7e031c9be9cee1c1bb21045bc8a9cc649774150b
2fb630d0ae7649c14235491b898e8a1175714f5911de325f3a7df47d62d788f5
357452f2a55c999ddd3afdcbce2c339d41cf7a01613d9d45ff88a753bb82f21d
3ad2fcb328295f1199d593adaba909f3eea790f695554ac3c1da7aa009fc0e0d
48eb8b500ae6a38617b5738d2b3faec481922a7782246e31d2755c034a45cd5d
4b8fe5c3d0e5ef7a6582185cbf5c535b5d369c8df1da98c03ed69833e55f474d
5d1bc9b443f3f81fa4b4ad4634c1bb9702194c1898e3a9de0ab5e2cdc0e9f479
6bcaed07ce20e3ea2ad81ea3bd0ff2758646e97c833f5bac30fc707071f00e5f
92606bd38901e67d069f2ef883715b6e5ae07d72ae3bead3ad92346528374afc
9c29ff6cb8ebb7a83af704c02a235b37fd77ce8cc48d87aaef2bfd9727fbd166
a3dbce72f35d7b6cb3d5662498a5b3c90d4512819bf930be7f1ededfcda405f7
a64b01d95264e4acae6862a8769b15613750d93c6435ade24925c8a069ea5b0b
ada7f03b29dca21794858f7afa1689e91ba6dc2193a2fbb4d2890a82a5cd7938
b7e17926b30342edecee8b3a93029ac51462e2b479277d8e077ba57173eb1900
cd398be1a91817126cef10224738e624358edf6f08043abad7e60c1aaeccc8d0
d1a377019f0d8c3ee10bbda043ececbb753e37774289a2877422a6d187410596
d1e5cf5e5e434391379848bbfdcc3fca4e7c6a5dcd1c51ec6e989ef7b2928ebc
dbebd8878f88717257b9315a593a7ba1757fdd3384fdd40661d14910623e1338
f134232a9a19dd6ab40fd09f335cb368f4441e2573462dea23b6201274d0b70b
f32992531df530cef9e6921bd578254be3c5fdf8cd91aac74eb19820de4de72a
f4799ef2939b8377cf33f07b07b6d90a4a245adbf1c6eaf47ee3b0fcefcc07fe
f7a46303ca9fa5d1574e6c5c655290061ff82d0d86a35ff7a9828b131e4f2d69