www.wsw-sicherheitsservice.de Open in urlscan Pro
2a00:1158:1000:300::5ef  Public Scan

URL: https://www.wsw-sicherheitsservice.de/
Submission: On August 09 via automatic, source certstream-suspicious

Summary

This website contacted 2 IPs in 2 countries across 2 domains to perform 15 HTTP transactions. The main IP is 2a00:1158:1000:300::5ef, located in Strasbourg, France and belongs to GD-EMEA-DC-SXB1, DE. The main domain is www.wsw-sicherheitsservice.de.
TLS certificate: Issued by webserver.ispgateway.de on October 6th 2020. Valid for: 10 years.
This is the only time www.wsw-sicherheitsservice.de was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
13 2a00:1158:100... 8972 (GD-EMEA-D...)
2 2606:4700::68... 13335 (CLOUDFLAR...)
15 2
Domain Requested by
13 www.wsw-sicherheitsservice.de www.wsw-sicherheitsservice.de
2 cdnjs.cloudflare.com www.wsw-sicherheitsservice.de
15 2

This site contains no links.

Subject Issuer Validity Valid
webserver.ispgateway.de
webserver.ispgateway.de
2020-10-06 -
2030-10-04
10 years crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2020-10-21 -
2021-10-20
a year crt.sh

This page contains 1 frames:

Primary Page: https://www.wsw-sicherheitsservice.de/
Frame ID: A64AD8C6C90304421A8B07880660C51F
Requests: 15 HTTP requests in this frame

Screenshot


Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /(?:Apache(?:$|\/([\d.]+)|[^/-])|(?:^|\b)HTTPD)/i

Page Statistics

15
Requests

13 %
HTTPS

100 %
IPv6

2
Domains

2
Subdomains

2
IPs

2
Countries

340 kB
Transfer

353 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

15 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.wsw-sicherheitsservice.de/
7 KB
7 KB
Document
General
Full URL
https://www.wsw-sicherheitsservice.de/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a00:1158:1000:300::5ef Strasbourg, France, ASN8972 (GD-EMEA-DC-SXB1, DE),
Reverse DNS
Software
Apache /
Resource Hash
b5e9f312380c29b2e78cdc3bc9a152b8d123022599c5c2671976dc4111a11761

Request headers

:method
GET
:authority
www.wsw-sicherheitsservice.de
:scheme
https
:path
/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Mon, 09 Aug 2021 05:14:51 GMT
server
Apache
last-modified
Mon, 21 May 2018 06:02:55 GMT
etag
"1b0e-56cb10d7f21c0"
accept-ranges
bytes
content-length
6926
content-type
text/html
styles.css
www.wsw-sicherheitsservice.de/
797 B
875 B
Stylesheet
General
Full URL
https://www.wsw-sicherheitsservice.de/styles.css
Requested by
Host: www.wsw-sicherheitsservice.de
URL: https://www.wsw-sicherheitsservice.de/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a00:1158:1000:300::5ef Strasbourg, France, ASN8972 (GD-EMEA-DC-SXB1, DE),
Reverse DNS
Software
Apache /
Resource Hash
a4fa157a47483aaac1acd885e80588dcefb19f4c7a6f6fbf9df3e65d420304fe

Request headers

:path
/styles.css
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
www.wsw-sicherheitsservice.de
referer
https://www.wsw-sicherheitsservice.de/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.wsw-sicherheitsservice.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Mon, 09 Aug 2021 05:14:51 GMT
last-modified
Mon, 21 May 2018 05:39:21 GMT
server
Apache
accept-ranges
bytes
etag
"31d-56cb0b9373440"
content-length
797
content-type
text/css
cookieconsent.min.css
cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/
4 KB
2 KB
Stylesheet
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.css
Requested by
Host: www.wsw-sicherheitsservice.de
URL: https://www.wsw-sicherheitsservice.de/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:135e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
456ab1a71507ed91abae14c9d08faffb373a7bc711a66e44341b7b8b7bb72ab4
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.wsw-sicherheitsservice.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Mon, 09 Aug 2021 05:14:51 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
3245334
cross-origin-resource-policy
cross-origin
alt-svc
h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400, h3=":443"; ma=86400
content-length
948
timing-allow-origin
*
last-modified
Mon, 04 May 2020 16:09:17 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03e2d-f62"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=15780000
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FENIuz6yCd5WC1WeSqQxu9o23Ku9N8dZVkVXcoq%2BnvcgkUcSdPvHUGDM1Xr36jfWRyB5Dc%2BABI64xoe3u1nzC%2Fyybg5t4Bf4%2B%2FSzjkaYZaIWigYiBAGCc%2Bc2WBSP7xlGu%2BSQi%2BgLnuj0tT006nRAVqQZ"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
vary
Accept-Encoding
cache-control
public, max-age=30672000
accept-ranges
bytes
cf-ray
67be80d8590bbef1-FRA
expires
Sat, 30 Jul 2022 05:14:51 GMT
cookieconsent.min.js
cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/
19 KB
6 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.js
Requested by
Host: www.wsw-sicherheitsservice.de
URL: https://www.wsw-sicherheitsservice.de/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:135e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
af4c6683814aa527caf53bde3d021e6aafe00833b45f2dead043c87ed7864674
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.wsw-sicherheitsservice.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Mon, 09 Aug 2021 05:14:51 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
977550
cross-origin-resource-policy
cross-origin
alt-svc
h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400, h3=":443"; ma=86400
content-length
5676
timing-allow-origin
*
last-modified
Mon, 04 May 2020 16:09:17 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03e2d-4d5a"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=15780000
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lfdndwfedNfbvrbkxF3kRLPsE7lOzbbkwvHgAjqgx2q624pBKf7SBWLJ4jef5Tv39Dpjfz4I7RjgzaRWRJHagJtqI3uM%2FvZUZiaDvVNxbFJ0iZ7Mhd%2FYZ3ncxZ4zWKCUHhg9YP0%2Bn3%2F3XnqyeaoRihMV"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
vary
Accept-Encoding
cache-control
public, max-age=30672000
accept-ranges
bytes
cf-ray
67be80d8590dbef1-FRA
expires
Sat, 30 Jul 2022 05:14:51 GMT
rolf_arold.png
www.wsw-sicherheitsservice.de/i/
38 KB
38 KB
Image
General
Full URL
https://www.wsw-sicherheitsservice.de/i/rolf_arold.png
Requested by
Host: www.wsw-sicherheitsservice.de
URL: https://www.wsw-sicherheitsservice.de/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a00:1158:1000:300::5ef Strasbourg, France, ASN8972 (GD-EMEA-DC-SXB1, DE),
Reverse DNS
Software
Apache /
Resource Hash
9a24bbb18b1edde3d265c0be64f4610f81aeb8de57a5b367d56ea90a550ec4a7

Request headers

:path
/i/rolf_arold.png
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.wsw-sicherheitsservice.de
referer
https://www.wsw-sicherheitsservice.de/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.wsw-sicherheitsservice.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Mon, 09 Aug 2021 05:14:51 GMT
last-modified
Mon, 21 May 2018 05:35:18 GMT
server
Apache
accept-ranges
bytes
etag
"966c-56cb0aabb5180"
content-length
38508
content-type
image/png
wsw_gebaeude.png
www.wsw-sicherheitsservice.de/i/
179 KB
180 KB
Image
General
Full URL
https://www.wsw-sicherheitsservice.de/i/wsw_gebaeude.png
Requested by
Host: www.wsw-sicherheitsservice.de
URL: https://www.wsw-sicherheitsservice.de/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a00:1158:1000:300::5ef Strasbourg, France, ASN8972 (GD-EMEA-DC-SXB1, DE),
Reverse DNS
Software
Apache /
Resource Hash
48f290f50843babd94575b1d6a83309a976d4218d80572799899c6e5553f632a

Request headers

:path
/i/wsw_gebaeude.png
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.wsw-sicherheitsservice.de
referer
https://www.wsw-sicherheitsservice.de/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.wsw-sicherheitsservice.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Mon, 09 Aug 2021 05:14:51 GMT
last-modified
Mon, 21 May 2018 05:38:40 GMT
server
Apache
accept-ranges
bytes
etag
"2cb8b-56cb0b6c59800"
content-length
183179
content-type
image/png
stamp.png
www.wsw-sicherheitsservice.de/i/
48 KB
49 KB
Image
General
Full URL
https://www.wsw-sicherheitsservice.de/i/stamp.png
Requested by
Host: www.wsw-sicherheitsservice.de
URL: https://www.wsw-sicherheitsservice.de/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a00:1158:1000:300::5ef Strasbourg, France, ASN8972 (GD-EMEA-DC-SXB1, DE),
Reverse DNS
Software
Apache /
Resource Hash
866040ad44f0ba8b1eda5368f4a36f8d69b6f12025a52794770b0d5e2a2ec454

Request headers

:path
/i/stamp.png
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.wsw-sicherheitsservice.de
referer
https://www.wsw-sicherheitsservice.de/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.wsw-sicherheitsservice.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Mon, 09 Aug 2021 05:14:51 GMT
last-modified
Mon, 21 May 2018 05:36:33 GMT
server
Apache
accept-ranges
bytes
etag
"c179-56cb0af33ba40"
content-length
49529
content-type
image/png
header_top.jpg
www.wsw-sicherheitsservice.de/i/
14 KB
14 KB
Image
General
Full URL
https://www.wsw-sicherheitsservice.de/i/header_top.jpg
Requested by
Host: www.wsw-sicherheitsservice.de
URL: https://www.wsw-sicherheitsservice.de/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a00:1158:1000:300::5ef Strasbourg, France, ASN8972 (GD-EMEA-DC-SXB1, DE),
Reverse DNS
Software
Apache /
Resource Hash
806463408555d87308baae713e7b6cf67bae49d1c1eb43a9e3227c71965673ed

Request headers

:path
/i/header_top.jpg
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.wsw-sicherheitsservice.de
referer
https://www.wsw-sicherheitsservice.de/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.wsw-sicherheitsservice.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Mon, 09 Aug 2021 05:14:51 GMT
last-modified
Mon, 21 May 2018 05:28:43 GMT
server
Apache
accept-ranges
bytes
etag
"37c7-56cb0933018c0"
content-length
14279
content-type
image/jpeg
header_logo.jpg
www.wsw-sicherheitsservice.de/i/
38 KB
38 KB
Image
General
Full URL
https://www.wsw-sicherheitsservice.de/i/header_logo.jpg
Requested by
Host: www.wsw-sicherheitsservice.de
URL: https://www.wsw-sicherheitsservice.de/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a00:1158:1000:300::5ef Strasbourg, France, ASN8972 (GD-EMEA-DC-SXB1, DE),
Reverse DNS
Software
Apache /
Resource Hash
7deffd03284e838d3c0166bb9b26331806587083808b987caab5e1a5c5668ac5

Request headers

:path
/i/header_logo.jpg
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.wsw-sicherheitsservice.de
referer
https://www.wsw-sicherheitsservice.de/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.wsw-sicherheitsservice.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Mon, 09 Aug 2021 05:14:51 GMT
last-modified
Mon, 21 May 2018 05:28:43 GMT
server
Apache
accept-ranges
bytes
etag
"97cd-56cb0933018c0"
content-length
38861
content-type
image/jpeg
navi_bg_top.jpg
www.wsw-sicherheitsservice.de/i/
851 B
931 B
Image
General
Full URL
https://www.wsw-sicherheitsservice.de/i/navi_bg_top.jpg
Requested by
Host: www.wsw-sicherheitsservice.de
URL: https://www.wsw-sicherheitsservice.de/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a00:1158:1000:300::5ef Strasbourg, France, ASN8972 (GD-EMEA-DC-SXB1, DE),
Reverse DNS
Software
Apache /
Resource Hash
58be76a91593ec9d464fb76c596733adeb90412c2071ed50efd778a3e8144186

Request headers

:path
/i/navi_bg_top.jpg
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.wsw-sicherheitsservice.de
referer
https://www.wsw-sicherheitsservice.de/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.wsw-sicherheitsservice.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Mon, 09 Aug 2021 05:14:51 GMT
last-modified
Mon, 21 May 2018 05:31:20 GMT
server
Apache
accept-ranges
bytes
etag
"353-56cb09c8bba00"
content-length
851
content-type
image/jpeg
navi_bg_content.jpg
www.wsw-sicherheitsservice.de/i/
353 B
401 B
Image
General
Full URL
https://www.wsw-sicherheitsservice.de/i/navi_bg_content.jpg
Requested by
Host: www.wsw-sicherheitsservice.de
URL: https://www.wsw-sicherheitsservice.de/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a00:1158:1000:300::5ef Strasbourg, France, ASN8972 (GD-EMEA-DC-SXB1, DE),
Reverse DNS
Software
Apache /
Resource Hash
b3aca1ee97d0544fbcb21d8702a5bf5cd22bfcec4f7698d4f9e6d5067553f7c0

Request headers

:path
/i/navi_bg_content.jpg
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.wsw-sicherheitsservice.de
referer
https://www.wsw-sicherheitsservice.de/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.wsw-sicherheitsservice.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Mon, 09 Aug 2021 05:14:51 GMT
last-modified
Mon, 21 May 2018 05:31:20 GMT
server
Apache
accept-ranges
bytes
etag
"161-56cb09c8bba00"
content-length
353
content-type
image/jpeg
navi_bg_bottom.jpg
www.wsw-sicherheitsservice.de/i/
860 B
908 B
Image
General
Full URL
https://www.wsw-sicherheitsservice.de/i/navi_bg_bottom.jpg
Requested by
Host: www.wsw-sicherheitsservice.de
URL: https://www.wsw-sicherheitsservice.de/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a00:1158:1000:300::5ef Strasbourg, France, ASN8972 (GD-EMEA-DC-SXB1, DE),
Reverse DNS
Software
Apache /
Resource Hash
1e4cfe704c0eb1db42f21b7a19a26ea1570dd51e84a6c66854c8063df40f4f1f

Request headers

:path
/i/navi_bg_bottom.jpg
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.wsw-sicherheitsservice.de
referer
https://www.wsw-sicherheitsservice.de/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.wsw-sicherheitsservice.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Mon, 09 Aug 2021 05:14:51 GMT
last-modified
Mon, 21 May 2018 05:31:20 GMT
server
Apache
accept-ranges
bytes
etag
"35c-56cb09c8bba00"
content-length
860
content-type
image/jpeg
content_bg_top.jpg
www.wsw-sicherheitsservice.de/i/
2 KB
2 KB
Image
General
Full URL
https://www.wsw-sicherheitsservice.de/i/content_bg_top.jpg
Requested by
Host: www.wsw-sicherheitsservice.de
URL: https://www.wsw-sicherheitsservice.de/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a00:1158:1000:300::5ef Strasbourg, France, ASN8972 (GD-EMEA-DC-SXB1, DE),
Reverse DNS
Software
Apache /
Resource Hash
d0a1a6f2c51550741d0db05bdc2f375701e2de63d42708162501979a4d262090

Request headers

:path
/i/content_bg_top.jpg
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.wsw-sicherheitsservice.de
referer
https://www.wsw-sicherheitsservice.de/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.wsw-sicherheitsservice.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Mon, 09 Aug 2021 05:14:51 GMT
last-modified
Mon, 21 May 2018 05:27:49 GMT
server
Apache
accept-ranges
bytes
etag
"647-56cb08ff81f40"
content-length
1607
content-type
image/jpeg
content_bg_content.jpg
www.wsw-sicherheitsservice.de/i/
393 B
464 B
Image
General
Full URL
https://www.wsw-sicherheitsservice.de/i/content_bg_content.jpg
Requested by
Host: www.wsw-sicherheitsservice.de
URL: https://www.wsw-sicherheitsservice.de/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a00:1158:1000:300::5ef Strasbourg, France, ASN8972 (GD-EMEA-DC-SXB1, DE),
Reverse DNS
Software
Apache /
Resource Hash
8bee5495662a5be50f91fcc21105914b42fd75035584dc9c20ce8c842781bef3

Request headers

:path
/i/content_bg_content.jpg
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.wsw-sicherheitsservice.de
referer
https://www.wsw-sicherheitsservice.de/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.wsw-sicherheitsservice.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Mon, 09 Aug 2021 05:14:51 GMT
last-modified
Mon, 21 May 2018 05:27:48 GMT
server
Apache
accept-ranges
bytes
etag
"189-56cb08fe8dd00"
content-length
393
content-type
image/jpeg
content_bg_bottom.jpg
www.wsw-sicherheitsservice.de/i/
1 KB
1 KB
Image
General
Full URL
https://www.wsw-sicherheitsservice.de/i/content_bg_bottom.jpg
Requested by
Host: www.wsw-sicherheitsservice.de
URL: https://www.wsw-sicherheitsservice.de/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a00:1158:1000:300::5ef Strasbourg, France, ASN8972 (GD-EMEA-DC-SXB1, DE),
Reverse DNS
Software
Apache /
Resource Hash
54f5018b1879d360a4dec79b266c6238d95c7c3fdded8868eac7ea6e8c75d910

Request headers

:path
/i/content_bg_bottom.jpg
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.wsw-sicherheitsservice.de
referer
https://www.wsw-sicherheitsservice.de/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.wsw-sicherheitsservice.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Mon, 09 Aug 2021 05:14:51 GMT
last-modified
Mon, 21 May 2018 05:27:48 GMT
server
Apache
accept-ranges
bytes
etag
"4e6-56cb08fe8dd00"
content-length
1254
content-type
image/jpeg

Verdicts & Comments Add Verdict or Comment

12 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker boolean| originAgentCluster object| trustedTypes boolean| crossOriginIsolated object| cookieconsent

0 Cookies