URL: https://attfraud.custhelp.com/
Submission: On November 30 via api from US — Scanned from US

Summary

This website contacted 6 IPs in 1 countries across 4 domains to perform 23 HTTP transactions. The main IP is 138.1.123.58, located in Phoenix, United States and belongs to ORACLE-BMC-31898, US. The main domain is attfraud.custhelp.com.
TLS certificate: Issued by DigiCert TLS RSA SHA256 2020 CA1 on March 13th 2023. Valid for: a year.
This is the only time attfraud.custhelp.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
11 138.1.123.58 31898 (ORACLE-BM...)
3 2a04:4e42::485 54113 (FASTLY)
2 2607:f8b0:400... 15169 (GOOGLE)
1 2607:f8b0:400... 15169 (GOOGLE)
4 23.212.250.8 20940 (AKAMAI-ASN1)
2 147.154.107.92 31898 (ORACLE-BM...)
23 6
Apex Domain
Subdomains
Transfer
13 custhelp.com
attfraud.custhelp.com
attfraudnew.widget.custhelp.com
414 KB
4 rnengage.com
www.rnengage.com — Cisco Umbrella Rank: 17896
4 KB
3 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 29
ajax.googleapis.com — Cisco Umbrella Rank: 340
31 KB
3 jsdelivr.net
cdn.jsdelivr.net — Cisco Umbrella Rank: 313
57 KB
23 4
Domain Requested by
11 attfraud.custhelp.com attfraud.custhelp.com
4 www.rnengage.com attfraud.custhelp.com
3 cdn.jsdelivr.net attfraud.custhelp.com
2 attfraudnew.widget.custhelp.com attfraud.custhelp.com
2 fonts.googleapis.com attfraud.custhelp.com
1 ajax.googleapis.com attfraud.custhelp.com
23 6
Subject Issuer Validity Valid
*.custhelp.com
DigiCert TLS RSA SHA256 2020 CA1
2023-03-13 -
2024-04-12
a year crt.sh
jsdelivr.net
GlobalSign Atlas R3 DV TLS CA 2023 Q3
2023-09-27 -
2024-10-28
a year crt.sh
upload.video.google.com
GTS CA 1C3
2023-10-23 -
2024-01-15
3 months crt.sh
wildcard.rnengage.com
DigiCert TLS RSA SHA256 2020 CA1
2023-08-31 -
2024-08-31
a year crt.sh
*.widget.custhelp.com
DigiCert TLS RSA SHA256 2020 CA1
2023-09-13 -
2024-10-11
a year crt.sh

This page contains 2 frames:

Primary Page: https://attfraud.custhelp.com/
Frame ID: D547DEC56006A87888E9E1092753E34C
Requests: 19 HTTP requests in this frame

Frame: https://www.rnengage.com/api/1/javascript/acs.js
Frame ID: 0CA0072DB78DE219FDCDEAEE93A806AD
Requests: 4 HTTP requests in this frame

Screenshot

Page Title

AT&T Fraud Resources | ATT

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • /([\d.]+)/jquery(?:\.min)?\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • <link [^>]*?href="?[a-zA-Z]*?:?//cdn\.jsdelivr\.net/
  • //cdn\.jsdelivr\.net/

Page Statistics

23
Requests

100 %
HTTPS

50 %
IPv6

4
Domains

6
Subdomains

6
IPs

1
Countries

506 kB
Transfer

1217 kB
Size

2
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

23 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
attfraud.custhelp.com/
168 KB
38 KB
Document
General
Full URL
https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
85910fb62f748a16c5cc5d3c2de9b35e317d55417659906aa141a822d55d1c35
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Cache-Control
private, max-age=180, must-revalidate
Connection
keep-alive
Content-Encoding
gzip
Content-Type
text/html;charset=utf-8
Date
Thu, 30 Nov 2023 19:51:15 GMT
Expires
Thu, 30 Nov 2023 11:54:15 PST
F5_do_compression
yes
RNT-GK-Machine
0.219
RNT-JN-Ext-Machine
43.2
RNT-JN-Ext-UUID
f9ad2dd4-13cc-4b5f-a394-f3b379ef4d58
RNT-JN-Int-Machine
42.2
RNT-JN-Int-UUID
e395f6fb-ae5e-48b0-85a7-eb59908bbfa1
RNT-Machine
0.72
RNT-Time
D=524666 t=1701373874816862
Strict-Transport-Security
max-age=31536000
Transfer-Encoding
chunked
X-Content-Type-Options
nosniff
X-Frame-Options
sameorigin
X-XSS-Protection
1; mode=block
bootstrap.min.css
cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/css/
152 KB
25 KB
Stylesheet
General
Full URL
https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/css/bootstrap.min.css
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42::485 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
847280dddfc7b6d0bc396dd2974f775bc0e866e7611c90e3fbe919628e8c2f30
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://attfraud.custhelp.com/
Origin
https://attfraud.custhelp.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Thu, 30 Nov 2023 19:51:15 GMT
x-content-type-options
nosniff
content-encoding
br
age
4385858
x-jsd-version
5.0.1
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length
25297
x-served-by
cache-fra-eddf8230087-FRA, cache-mia-kmia1760067-MIA
x-jsd-version-type
version
etag
W/"25fef-PDndyutgvrSms9Gt5O+JOaWK1Zo"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31536000, s-maxage=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
bootstrap-icons.css
cdn.jsdelivr.net/npm/bootstrap-icons@1.3.0/font/
59 KB
8 KB
Stylesheet
General
Full URL
https://cdn.jsdelivr.net/npm/bootstrap-icons@1.3.0/font/bootstrap-icons.css
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42::485 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
32cc4a47b370e278072a6440249872e681efa1d992600420c03a9631da885d70
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Thu, 30 Nov 2023 19:51:15 GMT
x-content-type-options
nosniff
content-encoding
br
age
2049173
x-jsd-version
1.3.0
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length
8017
x-served-by
cache-fra-eddf8230052-FRA, cache-mia-kmia1760045-MIA
x-jsd-version-type
version
etag
W/"edbb-Du3MPQ7GnRobCfGvnAP4Uqb5QVI"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31536000, s-maxage=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
css
fonts.googleapis.com/
2 KB
969 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Montserrat
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4004:c09::5f Ashburn, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
28d397270696b4361f8722b8c43ff2db5ba45891f35eeecedc913088dcc58ed5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Thu, 30 Nov 2023 19:51:15 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Thu, 30 Nov 2023 18:28:49 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Thu, 30 Nov 2023 19:51:15 GMT
mobility.themes.eh4269.SITE.css
attfraud.custhelp.com/euf/generated/optimized/1701283670/pages/
22 KB
6 KB
Stylesheet
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1701283670/pages/mobility.themes.eh4269.SITE.css
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
fbb450682f9246f7a967bc2eb869620e8c5c014064b33ad5d7acaa859867e82d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

Date
Thu, 30 Nov 2023 19:51:15 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
RNT-JN-Ext-UUID
03e8daad-fac7-4750-8b8f-b302d8b10379
Transfer-Encoding
chunked
RNT-Machine
0.82
Connection
keep-alive
F5_do_compression
yes
X-XSS-Protection
1; mode=block
Last-Modified
Wed, 29 Nov 2023 18:48:36 GMT
X-Frame-Options
sameorigin
Content-Type
text/css
RNT-Time
D=1784 t=1701373875580821
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.4
Expires
Thu, 30 Nov 2023 20:06:15 GMT
att_logo.jpg
attfraud.custhelp.com/euf/generated/optimized/1701283670/themes/eh4269/images/
170 KB
171 KB
Image
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1701283670/themes/eh4269/images/att_logo.jpg
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
c21bc8e35438dd449fee9d2f8ffa1e492bdf39d1428fab89d491ba7ecf09f624
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

Date
Thu, 30 Nov 2023 19:51:15 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
RNT-JN-Ext-UUID
ecebe50a-a305-40db-a34d-a09feae18538
RNT-Machine
1.146
Connection
keep-alive
Content-Length
174438
X-XSS-Protection
1; mode=block
Last-Modified
Thu, 29 Dec 2022 14:46:16 GMT
X-Frame-Options
sameorigin
Content-Type
image/jpeg
RNT-Time
D=1916 t=1701373875594929
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.2
Expires
Thu, 30 Nov 2023 20:06:15 GMT
frone.png
attfraud.custhelp.com/euf/generated/optimized/1701283670/themes/eh4269/images/
15 KB
16 KB
Image
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1701283670/themes/eh4269/images/frone.png
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
7750630c45c7de099a24de691498c890dcb0febff4ea15278aec497edd36c073
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

Date
Thu, 30 Nov 2023 19:51:15 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
RNT-JN-Ext-UUID
1bb1137c-62fa-4558-a4f3-9e6123087da4
RNT-Machine
1.149
Connection
keep-alive
Content-Length
15702
X-XSS-Protection
1; mode=block
Last-Modified
Tue, 03 Oct 2023 20:22:32 GMT
X-Frame-Options
sameorigin
Content-Type
image/png
RNT-Time
D=984 t=1701373875593747
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.4
Expires
Thu, 30 Nov 2023 20:06:15 GMT
frtwo.png
attfraud.custhelp.com/euf/generated/optimized/1701283670/themes/eh4269/images/
20 KB
21 KB
Image
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1701283670/themes/eh4269/images/frtwo.png
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
73ebb9cf0f5ee89c1d02de65c70ce0bf3a924399b43772894116b2dde7e42a4b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

Date
Thu, 30 Nov 2023 19:51:15 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
RNT-JN-Ext-UUID
8ba10d44-e1ec-4dc8-a6b6-eda2a7582f18
RNT-Machine
1.146
Connection
keep-alive
Content-Length
20457
X-XSS-Protection
1; mode=block
Last-Modified
Tue, 03 Oct 2023 20:22:32 GMT
X-Frame-Options
sameorigin
Content-Type
image/png
RNT-Time
D=1066 t=1701373875599823
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.2
Expires
Thu, 30 Nov 2023 20:06:15 GMT
frthree.png
attfraud.custhelp.com/euf/generated/optimized/1701283670/themes/eh4269/images/
18 KB
18 KB
Image
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1701283670/themes/eh4269/images/frthree.png
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
c6349e2c68c7cd6c92ec80e669c401b38398cb94a5e625b06b155da76fc4d356
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

Date
Thu, 30 Nov 2023 19:51:15 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
RNT-JN-Ext-UUID
d1f14b49-c442-4dd4-8d83-abffc0a7bae4
RNT-Machine
0.76
Connection
keep-alive
Content-Length
18199
X-XSS-Protection
1; mode=block
Last-Modified
Tue, 03 Oct 2023 20:22:32 GMT
X-Frame-Options
sameorigin
Content-Type
image/png
RNT-Time
D=820 t=1701373875670357
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.2
Expires
Thu, 30 Nov 2023 20:06:15 GMT
indicator.gif
attfraud.custhelp.com/euf/generated/optimized/1701283670/themes/eh4269/images/
722 B
1 KB
Image
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1701283670/themes/eh4269/images/indicator.gif
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
caae15eec8bd2af1f0ee84b9aabef62a6fb1a2305f65ff4eb5d56773b159187f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

Date
Thu, 30 Nov 2023 19:51:15 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
RNT-JN-Ext-UUID
4a03b7ec-b04d-4847-af9b-2b92f5a83946
RNT-Machine
0.78
Connection
keep-alive
Content-Length
722
X-XSS-Protection
1; mode=block
Last-Modified
Thu, 29 Dec 2022 14:46:16 GMT
X-Frame-Options
sameorigin
Content-Type
image/gif
RNT-Time
D=2195 t=1701373875689664
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.2
Expires
Thu, 30 Nov 2023 20:06:15 GMT
bootstrap.bundle.min.js
cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/js/
77 KB
24 KB
Script
General
Full URL
https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/js/bootstrap.bundle.min.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42::485 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
79d443b15f542c8a8acca8e937f2a3c90ecba78bd49fdbac6c9b878c7f1293e9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://attfraud.custhelp.com/
Origin
https://attfraud.custhelp.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Thu, 30 Nov 2023 19:51:15 GMT
x-content-type-options
nosniff
content-encoding
br
age
4454134
x-jsd-version
5.0.1
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length
23925
x-served-by
cache-fra-eddf8230047-FRA, cache-mia-kmia1760067-MIA
x-jsd-version-type
version
etag
W/"1339c-XbTEDbxr09liPumKIGHdJliFzy4"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31536000, s-maxage=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
jquery.min.js
ajax.googleapis.com/ajax/libs/jquery/2.1.1/
82 KB
30 KB
Script
General
Full URL
https://ajax.googleapis.com/ajax/libs/jquery/2.1.1/jquery.min.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4004:c06::5f Washington, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
874706b2b1311a0719b5267f7d1cf803057e367e94ae1ff7bf78c5450d30f5d4
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Thu, 30 Nov 2023 00:33:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
69468
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/hosted-libraries-pushers
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
29671
x-xss-protection
0
last-modified
Tue, 03 Mar 2020 19:15:00 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="hosted-libraries-pushers"
vary
Accept-Encoding
report-to
{"group":"hosted-libraries-pushers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers"}]}
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=2592000
accept-ranges
bytes
timing-allow-origin
*
expires
Fri, 29 Nov 2024 00:33:27 GMT
RightNow.js
attfraud.custhelp.com/euf/core/3.9/js/2.229/min/
311 KB
97 KB
Script
General
Full URL
https://attfraud.custhelp.com/euf/core/3.9/js/2.229/min/RightNow.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
3fc563a26fdedfd7fe11b5b80cf6c27b888cfeb8371388ffe4200a50828a4eca
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

Date
Thu, 30 Nov 2023 19:51:15 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
RNT-JN-Ext-UUID
e71c78fa-1a1b-40e1-8282-3e0a6d3acdbe
Transfer-Encoding
chunked
RNT-Machine
0.82
Connection
keep-alive
F5_do_compression
yes
X-XSS-Protection
1; mode=block
Last-Modified
Thu, 24 Aug 2023 23:04:58 GMT
X-Frame-Options
sameorigin
Content-Type
application/x-javascript
RNT-Time
D=2678 t=1701373875693918
Cache-Control
max-age=2592000
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.4
Expires
Sat, 30 Dec 2023 19:51:15 GMT
mobility.9ca15c4021d0cb607f3b893e002248df.js
attfraud.custhelp.com/euf/generated/optimized/1701283670/pages/
76 KB
19 KB
Script
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1701283670/pages/mobility.9ca15c4021d0cb607f3b893e002248df.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
cb9dcc113ce32424dfe373a4dd0248806f21aadb89bc72d919f1a267cb938c50
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

Date
Thu, 30 Nov 2023 19:51:15 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
RNT-JN-Ext-UUID
cedda908-96a4-4f01-9152-3730f27e6846
Transfer-Encoding
chunked
RNT-Machine
1.145
Connection
keep-alive
F5_do_compression
yes
X-XSS-Protection
1; mode=block
Last-Modified
Wed, 29 Nov 2023 18:48:36 GMT
X-Frame-Options
sameorigin
Content-Type
application/x-javascript
RNT-Time
D=4077 t=1701373875771537
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.2
Expires
Thu, 30 Nov 2023 20:06:15 GMT
Markdown.Converter.min.js
attfraud.custhelp.com/euf/core/3.9/thirdParty/js/
13 KB
4 KB
Script
General
Full URL
https://attfraud.custhelp.com/euf/core/3.9/thirdParty/js/Markdown.Converter.min.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
ab563f1073782f1b614402252fef9c48af2e1491f2fecf33cf098c47841c3c13
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

Date
Thu, 30 Nov 2023 19:51:15 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
RNT-JN-Ext-UUID
f84cb53b-01e9-47fa-9181-1e2c5d90f967
Transfer-Encoding
chunked
RNT-Machine
0.68
Connection
keep-alive
F5_do_compression
yes
X-XSS-Protection
1; mode=block
Last-Modified
Fri, 17 Jul 2015 19:22:29 GMT
X-Frame-Options
sameorigin
Content-Type
application/x-javascript
RNT-Time
D=8471 t=1701373875774790
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.2
Expires
Thu, 30 Nov 2023 20:06:15 GMT
css2
fonts.googleapis.com/
2 KB
504 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css2?family=Sora:wght@400;700&display=swap
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/euf/generated/optimized/1701283670/pages/mobility.themes.eh4269.SITE.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4004:c09::5f Ashburn, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
7522f3142238dd4478e4e4adf8ae7db65f6e3874ab6197e12ce521d7fc82f4f0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Thu, 30 Nov 2023 19:51:15 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Thu, 30 Nov 2023 19:51:15 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Thu, 30 Nov 2023 19:51:15 GMT
ATTAleckSans_W_Rg.woff2
attfraud.custhelp.com/euf/generated/optimized/1701283670/themes/eh4269/ATTAleckCd_Web/
18 KB
19 KB
Font
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1701283670/themes/eh4269/ATTAleckCd_Web/ATTAleckSans_W_Rg.woff2
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/euf/generated/optimized/1701283670/pages/mobility.themes.eh4269.SITE.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
e2740c7b209e33aca7176250d80f94b4924e5e5d18076ee3b95f32a0e20d1f58
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

Referer
https://attfraud.custhelp.com/euf/generated/optimized/1701283670/pages/mobility.themes.eh4269.SITE.css
Origin
https://attfraud.custhelp.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

Date
Thu, 30 Nov 2023 19:51:15 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
RNT-JN-Ext-UUID
bdaffc73-3018-4894-8bec-7e6660fce006
RNT-Machine
0.74
Connection
keep-alive
Content-Length
18480
F5_do_compression
yes
X-XSS-Protection
1; mode=block
Last-Modified
Tue, 23 May 2023 14:04:34 GMT
X-Frame-Options
sameorigin
Content-Type
font/woff2
RNT-Time
D=3414 t=1701373875759071
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.4
Expires
Thu, 30 Nov 2023 20:06:15 GMT
acs.js
www.rnengage.com/api/1/javascript/ Frame 0CA0
5 KB
3 KB
Script
General
Full URL
https://www.rnengage.com/api/1/javascript/acs.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.212.250.8 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-212-250-8.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
03d4dfb6155c4be430e4b8d85b190b6984caaed4a99c41df361efb44e45f48a8

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

Content-Type
application/javascript; charset=UTF-8
Date
Thu, 30 Nov 2023 19:51:16 GMT
Content-Encoding
gzip
Connection
keep-alive
Content-Length
2500
Vary
Accept-Encoding
Expires
Thu, 30 Nov 2023 19:51:16 GMT
e.js
www.rnengage.com/api/e/ca234047/ Frame 0CA0
175 B
559 B
Script
General
Full URL
https://www.rnengage.com/api/e/ca234047/e.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.212.250.8 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-212-250-8.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
3c9e8f14ca12679637c884b6eb44d26387892ea05092d9570c88d0f50408ce08

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

Content-Type
application/javascript; charset=UTF-8
Date
Thu, 30 Nov 2023 19:51:16 GMT
Cache-Control
private
Connection
keep-alive
ETag
DaJVXMrR
Content-Length
175
Expires
Thu, 07 Dec 2023 12:28:48 GMT
overlay-min.js
attfraudnew.widget.custhelp.com/ci/cache/yuiCombo/3.18.1/overlay/
465 B
1 KB
Script
General
Full URL
https://attfraudnew.widget.custhelp.com/ci/cache/yuiCombo/3.18.1/overlay/overlay-min.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/euf/core/3.9/js/2.229/min/RightNow.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
147.154.107.92 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
94b4e8179d800ca6b20c7bdce7c8377990196c7bc5b693320d91a033d37fb98b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000, max-age=31536000

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

Date
Thu, 30 Nov 2023 19:51:16 GMT
Strict-Transport-Security
max-age=31536000, max-age=31536000
RNT-JN-Ext-UUID
e50c9c04-bc4f-4d90-b1bf-9c4cf9ba0aac
RNT-CTime
D=21707 t=1701366729070890
Age
7147
RNT-Machine
0.76
Connection
keep-alive
Content-Length
465
F5_do_compression
yes
RNT-JN-Int-UUID
84ea6921-11f4-4406-b020-8f1a70b4723a
Last-Modified
Thu, 30 Nov 2023 05:52:09 GMT
Content-Type
application/javascript; charset=utf-8
RNT-Time
D=19357 t=1701366729071870
Cache-Control
max-age=315360000, public
RNT-JN-Int-Machine
42.4
RNT-CMachine
0.31
RNT-JN-Ext-Machine
43.3
Expires
Thu, 26 Nov 2037 05:52:09 GMT
r
www.rnengage.com/api/1/ Frame 0CA0
43 B
211 B
Image
General
Full URL
https://www.rnengage.com/api/1/r?Z=2GQ0Ktyt5&s=TVPJEAnq&uh=245f6595&uc=attfraud.custhelp.com%2Fapp%2Fmobility&b=ca234047&i=attfraud%3Aattfraud&f=rnw&p=Customer%20Portal&v=23.8.0.1-b229-sp2&e=DaJVXMrR&%230:redirectCount=0&%230:navType=0&a=script-page,view&n=script-page,response,i,762
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.212.250.8 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-212-250-8.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
98b3d9d20e032f90aca49e9b116225d539ff6fbdb7e42c3c363f63896ac03d2a

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 30 Nov 2023 19:51:16 GMT
Cache-Control
no-store
Connection
keep-alive
Content-Length
43
Content-Type
image/gif
anim-scroll-min.js
attfraudnew.widget.custhelp.com/ci/cache/yuiCombo/3.18.1/anim-base/anim-base-min.js&3.18.1/anim-scroll/
5 KB
3 KB
Script
General
Full URL
https://attfraudnew.widget.custhelp.com/ci/cache/yuiCombo/3.18.1/anim-base/anim-base-min.js&3.18.1/anim-scroll/anim-scroll-min.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/euf/core/3.9/js/2.229/min/RightNow.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
147.154.107.92 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
60d03e31f8079f81c53db9a5ed8a1256cc64b6852e48f9e337beffc637043440
Security Headers
Name Value
Strict-Transport-Security max-age=31536000, max-age=31536000

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

Date
Thu, 30 Nov 2023 19:51:16 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000, max-age=31536000
RNT-CTime
D=66865 t=1701372166659993
RNT-JN-Ext-UUID
a26489ff-077a-433f-aef0-e4a51c1429ac
Age
1710
Transfer-Encoding
chunked
RNT-Machine
1.150
Connection
keep-alive
F5_do_compression
yes
RNT-JN-Int-UUID
7745d34d-1ba8-445c-9f83-0e5ef3a362ed
Last-Modified
Thu, 30 Nov 2023 07:22:46 GMT
Content-Type
application/javascript; charset=utf-8
RNT-Time
D=64067 t=1701372166661644
Cache-Control
max-age=315360000, public
RNT-JN-Int-Machine
42.4
RNT-CMachine
0.33
RNT-JN-Ext-Machine
43.4
Expires
Thu, 26 Nov 2037 07:22:46 GMT
r
www.rnengage.com/api/1/ Frame 0CA0
43 B
211 B
Image
General
Full URL
https://www.rnengage.com/api/1/r?Z=2GQ0eh7FL&s=TVPJEAnq&uh=245f6595&uc=attfraud.custhelp.com%2Fapp%2Fmobility&b=ca234047&i=attfraud%3Aattfraud&f=rnw&p=Customer%20Portal&v=23.8.0.1-b229-sp2&e=DaJVXMrR&%230:redirectCount=0&%230:navType=0&n=script-page,load,i,2026
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.212.250.8 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-212-250-8.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
98b3d9d20e032f90aca49e9b116225d539ff6fbdb7e42c3c363f63896ac03d2a

Request headers

accept-language
en-US,en;q=0.9
Referer
https://attfraud.custhelp.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 30 Nov 2023 19:51:18 GMT
Cache-Control
no-store
Connection
keep-alive
Content-Length
43
Content-Type
image/gif

Verdicts & Comments Add Verdict or Comment

15 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| documentPictureInPicture number| uidEvent object| bootstrap function| $ function| jQuery object| claim object| YUI_config function| YUI object| RightNow function| EJS object| _rnq object| Custom object| Markdown string| _yuid

2 Cookies

Domain/Path Name / Value
.www.rnengage.com/api/e/ca234047/ Name: eId
Value: DaJVXMrR
attfraud.custhelp.com/ Name: cp_session
Value: fUrJVZRBeJCOmZltLlCl_0Jttvuwqr2B88TqcPub75oxRIPiZcNeTuvO75I1gKLLIUZgtCuiznWyb35ADmlh6KWa2fAiwFpdu12Snaxl8h6JUYTg70POIcicb90paY40v9M6rBDaljxsRcqCxsAYsval4FHVUWRs1up2W0MZHkHHPil2G4ho0QO33XJ9zINGGls3kcHZYEypeYs1MvQ1cGJ3sOjIrXbQubMx2u2hHV4jHecIGUW1I5b_2zRTjkDgpLV__~He40TWUkQJuILjjdX33t7q8svRAZL0~mWcMJ7CBDKmtt~qRwFrO9y5FGkDbfOBPKNMuzXzqkbOHqpmH306W3GJxSXQ6Fkmuyc0A6qkRt5TP0srsjkNB8vMfbJI4VJ9y~n7t45cVFh5y975XPAPB1IVuuqVFtXKKbhxn6ZquTrmb_gnH~E6j4nmJoO8wRhVUIg5h8HSvW0USSNbw~DfzqS2XBViYA

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ajax.googleapis.com
attfraud.custhelp.com
attfraudnew.widget.custhelp.com
cdn.jsdelivr.net
fonts.googleapis.com
www.rnengage.com
138.1.123.58
147.154.107.92
23.212.250.8
2607:f8b0:4004:c06::5f
2607:f8b0:4004:c09::5f
2a04:4e42::485
03d4dfb6155c4be430e4b8d85b190b6984caaed4a99c41df361efb44e45f48a8
28d397270696b4361f8722b8c43ff2db5ba45891f35eeecedc913088dcc58ed5
32cc4a47b370e278072a6440249872e681efa1d992600420c03a9631da885d70
3c9e8f14ca12679637c884b6eb44d26387892ea05092d9570c88d0f50408ce08
3fc563a26fdedfd7fe11b5b80cf6c27b888cfeb8371388ffe4200a50828a4eca
60d03e31f8079f81c53db9a5ed8a1256cc64b6852e48f9e337beffc637043440
73ebb9cf0f5ee89c1d02de65c70ce0bf3a924399b43772894116b2dde7e42a4b
7522f3142238dd4478e4e4adf8ae7db65f6e3874ab6197e12ce521d7fc82f4f0
7750630c45c7de099a24de691498c890dcb0febff4ea15278aec497edd36c073
79d443b15f542c8a8acca8e937f2a3c90ecba78bd49fdbac6c9b878c7f1293e9
847280dddfc7b6d0bc396dd2974f775bc0e866e7611c90e3fbe919628e8c2f30
85910fb62f748a16c5cc5d3c2de9b35e317d55417659906aa141a822d55d1c35
874706b2b1311a0719b5267f7d1cf803057e367e94ae1ff7bf78c5450d30f5d4
94b4e8179d800ca6b20c7bdce7c8377990196c7bc5b693320d91a033d37fb98b
98b3d9d20e032f90aca49e9b116225d539ff6fbdb7e42c3c363f63896ac03d2a
ab563f1073782f1b614402252fef9c48af2e1491f2fecf33cf098c47841c3c13
c21bc8e35438dd449fee9d2f8ffa1e492bdf39d1428fab89d491ba7ecf09f624
c6349e2c68c7cd6c92ec80e669c401b38398cb94a5e625b06b155da76fc4d356
caae15eec8bd2af1f0ee84b9aabef62a6fb1a2305f65ff4eb5d56773b159187f
cb9dcc113ce32424dfe373a4dd0248806f21aadb89bc72d919f1a267cb938c50
e2740c7b209e33aca7176250d80f94b4924e5e5d18076ee3b95f32a0e20d1f58
fbb450682f9246f7a967bc2eb869620e8c5c014064b33ad5d7acaa859867e82d