Submitted URL: http://dn42.net/
Effective URL: https://dn42.eu/Home
Submission: On August 28 via manual from TR — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 2 domains to perform 16 HTTP transactions. The main IP is 2a10:200:1:1001::d42:1, located in Germany and belongs to GRMML, DE. The main domain is dn42.eu.
TLS certificate: Issued by R3 on July 27th 2022. Valid for: 3 months.
This is the only time dn42.eu was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 2001:1640:11a::2 25394 (MK-NETZDI...)
1 17 2a10:200:1:10... 208059 (GRMML)
16 1
Apex Domain
Subdomains
Transfer
17 dn42.eu
dn42.eu
234 KB
2 dn42.net
dn42.net
367 B
16 2
Domain Requested by
17 dn42.eu 1 redirects dn42.eu
2 dn42.net 2 redirects
16 2
Subject Issuer Validity Valid
dn42.eu
R3
2022-07-27 -
2022-10-25
3 months crt.sh

This page contains 1 frames:

Primary Page: https://dn42.eu/Home
Frame ID: 37E08CADECB2FCCEDC77DDB0942A5A17
Requests: 16 HTTP requests in this frame

Screenshot

Page Title

Home

Page URL History Show full URLs

  1. http://dn42.net/ HTTP 302
    https://dn42.net/ HTTP 301
    https://dn42.eu/ HTTP 302
    https://dn42.eu/Home Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

16
Requests

100 %
HTTPS

100 %
IPv6

2
Domains

2
Subdomains

1
IPs

1
Countries

234 kB
Transfer

230 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://dn42.net/ HTTP 302
    https://dn42.net/ HTTP 301
    https://dn42.eu/ HTTP 302
    https://dn42.eu/Home Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

16 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Home
dn42.eu/
Redirect Chain
  • http://dn42.net/
  • https://dn42.net/
  • https://dn42.eu/
  • https://dn42.eu/Home
14 KB
14 KB
Document
General
Full URL
https://dn42.eu/Home
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a10:200:1:1001::d42:1 , Germany, ASN208059 (GRMML, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
d41620d18e3dfe03ba3e7bef35eef72d81e5ab4bed5980c8aeff92581cdb854a
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

content-length
14544
content-security-policy
default-src 'self';
content-type
text/html;charset=utf-8
date
Sun, 28 Aug 2022 18:36:19 GMT
server
nginx/1.18.0
strict-transport-security
max-age=15768000
x-backend-server
web2.fks.de.dn42.eu
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
1; mode=block

Redirect headers

content-length
0
content-security-policy
default-src 'self';
content-type
text/html;charset=utf-8
date
Sun, 28 Aug 2022 18:36:19 GMT
location
https://dn42.eu/Home
server
nginx/1.18.0
strict-transport-security
max-age=15768000
x-backend-server
web2.fks.de.dn42.eu
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
1; mode=block
gollum.css
dn42.eu/css/
15 KB
15 KB
Stylesheet
General
Full URL
https://dn42.eu/css/gollum.css
Requested by
Host: dn42.eu
URL: https://dn42.eu/Home
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a10:200:1:1001::d42:1 , Germany, ASN208059 (GRMML, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
1dce9fed90ccaf274aad16eb35b76f42e05411c753a7cfcafb96a04d796bd28f
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dn42.eu/Home
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

date
Sun, 28 Aug 2022 18:36:19 GMT
x-content-type-options
nosniff
last-modified
Fri, 17 Mar 2017 21:44:41 GMT
server
nginx/1.18.0
strict-transport-security
max-age=15768000
content-type
text/css;charset=utf-8
content-security-policy
default-src 'self';
x-backend-server
web2.fks.de.dn42.eu
content-length
14856
editor.css
dn42.eu/css/
17 KB
17 KB
Stylesheet
General
Full URL
https://dn42.eu/css/editor.css
Requested by
Host: dn42.eu
URL: https://dn42.eu/Home
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a10:200:1:1001::d42:1 , Germany, ASN208059 (GRMML, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
efd15a518a71ed4b8ab0f2e90de667292facc394d5873bb713539c271099df06
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dn42.eu/Home
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

date
Sun, 28 Aug 2022 18:36:19 GMT
x-content-type-options
nosniff
last-modified
Fri, 17 Mar 2017 21:44:41 GMT
server
nginx/1.18.0
strict-transport-security
max-age=15768000
content-type
text/css;charset=utf-8
content-security-policy
default-src 'self';
x-backend-server
web2.fks.de.dn42.eu
content-length
17485
dialog.css
dn42.eu/css/
5 KB
5 KB
Stylesheet
General
Full URL
https://dn42.eu/css/dialog.css
Requested by
Host: dn42.eu
URL: https://dn42.eu/Home
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a10:200:1:1001::d42:1 , Germany, ASN208059 (GRMML, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
29c07b6a1f1b0b4019e112ae12c2cdfffae2866fbaef8b92f1041a877d2aee3e
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dn42.eu/Home
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

date
Sun, 28 Aug 2022 18:36:19 GMT
x-content-type-options
nosniff
last-modified
Fri, 17 Mar 2017 21:44:41 GMT
server
nginx/1.18.0
strict-transport-security
max-age=15768000
content-type
text/css;charset=utf-8
content-security-policy
default-src 'self';
x-backend-server
web2.fks.de.dn42.eu
content-length
5267
template.css
dn42.eu/css/
13 KB
13 KB
Stylesheet
General
Full URL
https://dn42.eu/css/template.css
Requested by
Host: dn42.eu
URL: https://dn42.eu/Home
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a10:200:1:1001::d42:1 , Germany, ASN208059 (GRMML, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
95a47e4d844b50dad918b0891f0709274a0c61a8e8c7742e536a1fb23eac212f
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dn42.eu/Home
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

date
Sun, 28 Aug 2022 18:36:19 GMT
x-content-type-options
nosniff
last-modified
Fri, 17 Mar 2017 21:44:41 GMT
server
nginx/1.18.0
strict-transport-security
max-age=15768000
content-type
text/css;charset=utf-8
content-security-policy
default-src 'self';
x-backend-server
web2.fks.de.dn42.eu
content-length
12977
custom.css
dn42.eu/
780 B
1 KB
Stylesheet
General
Full URL
https://dn42.eu/custom.css
Requested by
Host: dn42.eu
URL: https://dn42.eu/Home
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a10:200:1:1001::d42:1 , Germany, ASN208059 (GRMML, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
956f17d8e47dae52666c52ccbc0a7a232e9aa4b1c4d9ee1c0ddf835c9a919f64
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dn42.eu/Home
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

date
Sun, 28 Aug 2022 18:36:19 GMT
x-content-type-options
nosniff
last-modified
Sat, 30 May 2020 10:45:05 GMT
server
nginx/1.18.0
strict-transport-security
max-age=15768000
content-type
text/css;charset=utf-8
content-disposition
inline; filename="custom.css"
content-security-policy
default-src 'self';
x-backend-server
web2.fks.de.dn42.eu
content-length
780
jquery-1.7.2.min.js
dn42.eu/javascript/
93 KB
93 KB
Script
General
Full URL
https://dn42.eu/javascript/jquery-1.7.2.min.js
Requested by
Host: dn42.eu
URL: https://dn42.eu/Home
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a10:200:1:1001::d42:1 , Germany, ASN208059 (GRMML, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
47b68dce8cb6805ad5b3ea4d27af92a241f4e29a5c12a274c852e4346a0500b4
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dn42.eu/Home
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

date
Sun, 28 Aug 2022 18:36:19 GMT
x-content-type-options
nosniff
last-modified
Fri, 17 Mar 2017 21:44:41 GMT
server
nginx/1.18.0
strict-transport-security
max-age=15768000
content-type
application/javascript;charset=utf-8
content-security-policy
default-src 'self';
x-backend-server
web2.fks.de.dn42.eu
content-length
94840
mousetrap.min.js
dn42.eu/javascript/
3 KB
3 KB
Script
General
Full URL
https://dn42.eu/javascript/mousetrap.min.js
Requested by
Host: dn42.eu
URL: https://dn42.eu/Home
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a10:200:1:1001::d42:1 , Germany, ASN208059 (GRMML, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
2b1a70d978bd3396cf319ad483250f08bcef9934b0e57cbc91da81e5169e80a3
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dn42.eu/Home
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

date
Sun, 28 Aug 2022 18:36:19 GMT
x-content-type-options
nosniff
last-modified
Fri, 17 Mar 2017 21:44:41 GMT
server
nginx/1.18.0
strict-transport-security
max-age=15768000
content-type
application/javascript;charset=utf-8
content-security-policy
default-src 'self';
x-backend-server
web2.fks.de.dn42.eu
content-length
3196
gollum.js
dn42.eu/javascript/
10 KB
11 KB
Script
General
Full URL
https://dn42.eu/javascript/gollum.js
Requested by
Host: dn42.eu
URL: https://dn42.eu/Home
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a10:200:1:1001::d42:1 , Germany, ASN208059 (GRMML, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
e2c54070b850c54cc7db78ae1a9b3530b995cc9638ebd440925a2168d5cf30bc
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dn42.eu/Home
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

date
Sun, 28 Aug 2022 18:36:19 GMT
x-content-type-options
nosniff
last-modified
Fri, 17 Mar 2017 21:44:41 GMT
server
nginx/1.18.0
strict-transport-security
max-age=15768000
content-type
application/javascript;charset=utf-8
content-security-policy
default-src 'self';
x-backend-server
web2.fks.de.dn42.eu
content-length
10502
gollum.dialog.js
dn42.eu/javascript/
9 KB
10 KB
Script
General
Full URL
https://dn42.eu/javascript/gollum.dialog.js
Requested by
Host: dn42.eu
URL: https://dn42.eu/Home
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a10:200:1:1001::d42:1 , Germany, ASN208059 (GRMML, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
5ac96f1414372f07d9448c879f26150f80efcff25953aa9b07050152ccfa8de8
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dn42.eu/Home
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

date
Sun, 28 Aug 2022 18:36:19 GMT
x-content-type-options
nosniff
last-modified
Fri, 17 Mar 2017 21:44:41 GMT
server
nginx/1.18.0
strict-transport-security
max-age=15768000
content-type
application/javascript;charset=utf-8
content-security-policy
default-src 'self';
x-backend-server
web2.fks.de.dn42.eu
content-length
9599
gollum.placeholder.js
dn42.eu/javascript/
1 KB
1 KB
Script
General
Full URL
https://dn42.eu/javascript/gollum.placeholder.js
Requested by
Host: dn42.eu
URL: https://dn42.eu/Home
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a10:200:1:1001::d42:1 , Germany, ASN208059 (GRMML, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
73b9e53c5a54fed62b5abc124c5d6ec5c58d595e034ed1c7c883be735b7c5699
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dn42.eu/Home
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

date
Sun, 28 Aug 2022 18:36:19 GMT
x-content-type-options
nosniff
last-modified
Fri, 17 Mar 2017 21:44:41 GMT
server
nginx/1.18.0
strict-transport-security
max-age=15768000
content-type
application/javascript;charset=utf-8
content-security-policy
default-src 'self';
x-backend-server
web2.fks.de.dn42.eu
content-length
1203
gollum.editor.js
dn42.eu/javascript/editor/
36 KB
36 KB
Script
General
Full URL
https://dn42.eu/javascript/editor/gollum.editor.js
Requested by
Host: dn42.eu
URL: https://dn42.eu/Home
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a10:200:1:1001::d42:1 , Germany, ASN208059 (GRMML, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
b272af769fa75fdad43d760b34131b977bae7f0d3eba3361789f1dffd7431885
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dn42.eu/Home
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

date
Sun, 28 Aug 2022 18:36:19 GMT
x-content-type-options
nosniff
last-modified
Fri, 17 Mar 2017 21:44:41 GMT
server
nginx/1.18.0
strict-transport-security
max-age=15768000
content-type
application/javascript;charset=utf-8
content-security-policy
default-src 'self';
x-backend-server
web2.fks.de.dn42.eu
content-length
36811
dn42.png
dn42.eu/
2 KB
3 KB
Image
General
Full URL
https://dn42.eu/dn42.png
Requested by
Host: dn42.eu
URL: https://dn42.eu/Home
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a10:200:1:1001::d42:1 , Germany, ASN208059 (GRMML, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
bd7f6635f62036b690f8ef2870374c67412b85d2028dc48729627312817a0ac5
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dn42.eu/Home
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

date
Sun, 28 Aug 2022 18:36:20 GMT
x-content-type-options
nosniff
last-modified
Fri, 17 Mar 2017 21:58:56 GMT
server
nginx/1.18.0
strict-transport-security
max-age=15768000
content-type
image/png
content-disposition
inline; filename="dn42.png"
content-security-policy
default-src 'self';
x-backend-server
web2.fks.de.dn42.eu
content-length
2363
print.css
dn42.eu/css/
183 B
413 B
Stylesheet
General
Full URL
https://dn42.eu/css/print.css
Requested by
Host: dn42.eu
URL: https://dn42.eu/Home
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a10:200:1:1001::d42:1 , Germany, ASN208059 (GRMML, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
09d272335a21ca25870f4724dd65bfb0b40c0bdfb7c605cba8702036cfa22393
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dn42.eu/Home
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

date
Sun, 28 Aug 2022 18:36:20 GMT
x-content-type-options
nosniff
last-modified
Fri, 17 Mar 2017 21:44:41 GMT
server
nginx/1.18.0
strict-transport-security
max-age=15768000
content-type
text/css;charset=utf-8
content-security-policy
default-src 'self';
x-backend-server
web2.fks.de.dn42.eu
content-length
183
icon-sprite.png
dn42.eu/images/
9 KB
10 KB
Image
General
Full URL
https://dn42.eu/images/icon-sprite.png
Requested by
Host: dn42.eu
URL: https://dn42.eu/css/gollum.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a10:200:1:1001::d42:1 , Germany, ASN208059 (GRMML, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
58f8e15b0d159ffa839859c016407190a0cfe280ae43c133ec80ee558e294c08
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dn42.eu/css/gollum.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

date
Sun, 28 Aug 2022 18:36:20 GMT
x-content-type-options
nosniff
last-modified
Fri, 17 Mar 2017 21:44:41 GMT
server
nginx/1.18.0
strict-transport-security
max-age=15768000
content-type
image/png
content-security-policy
default-src 'self';
x-backend-server
web2.fks.de.dn42.eu
content-length
9542
dirty-shade.png
dn42.eu/images/
939 B
1 KB
Image
General
Full URL
https://dn42.eu/images/dirty-shade.png
Requested by
Host: dn42.eu
URL: https://dn42.eu/css/template.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a10:200:1:1001::d42:1 , Germany, ASN208059 (GRMML, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
9c033b542339797fccf45b7092590b2d32c3655d014a23ea3f2205c5c159c560
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dn42.eu/css/template.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

date
Sun, 28 Aug 2022 18:36:20 GMT
x-content-type-options
nosniff
last-modified
Fri, 17 Mar 2017 21:44:41 GMT
server
nginx/1.18.0
strict-transport-security
max-age=15768000
content-type
image/png
content-security-policy
default-src 'self';
x-backend-server
web2.fks.de.dn42.eu
content-length
939

Verdicts & Comments Add Verdict or Comment

15 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation function| $ function| jQuery object| Mousetrap function| pageName function| pagePath function| htmlEscape function| abspath

0 Cookies

8 Console Messages

Source Level URL
Text
security error URL: https://dn42.eu/Home(Line 19)
Message:
Refused to execute inline script because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-hewACAeHDrWnRxCOJpzKsso6cxkjGxedC2R405rVaic='), or a nonce ('nonce-...') is required to enable inline execution. Note also that 'script-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://dn42.eu/javascript/jquery-1.7.2.min.js(Line 1)
Message:
Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j0bVhc2Wj58RJgvcJPevapx5zlVLw6ns6eYzK/hcA04='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://dn42.eu/Home(Line 37)
Message:
Refused to execute inline script because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-3iihBinttp8IpxaHM5NAJAyJtdBLpWkIXrWcFqdbYVY='), or a nonce ('nonce-...') is required to enable inline execution. Note also that 'script-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://dn42.eu/javascript/jquery-1.7.2.min.js(Line 1)
Message:
Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-u0QaYH0by4HvPJu8fIyF61T06TcExJ0dJ8URDvR5mxs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://dn42.eu/javascript/jquery-1.7.2.min.js(Line 1)
Message:
Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-YIbq9+G1c3GTU4biQ5gJZjGatfr3bn3TKuJrLdBMgQI='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://dn42.eu/javascript/jquery-1.7.2.min.js(Line 1)
Message:
Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-BK8FE6438+8lVSkJQqZ7JN0EkkJJLHEyA92A5HQgo4M='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://dn42.eu/javascript/jquery-1.7.2.min.js(Line 1)
Message:
Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-H3v4Po3NtITA7NiA6nTRvK3ImsZjRcCcA9FdzDD1Qcw='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://dn42.eu/javascript/jquery-1.7.2.min.js(Line 1)
Message:
Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-dUoX9m8FykMbAvKS/M+ZsMHgMZaXRGD4QKvVV51GFgA='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block