epic-swirles.51-158-90-244.plesk.page Open in urlscan Pro
51.158.90.244  Malicious Activity! Public Scan

Submitted URL: https://jorgestores.com/rwvsfodtmmugfixbpijlkobdlibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVd...
Effective URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMy...
Submission: On September 19 via manual from CH — Scanned from DE

Summary

This website contacted 14 IPs in 5 countries across 9 domains to perform 49 HTTP transactions. The main IP is 51.158.90.244, located in Paris, France and belongs to Online SAS, FR. The main domain is epic-swirles.51-158-90-244.plesk.page.
TLS certificate: Issued by R3 on August 21st 2022. Valid for: 3 months.
This is the only time epic-swirles.51-158-90-244.plesk.page was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: OneDrive (Online)

Domain & IP information

Apex Domain
Subdomains
Transfer
16 gstatic.com
www.gstatic.com
fonts.gstatic.com
t0.gstatic.com
897 KB
11 google.com
www.google.com — Cisco Umbrella Rank: 2
translate.google.com — Cisco Umbrella Rank: 1187
109 KB
5 plesk.page
amazing-feynman.51-158-90-244.plesk.page
epic-swirles.51-158-90-244.plesk.page
suspicious-chandrasekhar.51-158-90-244.plesk.page
boring-snyder.51-158-90-244.plesk.page
485 KB
5 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 209
123 KB
4 bootstrapcdn.com
maxcdn.bootstrapcdn.com — Cisco Umbrella Rank: 691
72 KB
3 googleapis.com
ajax.googleapis.com — Cisco Umbrella Rank: 293
translate.googleapis.com — Cisco Umbrella Rank: 821
127 KB
2 licdn.com
static-exp1.licdn.com — Cisco Umbrella Rank: 2412
38 KB
2 jorgestores.com
jorgestores.com
7 KB
0 cdn-googlapi-jquery.ga Failed
cdn-googlapi-jquery.ga Failed
49 9
Domain Requested by
11 www.gstatic.com www.google.com
www.gstatic.com
epic-swirles.51-158-90-244.plesk.page
translate.googleapis.com
10 www.google.com 1 redirects jorgestores.com
www.gstatic.com
www.google.com
amazing-feynman.51-158-90-244.plesk.page
5 cdnjs.cloudflare.com jorgestores.com
amazing-feynman.51-158-90-244.plesk.page
suspicious-chandrasekhar.51-158-90-244.plesk.page
epic-swirles.51-158-90-244.plesk.page
4 fonts.gstatic.com www.google.com
4 maxcdn.bootstrapcdn.com jorgestores.com
epic-swirles.51-158-90-244.plesk.page
2 translate.googleapis.com
2 epic-swirles.51-158-90-244.plesk.page amazing-feynman.51-158-90-244.plesk.page
epic-swirles.51-158-90-244.plesk.page
2 static-exp1.licdn.com jorgestores.com
2 jorgestores.com jorgestores.com
1 t0.gstatic.com epic-swirles.51-158-90-244.plesk.page
1 translate.google.com epic-swirles.51-158-90-244.plesk.page
1 ajax.googleapis.com epic-swirles.51-158-90-244.plesk.page
1 boring-snyder.51-158-90-244.plesk.page cdnjs.cloudflare.com
1 suspicious-chandrasekhar.51-158-90-244.plesk.page epic-swirles.51-158-90-244.plesk.page
1 amazing-feynman.51-158-90-244.plesk.page jorgestores.com
0 cdn-googlapi-jquery.ga Failed cdnjs.cloudflare.com
ajax.googleapis.com
49 16

This site contains no links.

Subject Issuer Validity Valid
*.jorgestores.com
R3
2022-09-14 -
2022-12-13
3 months crt.sh
static-exp1.licdn.com
DigiCert SHA2 Secure Server CA
2022-04-13 -
2023-04-13
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-01-29 -
2023-01-29
a year crt.sh
www.google.com
GTS CA 1C3
2022-08-29 -
2022-11-21
3 months crt.sh
*.gstatic.com
GTS CA 1C3
2022-08-29 -
2022-11-21
3 months crt.sh
*.google.com
GTS CA 1C3
2022-08-29 -
2022-11-21
3 months crt.sh
amazing-feynman.51-158-90-244.plesk.page
R3
2022-08-21 -
2022-11-19
3 months crt.sh
epic-swirles.51-158-90-244.plesk.page
R3
2022-08-21 -
2022-11-19
3 months crt.sh
suspicious-chandrasekhar.51-158-90-244.plesk.page
R3
2022-08-21 -
2022-11-19
3 months crt.sh
boring-snyder.51-158-90-244.plesk.page
R3
2022-08-21 -
2022-11-19
3 months crt.sh
upload.video.google.com
GTS CA 1C3
2022-08-29 -
2022-11-21
3 months crt.sh

This page contains 4 frames:

Primary Page: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
Frame ID: 384299A2734F6C3C9397A0C5E0A97837
Requests: 39 HTTP requests in this frame

Frame: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9qb3JnZXN0b3Jlcy5jb206NDQz&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=ps2zes5eq2dl
Frame ID: A9C6583A4827EA3F80AC3AE4C0663565
Requests: 8 HTTP requests in this frame

Frame: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9hbWF6aW5nLWZleW5tYW4uNTEtMTU4LTkwLTI0NC5wbGVzay5wYWdlOjQ0Mw..&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=8n84nvyzpx6v
Frame ID: 187CFAFA516F483A079249EA988E0966
Requests: 8 HTTP requests in this frame

Frame: data://truncated
Frame ID: 94349DA93EF526C636E2267193FBA416
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Promotion/Salary Increase - 2022

Page URL History Show full URLs

  1. https://jorgestores.com/rwvsfodtmmugfixbpijlkobdlibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2x... Page URL
  2. https://jorgestores.com/fcmlMQPAjt6RJEN6aOV2tQySzvDaoEglfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUh... Page URL
  3. https://amazing-feynman.51-158-90-244.plesk.page/lqhvLD6XvGjXCUdwg0vvcVSizijvNWNMfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUh... Page URL
  4. https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJw... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • /([\d.]+)/jquery(?:\.min)?\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • /recaptcha/api\.js

Page Statistics

49
Requests

94 %
HTTPS

83 %
IPv6

9
Domains

16
Subdomains

14
IPs

5
Countries

1861 kB
Transfer

4722 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://jorgestores.com/rwvsfodtmmugfixbpijlkobdlibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9 Page URL
  2. https://jorgestores.com/fcmlMQPAjt6RJEN6aOV2tQySzvDaoEglfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9 Page URL
  3. https://amazing-feynman.51-158-90-244.plesk.page/lqhvLD6XvGjXCUdwg0vvcVSizijvNWNMfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9 Page URL
  4. https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20= Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 41
  • https://www.google.com/s2/favicons?domain=axpo.com HTTP 301
  • https://t0.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=http://axpo.com&size=16

49 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
rwvsfodtmmugfixbpijlkobdlibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
jorgestores.com/
5 KB
4 KB
Document
General
Full URL
https://jorgestores.com/rwvsfodtmmugfixbpijlkobdlibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
94.46.168.20 Almada, Portugal, ASN24768 (ALMOUROLTEC, PT),
Reverse DNS
cp72.webserver.pt
Software
nginx /
Resource Hash
a83ae89d04b88af2a70aaf73ca28f7cf4a66d037a0ca4a98434e9b6296aaee10

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Connection
keep-alive
Content-Encoding
gzip
Content-Type
text/html
Date
Mon, 19 Sep 2022 11:51:45 GMT
Server
nginx
Transfer-Encoding
chunked
Vary
Accept-Encoding
9jn1d7sloqqio63jp8vjuorxg
static-exp1.licdn.com/sc/h/
207 KB
19 KB
Stylesheet
General
Full URL
https://static-exp1.licdn.com/sc/h/9jn1d7sloqqio63jp8vjuorxg
Requested by
Host: jorgestores.com
URL: https://jorgestores.com/rwvsfodtmmugfixbpijlkobdlibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:16::215:14a0 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Play /
Resource Hash
6ba90c6238f503933fea00533ba4f4bc4fb0c6c43cb5f7a8e728c92e1027ac25

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://jorgestores.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-li-proto
http/1.1
date
Mon, 19 Sep 2022 11:51:45 GMT
content-encoding
br
content-type
text/css
nel
{"report_to":"network-errors","max_age":1296000,"success_fraction":0.00066,"failure_fraction":1,"include_subdomains":true}
x-cdn
AKAM
x-cdn-proto
HTTP2
remote-cache-status
TCP_HIT
content-length
18958
x-li-uuid
AAXodvyHdRaqk6YTFakgWA==
server
Play
timing-allow-origin
*
last-modified
Mon, 05 Nov 2012 04:00:51 GMT
x-li-pop
prod-lor1-x
x-cdn-client-ip-version
IPV6
report-to
{"group":"network-errors","max_age":2592000,"endpoints":[{"url":"https://www.linkedin.com/li/rep"}],"include_subdomains":true}
x-li-fabric
prod-lor1
access-control-allow-origin
*
access-control-expose-headers
X-CDN, X-CDN-Client-IP-Version, X-CDN-Proto, X-Cache, X-CDN-RCODE
cache-control
max-age=31536000, immutable
x-li-static-content
1
x-fs-uuid
0005e876fc877516aa93a61315a92058
expires
Tue, 12 Sep 2023 08:50:24 GMT
bootstrap.min.css
maxcdn.bootstrapcdn.com/bootstrap/3.4.1/css/
119 KB
20 KB
Stylesheet
General
Full URL
https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/css/bootstrap.min.css
Requested by
Host: jorgestores.com
URL: https://jorgestores.com/rwvsfodtmmugfixbpijlkobdlibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:bcf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6d92dfc1700fd38cd130ad818e23bc8aef697f815b2ea5face2b5dfad22f2e11
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://jorgestores.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:51:45 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
cdn-edgestorageid
617, 617
age
20490994
cdn-cachedat
2021-04-13 02:22:24
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
timing-allow-origin
*
access-control-allow-origin
*
last-modified
Mon, 25 Jan 2021 22:04:00 GMT
server
cloudflare
cdn-requestpullcode
200
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-type
text/css; charset=utf-8
cdn-cache
HIT
vary
Accept-Encoding
cache-control
public, max-age=31919000
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cdn-requestid
f2efdfbdd1e0234a52d56778f3c3d431
cf-ray
74d21c7c0cf4912b-FRA
cdn-requestcountrycode
US
cdn-requestpullsuccess
True
api.js
www.google.com/recaptcha/
850 B
969 B
Script
General
Full URL
https://www.google.com/recaptcha/api.js?render=reCAPTCHA_site_key
Requested by
Host: jorgestores.com
URL: https://jorgestores.com/rwvsfodtmmugfixbpijlkobdlibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
64869176015533649b3a7ddb21322dfc9c47a3e55d80218655bd30b4cc22a684
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://jorgestores.com/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"

Response headers

date
Mon, 19 Sep 2022 11:51:45 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=300
cross-origin-resource-policy
cross-origin
content-security-policy
frame-ancestors 'self'
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
556
x-xss-protection
1; mode=block
expires
Mon, 19 Sep 2022 11:51:45 GMT
jquery.min.js
cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/
90 KB
29 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js
Requested by
Host: jorgestores.com
URL: https://jorgestores.com/rwvsfodtmmugfixbpijlkobdlibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:180e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c12f6098e641aaca96c60215800f18f5671039aecf812217fab3c0d152f6adb4
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

Referer
https://jorgestores.com/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"

Response headers

date
Mon, 19 Sep 2022 11:51:45 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
age
3429440
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
29363
timing-allow-origin
*
last-modified
Mon, 04 May 2020 16:11:48 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03ec4-169d5"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=15780000
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bDUTwVJhFUkPotcHByStB5SXi%2BsDTginu7Pw9VzHyy5Mv0B6nctxC7vJrt0I%2FK%2FJG2U43xfTydUAWrmdtH6nrps4DHdjn9svbTnyE4QGyXHzTwHHJSwDXZ%2FZEytz9nEX4GbzWex5ET3nNcUeBuYzSVbe"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
vary
Accept-Encoding
cache-control
public, max-age=30672000
accept-ranges
bytes
cf-ray
74d21c7c1d02905e-FRA
expires
Sat, 09 Sep 2023 11:51:45 GMT
recaptcha__de.js
www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/
391 KB
157 KB
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/recaptcha__de.js
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api.js?render=reCAPTCHA_site_key
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:801::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://jorgestores.com/
Origin
https://jorgestores.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:50:30 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
75
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
159646
x-xss-protection
0
last-modified
Wed, 14 Sep 2022 00:24:01 GMT
server
sffe
cross-origin-opener-policy
same-origin-allow-popups; report-to="recaptcha"
vary
Accept-Encoding
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Tue, 19 Sep 2023 11:50:30 GMT
fcmlMQPAjt6RJEN6aOV2tQySzvDaoEglfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
jorgestores.com/
5 KB
4 KB
Document
General
Full URL
https://jorgestores.com/fcmlMQPAjt6RJEN6aOV2tQySzvDaoEglfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Requested by
Host: jorgestores.com
URL: https://jorgestores.com/rwvsfodtmmugfixbpijlkobdlibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
94.46.168.20 Almada, Portugal, ASN24768 (ALMOUROLTEC, PT),
Reverse DNS
cp72.webserver.pt
Software
nginx /
Resource Hash
a83ae89d04b88af2a70aaf73ca28f7cf4a66d037a0ca4a98434e9b6296aaee10

Request headers

Referer
https://jorgestores.com/rwvsfodtmmugfixbpijlkobdlibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Connection
keep-alive
Content-Encoding
gzip
Content-Type
text/html
Date
Mon, 19 Sep 2022 11:51:45 GMT
Server
nginx
Transfer-Encoding
chunked
Vary
Accept-Encoding
9jn1d7sloqqio63jp8vjuorxg
static-exp1.licdn.com/sc/h/
207 KB
19 KB
Stylesheet
General
Full URL
https://static-exp1.licdn.com/sc/h/9jn1d7sloqqio63jp8vjuorxg
Requested by
Host: jorgestores.com
URL: https://jorgestores.com/fcmlMQPAjt6RJEN6aOV2tQySzvDaoEglfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:16::215:14a0 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Play /
Resource Hash
6ba90c6238f503933fea00533ba4f4bc4fb0c6c43cb5f7a8e728c92e1027ac25

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://jorgestores.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

x-li-proto
http/1.1
date
Mon, 19 Sep 2022 11:51:45 GMT
content-encoding
br
content-type
text/css
nel
{"report_to":"network-errors","max_age":1296000,"success_fraction":0.00066,"failure_fraction":1,"include_subdomains":true}
x-cdn
AKAM
x-cdn-proto
HTTP2
remote-cache-status
TCP_HIT
content-length
18958
x-li-uuid
AAXodvyHdRaqk6YTFakgWA==
server
Play
timing-allow-origin
*
last-modified
Mon, 05 Nov 2012 04:00:51 GMT
x-li-pop
prod-lor1-x
x-cdn-client-ip-version
IPV6
report-to
{"group":"network-errors","max_age":2592000,"endpoints":[{"url":"https://www.linkedin.com/li/rep"}],"include_subdomains":true}
x-li-fabric
prod-lor1
access-control-allow-origin
*
access-control-expose-headers
X-CDN, X-CDN-Client-IP-Version, X-CDN-Proto, X-Cache, X-CDN-RCODE
cache-control
max-age=31536000, immutable
x-li-static-content
1
x-fs-uuid
0005e876fc877516aa93a61315a92058
expires
Tue, 12 Sep 2023 08:50:24 GMT
bootstrap.min.css
maxcdn.bootstrapcdn.com/bootstrap/3.4.1/css/
119 KB
20 KB
Stylesheet
General
Full URL
https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/css/bootstrap.min.css
Requested by
Host: jorgestores.com
URL: https://jorgestores.com/fcmlMQPAjt6RJEN6aOV2tQySzvDaoEglfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:bcf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6d92dfc1700fd38cd130ad818e23bc8aef697f815b2ea5face2b5dfad22f2e11
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://jorgestores.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:51:45 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
cdn-edgestorageid
617, 617
age
20490994
cdn-cachedat
2021-04-13 02:22:24
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
timing-allow-origin
*
access-control-allow-origin
*
last-modified
Mon, 25 Jan 2021 22:04:00 GMT
server
cloudflare
cdn-requestpullcode
200
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-type
text/css; charset=utf-8
cdn-cache
HIT
vary
Accept-Encoding
cache-control
public, max-age=31919000
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cdn-requestid
f2efdfbdd1e0234a52d56778f3c3d431
cf-ray
74d21c7df912912b-FRA
cdn-requestcountrycode
US
cdn-requestpullsuccess
True
api.js
www.google.com/recaptcha/
850 B
621 B
Script
General
Full URL
https://www.google.com/recaptcha/api.js?render=reCAPTCHA_site_key
Requested by
Host: jorgestores.com
URL: https://jorgestores.com/fcmlMQPAjt6RJEN6aOV2tQySzvDaoEglfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
64869176015533649b3a7ddb21322dfc9c47a3e55d80218655bd30b4cc22a684
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://jorgestores.com/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"

Response headers

date
Mon, 19 Sep 2022 11:51:45 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=300
cross-origin-resource-policy
cross-origin
content-security-policy
frame-ancestors 'self'
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
556
x-xss-protection
1; mode=block
expires
Mon, 19 Sep 2022 11:51:45 GMT
jquery.min.js
cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/
90 KB
29 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js
Requested by
Host: jorgestores.com
URL: https://jorgestores.com/fcmlMQPAjt6RJEN6aOV2tQySzvDaoEglfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:180e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c12f6098e641aaca96c60215800f18f5671039aecf812217fab3c0d152f6adb4
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

Referer
https://jorgestores.com/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"

Response headers

date
Mon, 19 Sep 2022 11:51:45 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
age
3429440
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
29363
timing-allow-origin
*
last-modified
Mon, 04 May 2020 16:11:48 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03ec4-169d5"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=15780000
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IX5e4dN3%2FxOTI2YIIWhBYLcAp3Z%2FDwYmii3Iz2%2FIbk30vX3aFGLyquKlE%2FwwRxjrON846RDzDHyqo59jBPUK8gorCDZAdKATm9CDAeQREgtdp9SKjlWmNXLXG0QcylNstB%2Bx4gLjj4HzWjwqqyIiHOaf"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
vary
Accept-Encoding
cache-control
public, max-age=30672000
accept-ranges
bytes
cf-ray
74d21c7df844905e-FRA
expires
Sat, 09 Sep 2023 11:51:45 GMT
recaptcha__de.js
www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/
391 KB
156 KB
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/recaptcha__de.js
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api.js?render=reCAPTCHA_site_key
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
9337f499c9b0cc63404026b5448c6fd449df6ed57abf148722751a3a4b992c54
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://jorgestores.com/
Origin
https://jorgestores.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:50:30 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
75
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
159646
x-xss-protection
0
last-modified
Wed, 14 Sep 2022 00:24:01 GMT
server
sffe
cross-origin-opener-policy
same-origin-allow-popups; report-to="recaptcha"
vary
Accept-Encoding
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Tue, 19 Sep 2023 11:50:30 GMT
saveimg.php
cdn-googlapi-jquery.ga/
0
0

anchor
www.google.com/recaptcha/api2/ Frame A9C6
42 KB
22 KB
Document
General
Full URL
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9qb3JnZXN0b3Jlcy5jb206NDQz&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=ps2zes5eq2dl
Requested by
Host: www.gstatic.com
URL: https://www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/recaptcha__de.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:813::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
3a857e83a693d30024060f7272ecba6703e0328c03f571cf78d05e0d295fb9b5
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-hw-lifr1K25qytmRMAoSUQ' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://jorgestores.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-encoding
gzip
content-length
22251
content-security-policy
script-src 'report-sample' 'nonce-hw-lifr1K25qytmRMAoSUQ' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Mon, 19 Sep 2022 11:51:45 GMT
expires
Mon, 01 Jan 1990 00:00:00 GMT
pragma
no-cache
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
server
GSE
x-content-type-options
nosniff
x-xss-protection
1; mode=block
styles__ltr.css
www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/ Frame A9C6
52 KB
24 KB
Stylesheet
General
Full URL
https://www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/styles__ltr.css
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9qb3JnZXN0b3Jlcy5jb206NDQz&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=ps2zes5eq2dl
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
caf2650aa985d277b2dd131a6261888bc64e6c9bc15e5564bfb9b380bcf82a10
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:50:18 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
87
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
24251
x-xss-protection
0
last-modified
Wed, 14 Sep 2022 00:24:01 GMT
server
sffe
cross-origin-opener-policy
same-origin-allow-popups; report-to="recaptcha"
vary
Accept-Encoding
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
text/css
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Tue, 19 Sep 2023 11:50:18 GMT
recaptcha__de.js
www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/ Frame A9C6
391 KB
156 KB
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/recaptcha__de.js
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9qb3JnZXN0b3Jlcy5jb206NDQz&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=ps2zes5eq2dl
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
9337f499c9b0cc63404026b5448c6fd449df6ed57abf148722751a3a4b992c54
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:50:30 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
75
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
159646
x-xss-protection
0
last-modified
Wed, 14 Sep 2022 00:24:01 GMT
server
sffe
cross-origin-opener-policy
same-origin-allow-popups; report-to="recaptcha"
vary
Accept-Encoding
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Tue, 19 Sep 2023 11:50:30 GMT
logo_48.png
www.gstatic.com/recaptcha/api2/ Frame A9C6
2 KB
2 KB
Image
General
Full URL
https://www.gstatic.com/recaptcha/api2/logo_48.png
Requested by
Host: www.gstatic.com
URL: https://www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/styles__ltr.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
1b9efb22c938500971aac2b2130a475fa23684dd69e43103894968df83145b8a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/styles__ltr.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Tue, 13 Sep 2022 18:59:48 GMT
x-content-type-options
nosniff
age
492717
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
2228
x-xss-protection
0
last-modified
Tue, 03 Mar 2020 20:15:00 GMT
server
sffe
cross-origin-opener-policy
same-origin-allow-popups; report-to="recaptcha"
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
image/png
cache-control
public, max-age=604800
accept-ranges
bytes
expires
Tue, 20 Sep 2022 18:59:48 GMT
KFOmCnqEu92Fr1Mu4mxK.woff2
fonts.gstatic.com/s/roboto/v18/ Frame A9C6
15 KB
16 KB
Font
General
Full URL
https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9qb3JnZXN0b3Jlcy5jb206NDQz&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=ps2zes5eq2dl
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:828::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
3e253b66056519aa065b00a453bac37ac5ed8f3e6fe7b542e93a9dcdcc11d0bc
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.google.com/
Origin
https://www.google.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Tue, 13 Sep 2022 17:06:41 GMT
x-content-type-options
nosniff
age
499504
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
15344
x-xss-protection
0
last-modified
Mon, 16 Oct 2017 17:32:55 GMT
server
sffe
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="apps-themes"
expires
Wed, 13 Sep 2023 17:06:41 GMT
KFOlCnqEu92Fr1MmEU9fBBc4.woff2
fonts.gstatic.com/s/roboto/v18/ Frame A9C6
15 KB
15 KB
Font
General
Full URL
https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9qb3JnZXN0b3Jlcy5jb206NDQz&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=ps2zes5eq2dl
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:828::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
5a8c1e7681318caa29e9f44e8a6e271f6a4067a2703e9916dfd4fe9099241db7
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.google.com/
Origin
https://www.google.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 12 Sep 2022 22:21:19 GMT
x-content-type-options
nosniff
age
567026
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
15552
x-xss-protection
0
last-modified
Mon, 16 Oct 2017 17:33:02 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Tue, 12 Sep 2023 22:21:19 GMT
webworker.js
www.google.com/recaptcha/api2/ Frame A9C6
102 B
134 B
Other
General
Full URL
https://www.google.com/recaptcha/api2/webworker.js?hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9qb3JnZXN0b3Jlcy5jb206NDQz&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=ps2zes5eq2dl
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:813::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
9430bcc9d39849aac0786a7b4e31c0c508f9cfa27e3165fb67daacc45f0a8975
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9qb3JnZXN0b3Jlcy5jb206NDQz&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=ps2zes5eq2dl
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:51:45 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
cross-origin-embedder-policy
require-corp
x-frame-options
SAMEORIGIN
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=300
content-security-policy
frame-ancestors 'self'
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
112
x-xss-protection
1; mode=block
expires
Mon, 19 Sep 2022 11:51:45 GMT
reload
www.google.com/recaptcha/api2/ Frame A9C6
32 KB
18 KB
XHR
General
Full URL
https://www.google.com/recaptcha/api2/reload?k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6
Requested by
Host: www.gstatic.com
URL: https://www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/recaptcha__de.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:813::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
36bb2678b0b797209fcba96ef455c8cf402c5f498d6aea91d29b7aa60915e570
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9qb3JnZXN0b3Jlcy5jb206NDQz&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=ps2zes5eq2dl
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Content-Type
application/x-protobuffer

Response headers

date
Mon, 19 Sep 2022 11:51:46 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
private, max-age=0
content-security-policy
frame-ancestors 'self'
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
18642
x-xss-protection
1; mode=block
expires
Mon, 19 Sep 2022 11:51:46 GMT
lqhvLD6XvGjXCUdwg0vvcVSizijvNWNMfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
amazing-feynman.51-158-90-244.plesk.page/
4 KB
4 KB
Document
General
Full URL
https://amazing-feynman.51-158-90-244.plesk.page/lqhvLD6XvGjXCUdwg0vvcVSizijvNWNMfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Requested by
Host: jorgestores.com
URL: https://jorgestores.com/fcmlMQPAjt6RJEN6aOV2tQySzvDaoEglfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Protocol
HTTP/1.1
Security
TLS 1.2, RSA, AES_256_GCM
Server
51.158.90.244 Paris, France, ASN12876 (Online SAS, FR),
Reverse DNS
Software
Microsoft-IIS/8.5 / ASP.NET
Resource Hash
da803dd58fe0298b4c2ce764e2abc71ddff98dc729d2c04e529e11b042386a2b

Request headers

Referer
https://jorgestores.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Content-Length
3830
Content-Type
text/html
Date
Mon, 19 Sep 2022 11:51:46 GMT
Server
Microsoft-IIS/8.5
X-Powered-By
ASP.NET
X-Powered-By-Plesk
PleskWin
api.js
www.google.com/recaptcha/
850 B
577 B
Script
General
Full URL
https://www.google.com/recaptcha/api.js?render=reCAPTCHA_site_key
Requested by
Host: amazing-feynman.51-158-90-244.plesk.page
URL: https://amazing-feynman.51-158-90-244.plesk.page/lqhvLD6XvGjXCUdwg0vvcVSizijvNWNMfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:813::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
64869176015533649b3a7ddb21322dfc9c47a3e55d80218655bd30b4cc22a684
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://amazing-feynman.51-158-90-244.plesk.page/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:51:46 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=300
cross-origin-resource-policy
cross-origin
content-security-policy
frame-ancestors 'self'
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
556
x-xss-protection
1; mode=block
expires
Mon, 19 Sep 2022 11:51:46 GMT
jquery.min.js
cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/
90 KB
29 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js
Requested by
Host: amazing-feynman.51-158-90-244.plesk.page
URL: https://amazing-feynman.51-158-90-244.plesk.page/lqhvLD6XvGjXCUdwg0vvcVSizijvNWNMfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6811:180e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c12f6098e641aaca96c60215800f18f5671039aecf812217fab3c0d152f6adb4
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://amazing-feynman.51-158-90-244.plesk.page/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:51:46 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
age
3435783
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
29363
timing-allow-origin
*
last-modified
Mon, 04 May 2020 16:11:48 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03ec4-169d5"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=15780000
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GsfJlIgbTCMTjaSeRGdWIzFGmySBW1riAUOqRoYU2cXCYW6c3lK62RcZ93HqQ5JNoay0sKxmFgllKoKnLjuT%2B%2BX0qq95M1hMhV18ctYNJXxsGQAOot872i6zUD3daY4WlSH10RXjsAGOJitzQpROqqFg"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
vary
Accept-Encoding
cache-control
public, max-age=30672000
accept-ranges
bytes
cf-ray
74d21c83286c9a1e-FRA
expires
Sat, 09 Sep 2023 11:51:46 GMT
recaptcha__de.js
www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/
391 KB
156 KB
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/recaptcha__de.js
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api.js?render=reCAPTCHA_site_key
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
9337f499c9b0cc63404026b5448c6fd449df6ed57abf148722751a3a4b992c54
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://amazing-feynman.51-158-90-244.plesk.page/
Origin
https://amazing-feynman.51-158-90-244.plesk.page
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:50:30 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
76
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
159646
x-xss-protection
0
last-modified
Wed, 14 Sep 2022 00:24:01 GMT
server
sffe
cross-origin-opener-policy
same-origin-allow-popups; report-to="recaptcha"
vary
Accept-Encoding
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Tue, 19 Sep 2023 11:50:30 GMT
anchor
www.google.com/recaptcha/api2/ Frame 187C
42 KB
22 KB
Document
General
Full URL
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9hbWF6aW5nLWZleW5tYW4uNTEtMTU4LTkwLTI0NC5wbGVzay5wYWdlOjQ0Mw..&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=8n84nvyzpx6v
Requested by
Host: www.gstatic.com
URL: https://www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/recaptcha__de.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:813::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
5df179ecb2297e711d0c90c94cede196fe0447354dfd1ece2990ea54be4d79d4
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-n-Id5clUsaWcscBHrmzRHw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://amazing-feynman.51-158-90-244.plesk.page/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-encoding
gzip
content-length
22267
content-security-policy
script-src 'report-sample' 'nonce-n-Id5clUsaWcscBHrmzRHw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Mon, 19 Sep 2022 11:51:46 GMT
expires
Mon, 01 Jan 1990 00:00:00 GMT
pragma
no-cache
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
server
GSE
x-content-type-options
nosniff
x-xss-protection
1; mode=block
styles__ltr.css
www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/ Frame 187C
52 KB
24 KB
Stylesheet
General
Full URL
https://www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/styles__ltr.css
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9hbWF6aW5nLWZleW5tYW4uNTEtMTU4LTkwLTI0NC5wbGVzay5wYWdlOjQ0Mw..&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=8n84nvyzpx6v
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
caf2650aa985d277b2dd131a6261888bc64e6c9bc15e5564bfb9b380bcf82a10
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:50:18 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
88
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
24251
x-xss-protection
0
last-modified
Wed, 14 Sep 2022 00:24:01 GMT
server
sffe
cross-origin-opener-policy
same-origin-allow-popups; report-to="recaptcha"
vary
Accept-Encoding
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
text/css
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Tue, 19 Sep 2023 11:50:18 GMT
recaptcha__de.js
www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/ Frame 187C
391 KB
156 KB
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/recaptcha__de.js
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9hbWF6aW5nLWZleW5tYW4uNTEtMTU4LTkwLTI0NC5wbGVzay5wYWdlOjQ0Mw..&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=8n84nvyzpx6v
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
9337f499c9b0cc63404026b5448c6fd449df6ed57abf148722751a3a4b992c54
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:50:30 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
76
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
159646
x-xss-protection
0
last-modified
Wed, 14 Sep 2022 00:24:01 GMT
server
sffe
cross-origin-opener-policy
same-origin-allow-popups; report-to="recaptcha"
vary
Accept-Encoding
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Tue, 19 Sep 2023 11:50:30 GMT
logo_48.png
www.gstatic.com/recaptcha/api2/ Frame 187C
2 KB
2 KB
Image
General
Full URL
https://www.gstatic.com/recaptcha/api2/logo_48.png
Requested by
Host: www.gstatic.com
URL: https://www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/styles__ltr.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
1b9efb22c938500971aac2b2130a475fa23684dd69e43103894968df83145b8a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/styles__ltr.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Tue, 13 Sep 2022 18:59:48 GMT
x-content-type-options
nosniff
age
492718
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
2228
x-xss-protection
0
last-modified
Tue, 03 Mar 2020 20:15:00 GMT
server
sffe
cross-origin-opener-policy
same-origin-allow-popups; report-to="recaptcha"
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
image/png
cache-control
public, max-age=604800
accept-ranges
bytes
expires
Tue, 20 Sep 2022 18:59:48 GMT
KFOmCnqEu92Fr1Mu4mxK.woff2
fonts.gstatic.com/s/roboto/v18/ Frame 187C
15 KB
15 KB
Font
General
Full URL
https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9hbWF6aW5nLWZleW5tYW4uNTEtMTU4LTkwLTI0NC5wbGVzay5wYWdlOjQ0Mw..&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=8n84nvyzpx6v
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:828::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
3e253b66056519aa065b00a453bac37ac5ed8f3e6fe7b542e93a9dcdcc11d0bc
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.google.com/
Origin
https://www.google.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Tue, 13 Sep 2022 17:06:41 GMT
x-content-type-options
nosniff
age
499505
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
15344
x-xss-protection
0
last-modified
Mon, 16 Oct 2017 17:32:55 GMT
server
sffe
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="apps-themes"
expires
Wed, 13 Sep 2023 17:06:41 GMT
KFOlCnqEu92Fr1MmEU9fBBc4.woff2
fonts.gstatic.com/s/roboto/v18/ Frame 187C
15 KB
15 KB
Font
General
Full URL
https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9hbWF6aW5nLWZleW5tYW4uNTEtMTU4LTkwLTI0NC5wbGVzay5wYWdlOjQ0Mw..&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=8n84nvyzpx6v
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:828::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
5a8c1e7681318caa29e9f44e8a6e271f6a4067a2703e9916dfd4fe9099241db7
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.google.com/
Origin
https://www.google.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 12 Sep 2022 22:21:19 GMT
x-content-type-options
nosniff
age
567027
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
15552
x-xss-protection
0
last-modified
Mon, 16 Oct 2017 17:33:02 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Tue, 12 Sep 2023 22:21:19 GMT
webworker.js
www.google.com/recaptcha/api2/ Frame 187C
102 B
134 B
Other
General
Full URL
https://www.google.com/recaptcha/api2/webworker.js?hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9hbWF6aW5nLWZleW5tYW4uNTEtMTU4LTkwLTI0NC5wbGVzay5wYWdlOjQ0Mw..&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=8n84nvyzpx6v
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:813::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
9430bcc9d39849aac0786a7b4e31c0c508f9cfa27e3165fb67daacc45f0a8975
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9hbWF6aW5nLWZleW5tYW4uNTEtMTU4LTkwLTI0NC5wbGVzay5wYWdlOjQ0Mw..&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=8n84nvyzpx6v
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:51:46 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
cross-origin-embedder-policy
require-corp
x-frame-options
SAMEORIGIN
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=300
content-security-policy
frame-ancestors 'self'
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
112
x-xss-protection
1; mode=block
expires
Mon, 19 Sep 2022 11:51:46 GMT
reload
www.google.com/recaptcha/api2/ Frame 187C
32 KB
18 KB
XHR
General
Full URL
https://www.google.com/recaptcha/api2/reload?k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6
Requested by
Host: www.gstatic.com
URL: https://www.gstatic.com/recaptcha/releases/zmiYzsHi8INTJBWt2QZC9aM5/recaptcha__de.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:813::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
291fdeb615462d1e5b2e08c8e1751c188472dfa518c9a5449d04b791c6a0c51d
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcCLHogAAAAALXP_eDOUkSgFmLHGEuG6Hp1iNE6&co=aHR0cHM6Ly9hbWF6aW5nLWZleW5tYW4uNTEtMTU4LTkwLTI0NC5wbGVzay5wYWdlOjQ0Mw..&hl=de&v=zmiYzsHi8INTJBWt2QZC9aM5&size=invisible&sa=submit&cb=8n84nvyzpx6v
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Content-Type
application/x-protobuffer

Response headers

date
Mon, 19 Sep 2022 11:51:46 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
private, max-age=0
content-security-policy
frame-ancestors 'self'
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
18585
x-xss-protection
1; mode=block
expires
Mon, 19 Sep 2022 11:51:46 GMT
Primary Request Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
epic-swirles.51-158-90-244.plesk.page/
2 KB
2 KB
Document
General
Full URL
https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
Requested by
Host: amazing-feynman.51-158-90-244.plesk.page
URL: https://amazing-feynman.51-158-90-244.plesk.page/lqhvLD6XvGjXCUdwg0vvcVSizijvNWNMfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Protocol
HTTP/1.1
Security
TLS 1.2, RSA, AES_256_GCM
Server
51.158.90.244 Paris, France, ASN12876 (Online SAS, FR),
Reverse DNS
Software
Microsoft-IIS/8.5 / ASP.NET
Resource Hash
1b44249c4e02794d7763babda5c2ab7732491dc50e8fd44bb3f43c02e7285829

Request headers

Referer
https://amazing-feynman.51-158-90-244.plesk.page/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Content-Length
1845
Content-Type
text/html
Date
Mon, 19 Sep 2022 11:51:46 GMT
Server
Microsoft-IIS/8.5
X-Powered-By
ASP.NET
X-Powered-By-Plesk
PleskWin
script.js
suspicious-chandrasekhar.51-158-90-244.plesk.page/
6 KB
4 KB
Script
General
Full URL
https://suspicious-chandrasekhar.51-158-90-244.plesk.page/script.js
Requested by
Host: epic-swirles.51-158-90-244.plesk.page
URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
Protocol
HTTP/1.1
Security
TLS 1.2, RSA, AES_256_GCM
Server
51.158.90.244 Paris, France, ASN12876 (Online SAS, FR),
Reverse DNS
Software
Microsoft-IIS/8.5 / ASP.NET
Resource Hash
4a7dab92a8b1c238d0e8ca7b5a568e92048ba2da53337f5fab1fafd527679388

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://epic-swirles.51-158-90-244.plesk.page/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

X-Powered-By-Plesk
PleskWin
Date
Mon, 19 Sep 2022 11:51:46 GMT
Content-Encoding
gzip
Last-Modified
Tue, 13 Sep 2022 07:04:58 GMT
Server
Microsoft-IIS/8.5
X-Powered-By
ASP.NET
ETag
"08950223fc7d81:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
4096
jquery.min.js
cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/
90 KB
29 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js
Requested by
Host: suspicious-chandrasekhar.51-158-90-244.plesk.page
URL: https://suspicious-chandrasekhar.51-158-90-244.plesk.page/script.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6811:180e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c12f6098e641aaca96c60215800f18f5671039aecf812217fab3c0d152f6adb4
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

Referer
https://epic-swirles.51-158-90-244.plesk.page/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"

Response headers

date
Mon, 19 Sep 2022 11:51:47 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
age
3435784
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
29363
timing-allow-origin
*
last-modified
Mon, 04 May 2020 16:11:48 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03ec4-169d5"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=15780000
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hIdt4lwZrez54ZWZpdziagmeyfxmVqIJBxY%2B1e6H7NJY007zpY6pb8%2F8OKqHD3BAN2oKRRZDXTWgZcJ9VHbcDBIYHo%2FnCQXSSnu0XYC2GWTyFlbxeaabBNDPT3n2QvfCgXPlVUHZzDYF4lQh3xXTNEkV"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
vary
Accept-Encoding
cache-control
public, max-age=30672000
accept-ranges
bytes
cf-ray
74d21c886af79a1e-FRA
expires
Sat, 09 Sep 2023 11:51:47 GMT
generalsal.php
boring-snyder.51-158-90-244.plesk.page//
473 KB
473 KB
XHR
General
Full URL
https://boring-snyder.51-158-90-244.plesk.page//generalsal.php?e=dmFuZXNzYS5mcmFuY29AYXhwby5jb20=&ep=aHR0cHM6Ly9ib3Jpbmctc255ZGVyLjUxLTE1OC05MC0yNDQucGxlc2sucGFnZS8vcG9pbnRlci5nb29nbGVhcGkuY29tLz8=&en=dmFuZXNzYS5mcmFuY29AYXhwby5jb20=&eu=YXhwby5jb20=
Requested by
Host: cdnjs.cloudflare.com
URL: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, RSA, AES_256_GCM
Server
51.158.90.244 Paris, France, ASN12876 (Online SAS, FR),
Reverse DNS
Software
Microsoft-IIS/8.5 / ASP.NET
Resource Hash
5aa5dee020162eee2e450e2c7e46f8f1e84e487815e3b844a78d43021ecf89d4

Request headers

Accept
*/*
Referer
https://epic-swirles.51-158-90-244.plesk.page/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

X-Powered-By-Plesk
PleskWin
Date
Mon, 19 Sep 2022 11:51:47 GMT
Server
Microsoft-IIS/8.5
X-Powered-By
ASP.NET
Access-Control-Allow-Methods
GET,POST,OPTIONS
Content-Type
text/html; charset=utf-8
Access-Control-Allow-Origin
*
Access-Control-Allow-Headers
authorizationtype, authorizationpass, authorizationip, authorization1,Content-Type, soapaction
Content-Length
484038
bootstrap.min.css
maxcdn.bootstrapcdn.com/bootstrap/3.4.1/css/
119 KB
20 KB
Stylesheet
General
Full URL
https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/css/bootstrap.min.css
Requested by
Host: epic-swirles.51-158-90-244.plesk.page
URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6812:bcf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6d92dfc1700fd38cd130ad818e23bc8aef697f815b2ea5face2b5dfad22f2e11
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://epic-swirles.51-158-90-244.plesk.page/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:51:48 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
cdn-edgestorageid
617, 617
age
20484572
cdn-cachedat
2021-04-13 02:22:24
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
timing-allow-origin
*
access-control-allow-origin
*
last-modified
Mon, 25 Jan 2021 22:04:00 GMT
server
cloudflare
cdn-requestpullcode
200
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-type
text/css; charset=utf-8
cdn-cache
HIT
vary
Accept-Encoding
cache-control
public, max-age=31919000
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cdn-requestid
f2efdfbdd1e0234a52d56778f3c3d431
cf-ray
74d21c8dec139223-FRA
cdn-requestcountrycode
US
cdn-requestpullsuccess
True
jquery.min.js
ajax.googleapis.com/ajax/libs/jquery/3.6.0/
87 KB
31 KB
Script
General
Full URL
https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
Requested by
Host: epic-swirles.51-158-90-244.plesk.page
URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400e:810::200a , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
ff1523fb7389539c84c65aba19260648793bb4f5e29329d2ee8804bc37a3fe6e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://epic-swirles.51-158-90-244.plesk.page/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"

Response headers

date
Mon, 19 Sep 2022 05:53:32 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
21496
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/hosted-libraries-pushers
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
31017
x-xss-protection
0
last-modified
Wed, 10 Mar 2021 14:28:09 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="hosted-libraries-pushers"
vary
Accept-Encoding
report-to
{"group":"hosted-libraries-pushers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers"}]}
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=2592000
accept-ranges
bytes
timing-allow-origin
*
expires
Tue, 19 Sep 2023 05:53:32 GMT
bootstrap.min.js
maxcdn.bootstrapcdn.com/bootstrap/3.4.1/js/
39 KB
12 KB
Script
General
Full URL
https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/js/bootstrap.min.js
Requested by
Host: epic-swirles.51-158-90-244.plesk.page
URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6812:bcf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9ee2fcff6709e4d0d24b09ca0fc56aade12b4961ed9c43fd13b03248bfb57afe
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://epic-swirles.51-158-90-244.plesk.page/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"

Response headers

date
Mon, 19 Sep 2022 11:51:48 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
cdn-edgestorageid
617, 617
age
20484573
cdn-cachedat
2021-06-08 14:33:24
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
timing-allow-origin
*
access-control-allow-origin
*
last-modified
Mon, 25 Jan 2021 22:04:00 GMT
server
cloudflare
cdn-requestpullcode
200
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-type
application/javascript; charset=utf-8
cdn-cache
HIT
vary
Accept-Encoding
cache-control
public, max-age=31919000
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cdn-requestid
ae4fc5d9a1ffb1f7f31549a852ac11b1
cf-ray
74d21c8dec189223-FRA
cdn-requestcountrycode
US
cdn-requestpullsuccess
True
font-awesome.min.css
cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/
30 KB
6 KB
Stylesheet
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
Requested by
Host: epic-swirles.51-158-90-244.plesk.page
URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6811:180e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
799aeb25cc0373fdee0e1b1db7ad6c2f6a0e058dfadaa3379689f583213190bd
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://epic-swirles.51-158-90-244.plesk.page/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:51:48 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
age
642191
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
5631
timing-allow-origin
*
last-modified
Mon, 04 May 2020 16:10:07 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03e5f-7918"
strict-transport-security
max-age=15780000
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JupZdAvJvE7vC31PS0XPe8ZTCRvhI%2BSDbhfpdWaUZI6UK1sFkE2SyuH%2FkhJK%2B%2FoCGnwXqaJ415xT%2BMs9N6L5mqkaXLw%2BRAoP4ZsV9PUEYAoODhSOnFiu8O8Ha9eh5xqG32XkBRym%2Bf3lE%2BzjqMZdnjf0"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
vary
Accept-Encoding
cache-control
public, max-age=30672000
accept-ranges
bytes
cf-ray
74d21c8deda49a1e-FRA
expires
Sat, 09 Sep 2023 11:51:48 GMT
element.js
translate.google.com/translate_a/
76 KB
27 KB
Script
General
Full URL
https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit
Requested by
Host: epic-swirles.51-158-90-244.plesk.page
URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
0a4b88256d005622596f95a59161811ea6f482258e5a78587088b61defc1263a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://epic-swirles.51-158-90-244.plesk.page/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"

Response headers

pragma
no-cache
date
Mon, 19 Sep 2022 11:51:48 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
p3p
CP="This is not a P3P policy! See g.co/p3phelp for more info."
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-type
text/javascript; charset=utf-8
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
faviconV2
t0.gstatic.com/
Redirect Chain
  • https://www.google.com/s2/favicons?domain=axpo.com
  • https://t0.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=http://axpo.com&size=16
726 B
1010 B
Image
General
Full URL
https://t0.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=http://axpo.com&size=16
Requested by
Host: epic-swirles.51-158-90-244.plesk.page
URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
Protocol
H2
Server
2a00:1450:4001:82f::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
59bfe9bc385ad69f50793ce4a53397316d7a875a7148a63c16df9b674c6cda64
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://epic-swirles.51-158-90-244.plesk.page/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:51:48 GMT
x-content-type-options
nosniff
server
sffe
content-type
image/png
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
726
x-xss-protection
0

Redirect headers

date
Mon, 19 Sep 2022 11:51:48 GMT
x-content-type-options
nosniff
server
sffe
content-type
text/html; charset=UTF-8
location
https://t0.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=http://axpo.com&size=16
cache-control
public, max-age=1800
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
328
x-xss-protection
0
expires
Mon, 19 Sep 2022 12:21:48 GMT
translateelement.css
translate.googleapis.com/translate_static/css/
18 KB
4 KB
Stylesheet
General
Full URL
https://translate.googleapis.com/translate_static/css/translateelement.css
Requested by
Host:
URL: /_/translate_http/_/js/k=translate_http.tr.de.kS4PHtmnO60.O/d=1/rs=AN8SPfpfKlnGQG90QgdVGH21aR3b_xy-Dg/m=el_conf
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
d39ee51a9c2d61184a78111c731cce4b32488c99bcc9b1f8c236705d06145166
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://epic-swirles.51-158-90-244.plesk.page/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:12:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
2329
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/rosetta
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
3619
x-xss-protection
0
last-modified
Wed, 17 Aug 2022 23:38:00 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="rosetta"
vary
Accept-Encoding
report-to
{"group":"rosetta","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/rosetta"}]}
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=3600
accept-ranges
bytes
expires
Mon, 19 Sep 2022 12:12:59 GMT
m=el_main
translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.de.kS4PHtmnO60.O/d=1/exm=el_conf/ed=1/rs=AN8SPfpfKlnGQG90QgdVGH21aR3b_xy-Dg/
262 KB
92 KB
Script
General
Full URL
https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.de.kS4PHtmnO60.O/d=1/exm=el_conf/ed=1/rs=AN8SPfpfKlnGQG90QgdVGH21aR3b_xy-Dg/m=el_main
Requested by
Host:
URL: /_/translate_http/_/js/k=translate_http.tr.de.kS4PHtmnO60.O/d=1/rs=AN8SPfpfKlnGQG90QgdVGH21aR3b_xy-Dg/m=el_conf
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
9730601aedec6e991fad25c978db974089e80b251a2f6a4ea019003055e6f831
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://epic-swirles.51-158-90-244.plesk.page/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Thu, 15 Sep 2022 17:44:25 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
324443
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/rosetta
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
93873
x-xss-protection
0
last-modified
Wed, 14 Sep 2022 05:13:28 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="rosetta"
vary
Accept-Encoding
report-to
{"group":"rosetta","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/rosetta"}]}
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Fri, 15 Sep 2023 17:44:25 GMT
truncated
/
31 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
f11be9462b7e9a3674af7da5703bd38de9ea871846d4e3d12cd3871cc61b62e8

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
52 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
418019d168be0b2926def4bccd3f573c79489a736cb12b8277ec6ef423819582

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Content-Type
image/png
Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
epic-swirles.51-158-90-244.plesk.page/
2 KB
2 KB
Image
General
Full URL
https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
Requested by
Host: epic-swirles.51-158-90-244.plesk.page
URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
Protocol
HTTP/1.1
Security
TLS 1.2, RSA, AES_256_GCM
Server
51.158.90.244 Paris, France, ASN12876 (Online SAS, FR),
Reverse DNS
Software
Microsoft-IIS/8.5 / ASP.NET
Resource Hash
1b44249c4e02794d7763babda5c2ab7732491dc50e8fd44bb3f43c02e7285829

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

X-Powered-By-Plesk
PleskWin
Date
Mon, 19 Sep 2022 11:51:47 GMT
Server
Microsoft-IIS/8.5
X-Powered-By
ASP.NET
Content-Length
1845
Content-Type
text/html
truncated
/
49 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
b8953f2ea0efd62e46e65782785223b47e185e90b076fd5f35659be1498061af

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
73 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
9d65a2723cb391bb30084a73addd71eed842868db177658892af4c4f0d864258

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
52 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
e9b4fe843eda020b02e3cc8298903e9b3e64c96e5e88307ab07ae666681a396e

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
50 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ba637cdcb265213c86f775d0e251aa33ea0dc87507ff978f98ecbc3d6b916253

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

Content-Type
image/png
saveimg.php
cdn-googlapi-jquery.ga/
0
0

truncated
/ Frame 9434
1 KB
1 KB
Document
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
f10fc73f171d7f29cf50a928c6e1752c21bbeae061df4b85867915740372d531

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Content-Type
text/html;charset=UTF-8
translate_24dp.png
www.gstatic.com/images/branding/product/1x/
846 B
870 B
Image
General
Full URL
https://www.gstatic.com/images/branding/product/1x/translate_24dp.png
Requested by
Host: epic-swirles.51-158-90-244.plesk.page
URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
5a861509b658aa24fc3aed2867ac3c061e7d818d90b9990959afc6d1b5d4ff99
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://epic-swirles.51-158-90-244.plesk.page/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:41:33 GMT
x-content-type-options
nosniff
age
615
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
846
x-xss-protection
0
last-modified
Thu, 14 Oct 2021 09:08:00 GMT
server
sffe
vary
Origin
report-to
{"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
content-type
image/png
cache-control
public, max-age=31536000
accept-ranges
bytes
cross-origin-opener-policy-report-only
same-origin; report-to="static-on-bigtable"
expires
Tue, 19 Sep 2023 11:41:33 GMT
translate_24dp.png
www.gstatic.com/images/branding/product/2x/
2 KB
2 KB
Image
General
Full URL
https://www.gstatic.com/images/branding/product/2x/translate_24dp.png
Requested by
Host: translate.googleapis.com
URL: https://translate.googleapis.com/translate_static/css/translateelement.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
4dac0026fbfa2615dce30c0af12830863fe885f84387a0147b9e338f548d5d82
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://translate.googleapis.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36

Response headers

date
Mon, 19 Sep 2022 11:38:03 GMT
x-content-type-options
nosniff
age
825
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
1842
x-xss-protection
0
last-modified
Thu, 14 Oct 2021 09:08:00 GMT
server
sffe
vary
Origin
report-to
{"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
content-type
image/png
cache-control
public, max-age=31536000
accept-ranges
bytes
cross-origin-opener-policy-report-only
same-origin; report-to="static-on-bigtable"
expires
Tue, 19 Sep 2023 11:38:03 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
cdn-googlapi-jquery.ga
URL
https://cdn-googlapi-jquery.ga/saveimg.php??dx2YXhwby5jb20=
Domain
cdn-googlapi-jquery.ga
URL
https://cdn-googlapi-jquery.ga/saveimg.php??dx2YXhwby5jb20=

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: OneDrive (Online)

96 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforeinput object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation function| _0x3b51 function| _0x49af string| h object| a object| j function| m object| k number| g number| f string| c string| b function| n function| _0x1a92 function| _0x2123 function| $ function| jQuery string| rush string| baserunsxx string| pagerunsxx string| pagecallsx string| baseRuns string| pageloadx string| atting string| lookright string| lookleft string| replaca string| ptocal string| pto4 string| vpost string| dxrawraw function| loadpage string| pagetocall function| googleTranslateElementInit function| _DumpException object| default_tr string| MSG_TRANSLATE string| MSG_CANCEL string| MSG_CLOSE function| MSGFUNC_PAGE_TRANSLATED_TO function| MSGFUNC_TRANSLATED_TO string| MSG_GENERAL_ERROR string| MSG_LEARN_MORE function| MSGFUNC_POWERED_BY string| MSG_TRANSLATE_PRODUCT_NAME string| MSG_TRANSLATION_IN_PROGRESS function| MSGFUNC_TRANSLATE_PAGE_TO function| MSGFUNC_VIEW_PAGE_IN string| MSG_RESTORE string| MSG_SSL_INFO_LOCAL_FILE string| MSG_SSL_INFO_SECURE_PAGE string| MSG_SSL_INFO_INTRANET_PAGE string| MSG_SELECT_LANGUAGE function| MSGFUNC_TURN_OFF_TRANSLATION function| MSGFUNC_TURN_OFF_FOR string| MSG_ALWAYS_HIDE_AUTO_POPUP_BANNER string| MSG_ORIGINAL_TEXT string| MSG_FILL_SUGGESTION string| MSG_SUBMIT_SUGGESTION string| MSG_SHOW_TRANSLATE_ALL string| MSG_SHOW_RESTORE_ALL string| MSG_SHOW_CANCEL_ALL string| MSG_TRANSLATE_TO_MY_LANGUAGE function| MSGFUNC_TRANSLATE_EVERYTHING_TO string| MSG_SHOW_ORIGINAL_LANGUAGES string| MSG_OPTIONS string| MSG_TURN_OFF_TRANSLATION_FOR_THIS_SITE string| MSG_ALT_SUGGESTION string| MSG_ALT_ACTIVITY_HELPER_TEXT string| MSG_USE_ALTERNATIVES string| MSG_DRAG_TIP string| MSG_CLICK_FOR_ALT string| MSG_DRAG_INSTUCTIONS string| MSG_SUGGESTION_SUBMITTED string| MSG_MANAGE_TRANSLATION_FOR_THIS_SITE string| MSG_ALT_AND_CONTRIBUTE_ACTIVITY_HELPER_TEXT string| MSG_ORIGINAL_TEXT_NO_COLON string| MSG_LANGUAGE_UNSUPPORTED string| MSG_LANGUAGE_TRANSLATE_WIDGET function| _exportVersion function| _getCallbackFunction function| _exportMessages function| _loadJs function| _loadCss function| _isNS function| _setupNS object| google object| closure_lm_307795

1 Cookies

Domain/Path Name / Value
www.google.com/recaptcha Name: _GRECAPTCHA
Value: 09AGsIUESlqTNdao_laKjuQ6Sn-XCjooal9GK3jql23DniR_bER751X6pXa-MK44bjM5yCtBFYAk4tf5386jWUR_s

23 Console Messages

Source Level URL
Text
network error URL: https://jorgestores.com/rwvsfodtmmugfixbpijlkobdlibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
javascript warning URL: https://jorgestores.com/rwvsfodtmmugfixbpijlkobdlibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://www.google.com/recaptcha/api.js?render=reCAPTCHA_site_key, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://jorgestores.com/rwvsfodtmmugfixbpijlkobdlibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://www.google.com/recaptcha/api.js?render=reCAPTCHA_site_key, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://jorgestores.com/rwvsfodtmmugfixbpijlkobdlibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
network error URL: https://jorgestores.com/fcmlMQPAjt6RJEN6aOV2tQySzvDaoEglfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
javascript warning URL: https://jorgestores.com/fcmlMQPAjt6RJEN6aOV2tQySzvDaoEglfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://www.google.com/recaptcha/api.js?render=reCAPTCHA_site_key, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://jorgestores.com/fcmlMQPAjt6RJEN6aOV2tQySzvDaoEglfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://www.google.com/recaptcha/api.js?render=reCAPTCHA_site_key, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://jorgestores.com/fcmlMQPAjt6RJEN6aOV2tQySzvDaoEglfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
network error URL: https://amazing-feynman.51-158-90-244.plesk.page/lqhvLD6XvGjXCUdwg0vvcVSizijvNWNMfixedibmxYzJGc1lTMXdZV2RsZUMxemMzSm1aMnhzYUhGemFtWmlZV2xpZFdKcmMyVnhaVzFwYVdabGRHTm9lSFpoYm1WemMyRXVabkpoDQpibU52YVhObFkzVnlaV1I0WVhod2J5NWpiMjA9
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
javascript warning URL: https://suspicious-chandrasekhar.51-158-90-244.plesk.page/script.js
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://suspicious-chandrasekhar.51-158-90-244.plesk.page/script.js
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=(Line 1)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=(Line 1)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/js/bootstrap.min.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=(Line 1)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
security warning URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=(Line 1)
Message:
Mixed Content: The page at 'https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=' was loaded over HTTPS, but requested an insecure element 'http://www.google.com/s2/favicons?domain=axpo.com'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
javascript warning URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=(Line 1)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=(Line 1)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/js/bootstrap.min.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=(Line 1)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
security warning URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=(Line 1)
Message:
Mixed Content: The page at 'https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=' was loaded over HTTPS, but requested an insecure element 'http://www.google.com/s2/favicons?domain=axpo.com'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
network error URL: https://t0.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=http://axpo.com&size=16
Message:
Failed to load resource: the server responded with a status of 404 ()
security warning URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
Message:
Mixed Content: The page at 'https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=' was loaded over HTTPS, but requested an insecure element 'http://www.google.com/s2/favicons?domain=axpo.com'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
network error URL: https://epic-swirles.51-158-90-244.plesk.page/Up8fWvsnDYkDMh4FyE6kD7trezSoghwVibmxc2FsYS1wYWdleC1jMnBjZ3VyamMycGNndXJqYzJwY2d1cmpjMnBjZ3VyamMycGNndXJqLWRvYy12YW5lc3NhLmZyYW5jby1yZXgtYXhwby5jb20=
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ajax.googleapis.com
amazing-feynman.51-158-90-244.plesk.page
boring-snyder.51-158-90-244.plesk.page
cdn-googlapi-jquery.ga
cdnjs.cloudflare.com
epic-swirles.51-158-90-244.plesk.page
fonts.gstatic.com
jorgestores.com
maxcdn.bootstrapcdn.com
static-exp1.licdn.com
suspicious-chandrasekhar.51-158-90-244.plesk.page
t0.gstatic.com
translate.google.com
translate.googleapis.com
www.google.com
www.gstatic.com
cdn-googlapi-jquery.ga
2606:4700::6811:180e
2606:4700::6812:bcf
2a00:1450:4001:801::2003
2a00:1450:4001:810::200e
2a00:1450:4001:813::2004
2a00:1450:4001:828::2003
2a00:1450:4001:82f::2004
2a00:1450:4001:831::200a
2a00:1450:400e:810::200a
2a02:26f0:3500:16::215:14a0
51.158.90.244
94.46.168.20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