rise.as.tufts.edu Open in urlscan Pro
172.81.118.16  Malicious Activity! Public Scan

URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65...
Submission: On September 11 via manual from US — Scanned from DE

Summary

This website contacted 8 IPs in 2 countries across 7 domains to perform 44 HTTP transactions. The main IP is 172.81.118.16, located in United States and belongs to IMH-IAD, US. The main domain is rise.as.tufts.edu.
TLS certificate: Issued by Sectigo RSA Domain Validation Secure ... on May 24th 2022. Valid for: a year.
This is the only time rise.as.tufts.edu was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Spectrum (Telecommunication)

Domain & IP information

Apex Domain
Subdomains
Transfer
27 spectrum.net
webmail.spectrum.net — Cisco Umbrella Rank: 115092
www.spectrum.net Failed
pov.spectrum.net — Cisco Umbrella Rank: 103822
666 KB
5 online-metrix.net
h.online-metrix.net — Cisco Umbrella Rank: 4714
9a34yc6ov5i2p3r5kmsfvwgv6hspm7imy7eojpzr53852c1466b9d700am1.e.aa.online-metrix.net
17 KB
3 gstatic.com
www.gstatic.com
362 KB
2 google.com
www.google.com — Cisco Umbrella Rank: 19
2 KB
1 tufts.edu
rise.as.tufts.edu
10 KB
0 Failed
function sub() { [native code] }. Failed
0 cloudfront.net Failed
d1ff979u6gd5fc.cloudfront.net Failed
44 7
Domain Requested by
16 pov.spectrum.net webmail.spectrum.net
pov.spectrum.net
11 webmail.spectrum.net rise.as.tufts.edu
4 h.online-metrix.net 1 redirects pov.spectrum.net
3 www.gstatic.com www.google.com
2 www.google.com rise.as.tufts.edu
www.gstatic.com
1 9a34yc6ov5i2p3r5kmsfvwgv6hspm7imy7eojpzr53852c1466b9d700am1.e.aa.online-metrix.net
1 rise.as.tufts.edu
0 ghbmnnjooekpmoecnnnilnnbdlolhkhi Failed pov.spectrum.net
0 www.spectrum.net Failed webmail.spectrum.net
0 d1ff979u6gd5fc.cloudfront.net Failed webmail.spectrum.net
44 10
Subject Issuer Validity Valid
rise.as.tufts.edu
Sectigo RSA Domain Validation Secure Server CA
2022-05-24 -
2023-05-24
a year crt.sh
*.spectrum.net
Amazon
2022-05-08 -
2023-06-06
a year crt.sh
www.google.com
GTS CA 1C3
2022-08-22 -
2022-11-14
3 months crt.sh
pov.spectrum.net
DigiCert SHA2 Secure Server CA
2021-10-04 -
2022-11-04
a year crt.sh
*.gstatic.com
GTS CA 1C3
2022-08-22 -
2022-11-14
3 months crt.sh
h.online-metrix.net
Trustwave Organization Validation SHA256 CA, Level 1
2021-12-28 -
2023-01-23
a year crt.sh
*.e.aa.online-metrix.net
Trustwave Organization Validation SHA256 CA, Level 1
2022-06-08 -
2023-07-10
a year crt.sh

This page contains 7 frames:

Primary Page: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Frame ID: 1A2AD2C0D25A77126E858122DA514DFD
Requests: 21 HTTP requests in this frame

Frame: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfRsggUAAAAABJBT04IBvG0gWCNSB_FuhkC4PAx&co=aHR0cHM6Ly9yaXNlLmFzLnR1ZnRzLmVkdTo0NDM.&hl=de&v=g8G8cw32bNQPGUVoDvt680GA&size=normal&cb=dhvtr82951mk
Frame ID: 91046556AC854B49F0FD7ACE2C04FF21
Requests: 3 HTTP requests in this frame

Frame: https://pov.spectrum.net/UWvGAa1NwPidCpNs?c5addec85f29ccf9=YBLm9MEOH-8xAtBKHFUi8AeG6PgVFUVJpv1v-KuupDi05yF_WFh1UNXovnIwNmvC6F9YKz8Mdb51ltdH4cIuPlI6QQdJG9uKR-T3hRWUMZnej44THiED8HU4WO6a9bSb_MMowclC-0VKbE0QyXM1V_bTxz356I0qPphmwzbMmVePTpI7mECO1oF3LSw7NTbW051TrG9gzB1qWfVB&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Frame ID: 283E8511ABC651A51DEF78D47C7A7765
Requests: 12 HTTP requests in this frame

Frame: https://pov.spectrum.net/t7C4NJJVh9tWc6CZ?cdac18026660c462=zyOov0DQca4NveAv51BWL9AwhSx76y4TMImAbiPpW5-2AN5EAfPXm6j0s8dzvSq6AY0j9A-td9peJCoI8fBIDP2bfKwP0bCcBwemYEFgPZ33l4HBVuzJSr-vaxEfadLaB8Bhl-c_CM_z0twG4NEU_yLEAQA&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/summaryxonline.lloydstsb.co.ukxonlinebanking.mandtbank.com/summary/AccountSummaryxpassport.yandex.ruxpaypal.com/x/cgi-bin/webscr?cmd=_accountxpaypal.com/x/cgi-bin/webscr?cmd=_login-done&login_access=xpaypal.com/us/cgi-bin/webscr?cmd=_login-done&login_access=xposte.it/xpsk.co.at/xsecure.lloydstsb.co.uk/personal/a/account_overviewxsmile.co.uk/SmileWeb/passcodexusaa.com/xusbank.com/internetBanking/RequestRouter?requestCmdId=Gxwachovia.comxybonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagex.amazon.fr/xhistory/orders/view.htmlx.banquepopulaire.frxShowPortal.dox.bnpparibasfortis.bexHome_Logon.aspx.cdiscount.com/Account/Home.aspxx.cmb.frxaccueil.jspx.credit-agricole.frxentreeBam?sessionSAGx.labanquepostale.fr/xreleveCPP-releve_ccp.eax.secure.bnpparibas.net/NSFR?Actionx.secure.lcl.frxAccueilxcredem.it/OneToOne/ebank/functionsxmijn.ing.nl/xonline.ybs.co.ukxwww.discover.com/xorder.cdiscount.comxCustomer.aspxxsealinfo.verisign.com/splash?form_filexvos-comptes.credit-du-nord.fr/CDC_TableauDeBord_0.asp?xvoscomptesenligne.labanquepostale.frxwww.x.caisse-epargne.fr/Portail.aspxxwww.exabanque.netxonglet.phpxdeutsche-bank.de/xnorisbank.de/xpostbank.de/xtargobank.de/x.x.de/portal/x.bankofamerica.com/x/commonscript.js.bmo.com/OLB?id=x.bmo.com/RMC?id=x.chase.com/x.aspxx.chase.com/js/Reporting.jsx.koodomobile.com/account/selfserve/x/xaccountId=x.payment.ru/x.scotiabank.com/portal/index.jsp?xbancopopular.es/empresasxcreval.it/login2007/loginSiciliano.aspxfirst-direct.com/xipko.plxmybusinessbank.co.ukxsanpaoloimi.com/xulsterbankanytimebanking.x/login.aspxx
Frame ID: B6FC7B9D744A7FABC9E3EEA237EF37E6
Requests: 3 HTTP requests in this frame

Frame: https://pov.spectrum.net/qJzZL7o_z_WoXdds?c1f8cec615dc7b60=dyZjCV3GoB2BweoNzD2JRvCjt0n3kzgdT6B4d_d6OJgUIrFXIw2IXCr-ZZQnDs5PNmMfqO8bhiRlou1CferPVQ0GfcL-k6dqMKlxbKI4D0QzaPBkq_MBa1wVBpH6TcZbMRpq4b1jYUc16vPhzxrIhysiEPx2AiqVGKB_qWKD-z48auEMM0h6E3WIY4bKPjxNeX0E0nTpJ3eqYnbLmY8
Frame ID: 6236F190164D7D0D44AB7389F276C7F2
Requests: 2 HTTP requests in this frame

Frame: https://h.online-metrix.net/Q7skLLqoZmblkNNr?1fd55ae375be33e2=z9ftKkZgt4qC56bCdFyH1DYZnFN24sg8mCI1Ket7IyOoGTszUA283aGapZb5HyoutzLOmAGRIaP-blZ3P9jnjXtu9DzwXn9-jKWPOCV-rYdH2rRlqhEL1GTRWvcvhXKRoNo50KdkboUGmjzKngHyrjVr_1QYjc70X0EUbbmz0bUs4p74ctlEMqxt36vn_VE5NSPoNCYk2BQLXKR2QnwN
Frame ID: 48163C6D453F70E656DFC7469BDED569
Requests: 2 HTTP requests in this frame

Frame: https://pov.spectrum.net/mVUh-65y95W0XzrH?d9006eb8f763521e=i6I4ORdB1tLoEZ2EmIA-dS4Qh9M26yhXck_hN0CIrPlPI0_VUeyjdGr5q7-DOQ2lbMAaQiTuvvOxwtCiQhDnRCkGzNXiD79ahoyJ-VddtKKXDEPtmoC0cnIEg2H9a4YwqGtFqtQEhKm4I9a9FO8u2Gi7bKguDtGbG5BpD7e3m--E_lZgATSemSx11WelLFdNHrdNSjb4QwsYeKO8Za0G
Frame ID: 4E6608D233BC97ED98DF40330CAA4135
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Log In - Webmail

Detected technologies

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • jquery-ui.*\.js

Overall confidence: 100%
Detected patterns
  • <div[^>]+class="g-recaptcha"
  • /recaptcha/api\.js

Page Statistics

44
Requests

82 %
HTTPS

29 %
IPv6

7
Domains

10
Subdomains

8
IPs

2
Countries

1056 kB
Transfer

2373 kB
Size

3
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 28
  • https://h.online-metrix.net/hiMiIQ1A3nSOHybW?06be7f542219ed59=jteZTmMjbErLBpJo9hFY7WSo5IqyBdLcuWYvBl_31SBaS9V6Yb35HmQ23aQUaO_eyJTBL-F6XVT2r41K0Nll8GfWGFdHFXtaHwwekSAvoHxMCj8jPkvbNLDrvmToYdI1yTEHcejGphSyqKE8UE1H756vqe1nvWu551PEb5LCGRjerRo HTTP 302
  • https://h.online-metrix.net/hiMiIQ1A3nSOHybW?900913a39d1f4394=jteZTmMjbErLBpJo9hFY7WSo5IqyBdLcuWYvBl_31SBaS9V6Yb35HmQ23aQUaO_eyJTBL-F6XVT2r41K0Nll8GfWGFdHFXtaHwwekSAvoHxMCj8jPkvbNLDrvmToYdI1yTEHcQPMRyI93BfqU5Wx32MG_sU&k=2

44 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gy...
rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-...
10 KB
10 KB
Document
General
Full URL
https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
172.81.118.16 , United States, ASN54641 (IMH-IAD, US),
Reverse DNS
vps65799.inmotionhosting.com
Software
Apache /
Resource Hash
79f6bc7eda31cb9c59bab0eb4652c634b246129c7c97eb6cc4d80f8203230536

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-Ranges
bytes
Connection
Keep-Alive
Content-Length
10034
Content-Type
text/html
Date
Sun, 11 Sep 2022 15:13:16 GMT
Keep-Alive
timeout=5, max=100
Last-Modified
Sun, 04 Sep 2022 17:09:25 GMT
Server
Apache
jquery-1.9.1.min.js
webmail.spectrum.net/application/modules/mail/views/scripts/mail/js/
90 KB
91 KB
Script
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/mail/js/jquery-1.9.1.min.js?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
c12f6098e641aaca96c60215800f18f5671039aecf812217fab3c0d152f6adb4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:13:17 GMT
last-modified
Mon, 22 Nov 2021 23:13:29 GMT
server
nginx
etag
"619c2419-169d5"
content-type
application/javascript
cache-control
max-age=2592000
accept-ranges
bytes
content-length
92629
expires
Tue, 11 Oct 2022 15:13:17 GMT
jquery-ui.min.js
webmail.spectrum.net/application/modules/mail/views/scripts/mail/js/
248 KB
249 KB
Script
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/mail/js/jquery-ui.min.js?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
760a15d9494ff6aa1ac847466eabe5e554524851c26233b4cb91765dfa724c32

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:13:17 GMT
last-modified
Mon, 22 Nov 2021 23:13:29 GMT
server
nginx
etag
"619c2419-3dee4"
content-type
application/javascript
cache-control
max-age=2592000
accept-ranges
bytes
content-length
253668
expires
Tue, 11 Oct 2022 15:13:17 GMT
login.js
webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/
2 KB
3 KB
Script
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/login.js?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
164661dbf5eaeed1f00e417d220424bf968a7776f831a042a41a4a8b538b8992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:13:17 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-909"
content-type
application/javascript
cache-control
max-age=2592000
accept-ranges
bytes
content-length
2313
expires
Tue, 11 Oct 2022 15:13:17 GMT
spectrumloginheader.js
webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/
4 KB
4 KB
Script
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/spectrumloginheader.js?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
6606d74edb92d677837db730b3b6d16380003ec99bc551c3000c3362f03f0cdc

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:13:17 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-e62"
content-type
application/javascript
cache-control
max-age=2592000
accept-ranges
bytes
content-length
3682
expires
Tue, 11 Oct 2022 15:13:17 GMT
rutledge.css
webmail.spectrum.net/application/modules/mail/views/scripts/mail/css/
5 KB
5 KB
Stylesheet
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/mail/css/rutledge.css?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
d0ccab8c62e3914173619ccb183a8bbe6df396a5e7bc788c8c28c1f7b2182d66

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:13:17 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-138f"
content-type
text/css
cache-control
max-age=2592000
accept-ranges
bytes
content-length
5007
expires
Tue, 11 Oct 2022 15:13:17 GMT
sb-icons.css
webmail.spectrum.net/application/modules/mail/views/scripts/mail/css/
1 KB
2 KB
Stylesheet
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/mail/css/sb-icons.css?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
72c04351fd3ed71e3b3fe5f37632335085798fa886f1afd30cc5398b6c6cd552

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:13:17 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-4b9"
content-type
text/css
cache-control
max-age=2592000
accept-ranges
bytes
content-length
1209
expires
Tue, 11 Oct 2022 15:13:17 GMT
login.css
webmail.spectrum.net/application/modules/mail/views/scripts/auth/css/
6 KB
6 KB
Stylesheet
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/auth/css/login.css?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
0e7844897e2ad91585d7ae76659691df8b8044fd2d92979b007997a13816d0a3

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:13:17 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-1683"
content-type
text/css
cache-control
max-age=2592000
accept-ranges
bytes
content-length
5763
expires
Tue, 11 Oct 2022 15:13:17 GMT
spectrum.css
webmail.spectrum.net/application/modules/mail/views/scripts/mail/css/
127 KB
128 KB
Stylesheet
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/mail/css/spectrum.css?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
b5d9d0bcbd16baa63ee4dc99794948f69487ccf6fc4daa23b20827f83f4ef88e

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:13:17 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-1fd50"
content-type
text/css
cache-control
max-age=2592000
accept-ranges
bytes
content-length
130384
expires
Tue, 11 Oct 2022 15:13:17 GMT
obfuscate.js
webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/
6 KB
7 KB
Script
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/obfuscate.js?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e697f8727b59a44e9ed502330becc5a138d5a098392929a655ea5a89c6360ed7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:13:17 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-19cb"
content-type
application/javascript
cache-control
max-age=2592000
accept-ranges
bytes
content-length
6603
expires
Tue, 11 Oct 2022 15:13:17 GMT
threatmatrix.js
webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/
662 B
1 KB
Script
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/threatmatrix.js?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
256e3a938db21a0d8d0d765c970281778a23d74e78b16053dbc5add0ebc6f3fb

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:13:17 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-296"
content-type
application/javascript
cache-control
max-age=2592000
accept-ranges
bytes
content-length
662
expires
Tue, 11 Oct 2022 15:13:17 GMT
spectrum-logo.svg
webmail.spectrum.net/application/modules/mail/views/scripts/mail/images/logos/
10 KB
10 KB
Image
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/mail/images/logos/spectrum-logo.svg?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
059197cdfcc9b8f79681f308720087c5e803bd1ac207fe501f99ed3fd1778088

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:13:17 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-277b"
content-type
image/svg+xml
cache-control
max-age=2592000
accept-ranges
bytes
content-length
10107
expires
Tue, 11 Oct 2022 15:13:17 GMT
api.js
www.google.com/recaptcha/
850 B
965 B
Script
General
Full URL
https://www.google.com/recaptcha/api.js
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
111c7aab98cbbc9b2b6296bd4e111c87fa7248d075b0fc830308faa798fcb878
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:13:17 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=300
cross-origin-resource-policy
cross-origin
content-security-policy
frame-ancestors 'self'
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
552
x-xss-protection
1; mode=block
expires
Sun, 11 Sep 2022 15:13:17 GMT
rutledge-medium.woff
d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/medium/
0
0

sb-icons.woff
d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/sb-icons/
0
0

rutledge-regular.woff
d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/regular/
0
0

rutledge-light.woff
d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/light/
0
0

register-hoh
www.spectrum.net/api/pub/hoh/v1/
0
0

is99ztxbt3ep9wse.js
pov.spectrum.net/
92 KB
13 KB
Script
General
Full URL
https://pov.spectrum.net/is99ztxbt3ep9wse.js?5e22sqse4vfb430i=9a34yc6o&liqp0pdfpka64htp=fc3f336f-9943-11ea-a8a3-12800e9a814a
Requested by
Host: webmail.spectrum.net
URL: https://webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/obfuscate.js?v=2.11.1_3
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e5d268d970fd3599a60fda156aa6b428e0635cb5ca3a4d3d16a518c711e28232
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Date
Sun, 11 Sep 2022 15:13:18 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
P3P
CP=IVAa PSAa
Connection
Keep-Alive, Keep-Alive
X-XSS-Protection
1; mode=block
Pragma
no-cache
Server
Apache
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript;charset=UTF-8
Access-Control-Allow-Origin
*
Cache-Control
no-cache, no-store, must-revalidate
Keep-Alive
timeout=2, max=100
Expires
Thu, 01 Jan 1970 00:00:00 GMT
recaptcha__de.js
www.gstatic.com/recaptcha/releases/g8G8cw32bNQPGUVoDvt680GA/
390 KB
156 KB
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/g8G8cw32bNQPGUVoDvt680GA/recaptcha__de.js
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:809::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
4c1dbb67cd9021604a4b6e9b0685afa71ce51d3c50ca4b059c8af8a53491043f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://rise.as.tufts.edu/
Origin
https://rise.as.tufts.edu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 14:27:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
2747
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
158665
x-xss-protection
0
last-modified
Tue, 06 Sep 2022 00:04:24 GMT
server
sffe
cross-origin-opener-policy
same-origin-allow-popups; report-to="recaptcha"
vary
Accept-Encoding
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Mon, 11 Sep 2023 14:27:31 GMT
anchor
www.google.com/recaptcha/api2/ Frame 9104
7 KB
1 KB
Document
General
Full URL
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfRsggUAAAAABJBT04IBvG0gWCNSB_FuhkC4PAx&co=aHR0cHM6Ly9yaXNlLmFzLnR1ZnRzLmVkdTo0NDM.&hl=de&v=g8G8cw32bNQPGUVoDvt680GA&size=normal&cb=dhvtr82951mk
Requested by
Host: www.gstatic.com
URL: https://www.gstatic.com/recaptcha/releases/g8G8cw32bNQPGUVoDvt680GA/recaptcha__de.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
ef77469f97350275385dfe7a02c401a8369a2fe52a9474bbbcf654ead077fe51
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-zFAFcZNV204LRwkPZz4saw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://rise.as.tufts.edu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
cache-control
private, max-age=0
content-encoding
gzip
content-length
1053
content-security-policy
script-src 'report-sample' 'nonce-zFAFcZNV204LRwkPZz4saw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Sun, 11 Sep 2022 15:13:18 GMT
expires
Sun, 11 Sep 2022 15:13:18 GMT
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
server
GSE
x-content-type-options
nosniff
x-xss-protection
1; mode=block
styles__ltr.css
www.gstatic.com/recaptcha/releases/g8G8cw32bNQPGUVoDvt680GA/ Frame 9104
52 KB
52 KB
Stylesheet
General
Full URL
https://www.gstatic.com/recaptcha/releases/g8G8cw32bNQPGUVoDvt680GA/styles__ltr.css
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfRsggUAAAAABJBT04IBvG0gWCNSB_FuhkC4PAx&co=aHR0cHM6Ly9yaXNlLmFzLnR1ZnRzLmVkdTo0NDM.&hl=de&v=g8G8cw32bNQPGUVoDvt680GA&size=normal&cb=dhvtr82951mk
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:809::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
caf2650aa985d277b2dd131a6261888bc64e6c9bc15e5564bfb9b380bcf82a10
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 00:10:20 GMT
x-content-type-options
nosniff
age
54178
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
52762
x-xss-protection
0
last-modified
Tue, 06 Sep 2022 00:04:24 GMT
server
sffe
cross-origin-opener-policy
same-origin-allow-popups; report-to="recaptcha"
vary
Accept-Encoding
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
text/css
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Mon, 11 Sep 2023 00:10:20 GMT
recaptcha__de.js
www.gstatic.com/recaptcha/releases/g8G8cw32bNQPGUVoDvt680GA/ Frame 9104
390 KB
155 KB
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/g8G8cw32bNQPGUVoDvt680GA/recaptcha__de.js
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfRsggUAAAAABJBT04IBvG0gWCNSB_FuhkC4PAx&co=aHR0cHM6Ly9yaXNlLmFzLnR1ZnRzLmVkdTo0NDM.&hl=de&v=g8G8cw32bNQPGUVoDvt680GA&size=normal&cb=dhvtr82951mk
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:809::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
4c1dbb67cd9021604a4b6e9b0685afa71ce51d3c50ca4b059c8af8a53491043f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 14:27:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
2747
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
158665
x-xss-protection
0
last-modified
Tue, 06 Sep 2022 00:04:24 GMT
server
sffe
cross-origin-opener-policy
same-origin-allow-popups; report-to="recaptcha"
vary
Accept-Encoding
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Mon, 11 Sep 2023 14:27:31 GMT
sb-icons.ttf
d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/sb-icons/
0
0

UWvGAa1NwPidCpNs
pov.spectrum.net/ Frame 283E
427 KB
80 KB
Script
General
Full URL
https://pov.spectrum.net/UWvGAa1NwPidCpNs?c5addec85f29ccf9=YBLm9MEOH-8xAtBKHFUi8AeG6PgVFUVJpv1v-KuupDi05yF_WFh1UNXovnIwNmvC6F9YKz8Mdb51ltdH4cIuPlI6QQdJG9uKR-T3hRWUMZnej44THiED8HU4WO6a9bSb_MMowclC-0VKbE0QyXM1V_bTxz356I0qPphmwzbMmVePTpI7mECO1oF3LSw7NTbW051TrG9gzB1qWfVB&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/is99ztxbt3ep9wse.js?5e22sqse4vfb430i=9a34yc6o&liqp0pdfpka64htp=fc3f336f-9943-11ea-a8a3-12800e9a814a
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
96db6e6fceffbb31b5cfe2cdb83aa0b66552309d13b8a62f5069c8fb3539f67b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Date
Sun, 11 Sep 2022 15:13:18 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
tmx-nonce
53852c1466b9d700
Connection
Keep-Alive, Keep-Alive
X-XSS-Protection
1; mode=block
Pragma
no-cache
Server
Apache
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript;charset=UTF-8
Access-Control-Allow-Origin
*
Cache-Control
no-cache, no-store, must-revalidate
Keep-Alive
timeout=2, max=99
Expires
Thu, 01 Jan 1970 00:00:00 GMT
vrnjc3dYMG8lCyhv
pov.spectrum.net/ Frame 283E
81 B
475 B
Image
General
Full URL
https://pov.spectrum.net/vrnjc3dYMG8lCyhv?b218db851b5e0dce=EYcIXI2D5tV99feARGdgFW0Apts5CHCVph9KTUHCFVzC6e_H4kHrlxT8c-koN8zRRvGpVp8852LvEeWUQo_W8myh3BDuLO8w72LqPlOzKWEMTrh_HNsok4c4ESKmSBka7l2WQqSrT115INPvASlS0EHYxQ_MwSNvCSkTQ-g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
95518cbec0d55a574a9c8ef72a2a7d62ac0d40a4de5dfe67a76a7d214dc8b743
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:13:18 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
image/png
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=100
Content-Length
81
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
PE4D7UjDl7M0402z
pov.spectrum.net/ Frame 283E
81 B
475 B
Image
General
Full URL
https://pov.spectrum.net/PE4D7UjDl7M0402z?b8117ade52408f0f=xqN9xJPSKrG7VAaAZsBpKYHylRZ-DmhjKeD7S9LUUZuNR1HULm9p0kMlcUmg5nFt6xQWuC5wFxoxyX0lfzh9Aj2xfPFWGzOwU0nxAEFQgY781DwTvQu6JR0vedA3NMDVPE3CxwLbc14ZiMcIYHNAIgGOuU7i5SIBe49JdIQ
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
95518cbec0d55a574a9c8ef72a2a7d62ac0d40a4de5dfe67a76a7d214dc8b743
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:13:18 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
image/png
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=100
Content-Length
81
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
t7C4NJJVh9tWc6CZ
pov.spectrum.net/ Frame B6FC
19 KB
6 KB
Document
General
Full URL
https://pov.spectrum.net/t7C4NJJVh9tWc6CZ?cdac18026660c462=zyOov0DQca4NveAv51BWL9AwhSx76y4TMImAbiPpW5-2AN5EAfPXm6j0s8dzvSq6AY0j9A-td9peJCoI8fBIDP2bfKwP0bCcBwemYEFgPZ33l4HBVuzJSr-vaxEfadLaB8Bhl-c_CM_z0twG4NEU_yLEAQA&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/summaryxonline.lloydstsb.co.ukxonlinebanking.mandtbank.com/summary/AccountSummaryxpassport.yandex.ruxpaypal.com/x/cgi-bin/webscr?cmd=_accountxpaypal.com/x/cgi-bin/webscr?cmd=_login-done&login_access=xpaypal.com/us/cgi-bin/webscr?cmd=_login-done&login_access=xposte.it/xpsk.co.at/xsecure.lloydstsb.co.uk/personal/a/account_overviewxsmile.co.uk/SmileWeb/passcodexusaa.com/xusbank.com/internetBanking/RequestRouter?requestCmdId=Gxwachovia.comxybonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagex.amazon.fr/xhistory/orders/view.htmlx.banquepopulaire.frxShowPortal.dox.bnpparibasfortis.bexHome_Logon.aspx.cdiscount.com/Account/Home.aspxx.cmb.frxaccueil.jspx.credit-agricole.frxentreeBam?sessionSAGx.labanquepostale.fr/xreleveCPP-releve_ccp.eax.secure.bnpparibas.net/NSFR?Actionx.secure.lcl.frxAccueilxcredem.it/OneToOne/ebank/functionsxmijn.ing.nl/xonline.ybs.co.ukxwww.discover.com/xorder.cdiscount.comxCustomer.aspxxsealinfo.verisign.com/splash?form_filexvos-comptes.credit-du-nord.fr/CDC_TableauDeBord_0.asp?xvoscomptesenligne.labanquepostale.frxwww.x.caisse-epargne.fr/Portail.aspxxwww.exabanque.netxonglet.phpxdeutsche-bank.de/xnorisbank.de/xpostbank.de/xtargobank.de/x.x.de/portal/x.bankofamerica.com/x/commonscript.js.bmo.com/OLB?id=x.bmo.com/RMC?id=x.chase.com/x.aspxx.chase.com/js/Reporting.jsx.koodomobile.com/account/selfserve/x/xaccountId=x.payment.ru/x.scotiabank.com/portal/index.jsp?xbancopopular.es/empresasxcreval.it/login2007/loginSiciliano.aspxfirst-direct.com/xipko.plxmybusinessbank.co.ukxsanpaoloimi.com/xulsterbankanytimebanking.x/login.aspxx
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/UWvGAa1NwPidCpNs?c5addec85f29ccf9=YBLm9MEOH-8xAtBKHFUi8AeG6PgVFUVJpv1v-KuupDi05yF_WFh1UNXovnIwNmvC6F9YKz8Mdb51ltdH4cIuPlI6QQdJG9uKR-T3hRWUMZnej44THiED8HU4WO6a9bSb_MMowclC-0VKbE0QyXM1V_bTxz356I0qPphmwzbMmVePTpI7mECO1oF3LSw7NTbW051TrG9gzB1qWfVB&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
4e4407bc6f9d951a8c6c10f1ddaddb802139b6f15940b9413d5814940569f27d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://rise.as.tufts.edu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive, Keep-Alive
Content-Encoding
gzip
Content-Language
de-DE
Content-Length
5919
Content-Type
text/html;charset=UTF-8
Date
Sun, 11 Sep 2022 15:13:18 GMT
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Keep-Alive
timeout=2, max=98
Pragma
no-cache
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-UA-Compatible
IE=Edge
X-XSS-Protection
1; mode=block
clear.png
pov.spectrum.net/fp/ Frame 283E
81 B
533 B
XHR
General
Full URL
https://pov.spectrum.net/fp/clear.png
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/UWvGAa1NwPidCpNs?c5addec85f29ccf9=YBLm9MEOH-8xAtBKHFUi8AeG6PgVFUVJpv1v-KuupDi05yF_WFh1UNXovnIwNmvC6F9YKz8Mdb51ltdH4cIuPlI6QQdJG9uKR-T3hRWUMZnej44THiED8HU4WO6a9bSb_MMowclC-0VKbE0QyXM1V_bTxz356I0qPphmwzbMmVePTpI7mECO1oF3LSw7NTbW051TrG9gzB1qWfVB&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
95518cbec0d55a574a9c8ef72a2a7d62ac0d40a4de5dfe67a76a7d214dc8b743
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*, 9a34yc6o/53852c1466b9d700fc3f336f-9943-11ea-a8a3-12800e9a814a
Referer
https://rise.as.tufts.edu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Date
Sun, 11 Sep 2022 15:13:18 GMT
Last-Modified
Sun, 11 Sep 2022 15:13:18 GMT
Server
Apache
Etag
b10fcd7a56fa46279efe4880a86c7394
Strict-Transport-Security
max-age=31536000
Content-Type
image/png
Access-Control-Allow-Origin
https://rise.as.tufts.edu
Cache-Control
private, must-revalidate, max-age=0
Connection
Keep-Alive
Keep-Alive
timeout=2, max=100
Content-Length
81
Expires
Fri, 10 Sep 2027 15:13:18 GMT
hiMiIQ1A3nSOHybW
h.online-metrix.net/ Frame 283E
Redirect Chain
  • https://h.online-metrix.net/hiMiIQ1A3nSOHybW?06be7f542219ed59=jteZTmMjbErLBpJo9hFY7WSo5IqyBdLcuWYvBl_31SBaS9V6Yb35HmQ23aQUaO_eyJTBL-F6XVT2r41K0Nll8GfWGFdHFXtaHwwekSAvoHxMCj8jPkvbNLDrvmToYdI1yTEHcej...
  • https://h.online-metrix.net/hiMiIQ1A3nSOHybW?900913a39d1f4394=jteZTmMjbErLBpJo9hFY7WSo5IqyBdLcuWYvBl_31SBaS9V6Yb35HmQ23aQUaO_eyJTBL-F6XVT2r41K0Nll8GfWGFdHFXtaHwwekSAvoHxMCj8jPkvbNLDrvmToYdI1yTEHcQP...
0
387 B
Script
General
Full URL
https://h.online-metrix.net/hiMiIQ1A3nSOHybW?900913a39d1f4394=jteZTmMjbErLBpJo9hFY7WSo5IqyBdLcuWYvBl_31SBaS9V6Yb35HmQ23aQUaO_eyJTBL-F6XVT2r41K0Nll8GfWGFdHFXtaHwwekSAvoHxMCj8jPkvbNLDrvmToYdI1yTEHcQPMRyI93BfqU5Wx32MG_sU&k=2
Protocol
HTTP/1.1
Server
91.235.132.130 , United States, ASN30286 (THM, US),
Reverse DNS
h.online-metrix.net
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:13:18 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=99
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT

Redirect headers

Date
Sun, 11 Sep 2022 15:13:18 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000
P3P
CP=IVAa PSAa
Location
https://h.online-metrix.net/hiMiIQ1A3nSOHybW?900913a39d1f4394=jteZTmMjbErLBpJo9hFY7WSo5IqyBdLcuWYvBl_31SBaS9V6Yb35HmQ23aQUaO_eyJTBL-F6XVT2r41K0Nll8GfWGFdHFXtaHwwekSAvoHxMCj8jPkvbNLDrvmToYdI1yTEHcQPMRyI93BfqU5Wx32MG_sU&k=2
Connection
Keep-Alive
Keep-Alive
timeout=2, max=100
Content-Length
0
qJzZL7o_z_WoXdds
pov.spectrum.net/ Frame 6236
89 KB
14 KB
Document
General
Full URL
https://pov.spectrum.net/qJzZL7o_z_WoXdds?c1f8cec615dc7b60=dyZjCV3GoB2BweoNzD2JRvCjt0n3kzgdT6B4d_d6OJgUIrFXIw2IXCr-ZZQnDs5PNmMfqO8bhiRlou1CferPVQ0GfcL-k6dqMKlxbKI4D0QzaPBkq_MBa1wVBpH6TcZbMRpq4b1jYUc16vPhzxrIhysiEPx2AiqVGKB_qWKD-z48auEMM0h6E3WIY4bKPjxNeX0E0nTpJ3eqYnbLmY8
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/UWvGAa1NwPidCpNs?c5addec85f29ccf9=YBLm9MEOH-8xAtBKHFUi8AeG6PgVFUVJpv1v-KuupDi05yF_WFh1UNXovnIwNmvC6F9YKz8Mdb51ltdH4cIuPlI6QQdJG9uKR-T3hRWUMZnej44THiED8HU4WO6a9bSb_MMowclC-0VKbE0QyXM1V_bTxz356I0qPphmwzbMmVePTpI7mECO1oF3LSw7NTbW051TrG9gzB1qWfVB&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
3646c5e6a16961b57c4427b0fc84c3b3e35ae93c1dc03db2e2a96f8a7a29acd0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://rise.as.tufts.edu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive, Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=UTF-8
Date
Sun, 11 Sep 2022 15:13:18 GMT
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Keep-Alive
timeout=2, max=97
Pragma
no-cache
Server
Apache
Strict-Transport-Security
max-age=31536000
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
iMZqu5iPzrIDx7Cz
pov.spectrum.net/ Frame 283E
0
387 B
Script
General
Full URL
https://pov.spectrum.net/iMZqu5iPzrIDx7Cz?852878d021770c01=ixAekBn72sUV10wo6TRneP2SlvT9zg8NMkSa2msI887enLZtJqn2tuWqu21w57N74kdcIO-S3-2RksxEPpPAlVp1EKr61hT_YQV7VmLssje_ihEvEfz4fxzaRPVHA0SzgiAInbKen1Hoswxax8JLckNp-zw&jb=3134246e71633f373e6e6965373d3834323330346b6631303034316230386e643b373536633a33
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/UWvGAa1NwPidCpNs?c5addec85f29ccf9=YBLm9MEOH-8xAtBKHFUi8AeG6PgVFUVJpv1v-KuupDi05yF_WFh1UNXovnIwNmvC6F9YKz8Mdb51ltdH4cIuPlI6QQdJG9uKR-T3hRWUMZnej44THiED8HU4WO6a9bSb_MMowclC-0VKbE0QyXM1V_bTxz356I0qPphmwzbMmVePTpI7mECO1oF3LSw7NTbW051TrG9gzB1qWfVB&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:13:18 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=99
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Q7skLLqoZmblkNNr
h.online-metrix.net/ Frame 4816
102 KB
15 KB
Document
General
Full URL
https://h.online-metrix.net/Q7skLLqoZmblkNNr?1fd55ae375be33e2=z9ftKkZgt4qC56bCdFyH1DYZnFN24sg8mCI1Ket7IyOoGTszUA283aGapZb5HyoutzLOmAGRIaP-blZ3P9jnjXtu9DzwXn9-jKWPOCV-rYdH2rRlqhEL1GTRWvcvhXKRoNo50KdkboUGmjzKngHyrjVr_1QYjc70X0EUbbmz0bUs4p74ctlEMqxt36vn_VE5NSPoNCYk2BQLXKR2QnwN
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/UWvGAa1NwPidCpNs?c5addec85f29ccf9=YBLm9MEOH-8xAtBKHFUi8AeG6PgVFUVJpv1v-KuupDi05yF_WFh1UNXovnIwNmvC6F9YKz8Mdb51ltdH4cIuPlI6QQdJG9uKR-T3hRWUMZnej44THiED8HU4WO6a9bSb_MMowclC-0VKbE0QyXM1V_bTxz356I0qPphmwzbMmVePTpI7mECO1oF3LSw7NTbW051TrG9gzB1qWfVB&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
91.235.132.130 , United States, ASN30286 (THM, US),
Reverse DNS
h.online-metrix.net
Software
Apache /
Resource Hash
44ed95b8815996d2954ce95d499f2a7eaa9c6276659ff45331bd82bc05f8193f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://rise.as.tufts.edu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive, Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=UTF-8
Date
Sun, 11 Sep 2022 15:13:18 GMT
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Keep-Alive
timeout=2, max=100
Pragma
no-cache
Server
Apache
Strict-Transport-Security
max-age=31536000
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
iMZqu5iPzrIDx7Cz
pov.spectrum.net/ Frame 283E
0
387 B
Script
General
Full URL
https://pov.spectrum.net/iMZqu5iPzrIDx7Cz?852878d021770c01=ixAekBn72sUV10wo6TRneP2SlvT9zg8NMkSa2msI887enLZtJqn2tuWqu21w57N74kdcIO-S3-2RksxEPpPAlVp1EKr61hT_YQV7VmLssje_ihEvEfz4fxzaRPVHA0SzgiAInbKen1Hoswxax8JLckNp-zw&jd=3734242468646c3f3b2e62666a35393936313f316e62643137313f6533363f62693735346060313b606136306b302e6a647c6e3d303a3a393a3a31
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/UWvGAa1NwPidCpNs?c5addec85f29ccf9=YBLm9MEOH-8xAtBKHFUi8AeG6PgVFUVJpv1v-KuupDi05yF_WFh1UNXovnIwNmvC6F9YKz8Mdb51ltdH4cIuPlI6QQdJG9uKR-T3hRWUMZnej44THiED8HU4WO6a9bSb_MMowclC-0VKbE0QyXM1V_bTxz356I0qPphmwzbMmVePTpI7mECO1oF3LSw7NTbW051TrG9gzB1qWfVB&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:13:18 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=96
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
page_embed_script.js
ghbmnnjooekpmoecnnnilnnbdlolhkhi/ Frame 283E
0
0

mVUh-65y95W0XzrH
pov.spectrum.net/ Frame 4E66
89 KB
13 KB
Document
General
Full URL
https://pov.spectrum.net/mVUh-65y95W0XzrH?d9006eb8f763521e=i6I4ORdB1tLoEZ2EmIA-dS4Qh9M26yhXck_hN0CIrPlPI0_VUeyjdGr5q7-DOQ2lbMAaQiTuvvOxwtCiQhDnRCkGzNXiD79ahoyJ-VddtKKXDEPtmoC0cnIEg2H9a4YwqGtFqtQEhKm4I9a9FO8u2Gi7bKguDtGbG5BpD7e3m--E_lZgATSemSx11WelLFdNHrdNSjb4QwsYeKO8Za0G
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/UWvGAa1NwPidCpNs?c5addec85f29ccf9=YBLm9MEOH-8xAtBKHFUi8AeG6PgVFUVJpv1v-KuupDi05yF_WFh1UNXovnIwNmvC6F9YKz8Mdb51ltdH4cIuPlI6QQdJG9uKR-T3hRWUMZnej44THiED8HU4WO6a9bSb_MMowclC-0VKbE0QyXM1V_bTxz356I0qPphmwzbMmVePTpI7mECO1oF3LSw7NTbW051TrG9gzB1qWfVB&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
25ef4426c310757281b40411f3674b8ebe5193a2ab20e64f40c3c2394c8b513d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://rise.as.tufts.edu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive, Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=UTF-8
Date
Sun, 11 Sep 2022 15:13:18 GMT
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Keep-Alive
timeout=2, max=98
Pragma
no-cache
Server
Apache
Strict-Transport-Security
max-age=31536000
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
iMZqu5iPzrIDx7Cz
pov.spectrum.net/ Frame 283E
0
218 B
Script
General
Full URL
https://pov.spectrum.net/iMZqu5iPzrIDx7Cz?852878d021770c01=ixAekBn72sUV10wo6TRneP2SlvT9zg8NMkSa2msI887enLZtJqn2tuWqu21w57N74kdcIO-S3-2RksxEPpPAlVp1EKr61hT_YQV7VmLssje_ihEvEfz4fxzaRPVHA0SzgiAInbKen1Hoswxax8JLckNp-zw&ja=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&jb=333737246e733f4f6772616c6e692532463526302d323220576b66646f777b253a304e5427303233322c32273b4a2d32325f696e36342d334a25303878343c292532384178706c65556760496b7627304e3d3b372c3b36253230204b40544f4425304b25323064696365253232456761696d2b273a384b6870676d6525324e3138352c382e373939352e39303a25323051636463706b27304e3d3b372c3b36
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/UWvGAa1NwPidCpNs?c5addec85f29ccf9=YBLm9MEOH-8xAtBKHFUi8AeG6PgVFUVJpv1v-KuupDi05yF_WFh1UNXovnIwNmvC6F9YKz8Mdb51ltdH4cIuPlI6QQdJG9uKR-T3hRWUMZnej44THiED8HU4WO6a9bSb_MMowclC-0VKbE0QyXM1V_bTxz356I0qPphmwzbMmVePTpI7mECO1oF3LSw7NTbW051TrG9gzB1qWfVB&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Date
Sun, 11 Sep 2022 15:13:18 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=2, max=99
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript;charset=UTF-8
xV0NlZzFvB3XWv-j
9a34yc6ov5i2p3r5kmsfvwgv6hspm7imy7eojpzr53852c1466b9d700am1.e.aa.online-metrix.net/ Frame 283E
81 B
438 B
Image
General
Full URL
https://9a34yc6ov5i2p3r5kmsfvwgv6hspm7imy7eojpzr53852c1466b9d700am1.e.aa.online-metrix.net/xV0NlZzFvB3XWv-j?120d25bf98dfc42a=8NYUBUhJpXzo3etcecziBIr1d_t4lfm0W7zPYk2bqRMZvC-UT-RH7qwzn2WtOwNKQN94NdfpDAKfRvzdXhGZ1HvokJ6E4i1m5wwaXSHb-M3zBR1su6N48rP8gHfrHzq88bo213oOnGU1kg7oBqEZbQaQIKhsEZUkKdyT
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
91.235.134.131 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
95518cbec0d55a574a9c8ef72a2a7d62ac0d40a4de5dfe67a76a7d214dc8b743
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:13:18 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
image/png
Cache-Control
no-cache, no-store, must-revalidate
Connection
close
Content-Length
81
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
aToYIDu1SGYyF-Uc
pov.spectrum.net/ Frame B6FC
208 KB
29 KB
Script
General
Full URL
https://pov.spectrum.net/aToYIDu1SGYyF-Uc?0251112a5727f6ae=dtuiTZzhuQA-C95Z3QYKa-p_nK8OJtDB09hHax2y7YAvVjgdzCSj83nmJ2aeMyG7zKvT_Bqei-ug96C3a19EvPqKO6hndmcwo86pobR0igBZVvceWSxHqXz52hZYj74mt1RbMj3XsD5dWOoM1SzllkK4iSXbW8DqwBy8bZr4mGAr
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/t7C4NJJVh9tWc6CZ?cdac18026660c462=zyOov0DQca4NveAv51BWL9AwhSx76y4TMImAbiPpW5-2AN5EAfPXm6j0s8dzvSq6AY0j9A-td9peJCoI8fBIDP2bfKwP0bCcBwemYEFgPZ33l4HBVuzJSr-vaxEfadLaB8Bhl-c_CM_z0twG4NEU_yLEAQA&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/summaryxonline.lloydstsb.co.ukxonlinebanking.mandtbank.com/summary/AccountSummaryxpassport.yandex.ruxpaypal.com/x/cgi-bin/webscr?cmd=_accountxpaypal.com/x/cgi-bin/webscr?cmd=_login-done&login_access=xpaypal.com/us/cgi-bin/webscr?cmd=_login-done&login_access=xposte.it/xpsk.co.at/xsecure.lloydstsb.co.uk/personal/a/account_overviewxsmile.co.uk/SmileWeb/passcodexusaa.com/xusbank.com/internetBanking/RequestRouter?requestCmdId=Gxwachovia.comxybonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagex.amazon.fr/xhistory/orders/view.htmlx.banquepopulaire.frxShowPortal.dox.bnpparibasfortis.bexHome_Logon.aspx.cdiscount.com/Account/Home.aspxx.cmb.frxaccueil.jspx.credit-agricole.frxentreeBam?sessionSAGx.labanquepostale.fr/xreleveCPP-releve_ccp.eax.secure.bnpparibas.net/NSFR?Actionx.secure.lcl.frxAccueilxcredem.it/OneToOne/ebank/functionsxmijn.ing.nl/xonline.ybs.co.ukxwww.discover.com/xorder.cdiscount.comxCustomer.aspxxsealinfo.verisign.com/splash?form_filexvos-comptes.credit-du-nord.fr/CDC_TableauDeBord_0.asp?xvoscomptesenligne.labanquepostale.frxwww.x.caisse-epargne.fr/Portail.aspxxwww.exabanque.netxonglet.phpxdeutsche-bank.de/xnorisbank.de/xpostbank.de/xtargobank.de/x.x.de/portal/x.bankofamerica.com/x/commonscript.js.bmo.com/OLB?id=x.bmo.com/RMC?id=x.chase.com/x.aspxx.chase.com/js/Reporting.jsx.koodomobile.com/account/selfserve/x/xaccountId=x.payment.ru/x.scotiabank.com/portal/index.jsp?xbancopopular.es/empresasxcreval.it/login2007/loginSiciliano.aspxfirst-direct.com/xipko.plxmybusinessbank.co.ukxsanpaoloimi.com/xulsterbankanytimebanking.x/login.aspxx
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
9abc1787dc1de1365204fb1661014d2eb285914bff7038b34aca6331661b43b1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://pov.spectrum.net/t7C4NJJVh9tWc6CZ?cdac18026660c462=zyOov0DQca4NveAv51BWL9AwhSx76y4TMImAbiPpW5-2AN5EAfPXm6j0s8dzvSq6AY0j9A-td9peJCoI8fBIDP2bfKwP0bCcBwemYEFgPZ33l4HBVuzJSr-vaxEfadLaB8Bhl-c_CM_z0twG4NEU_yLEAQA&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/summaryxonline.lloydstsb.co.ukxonlinebanking.mandtbank.com/summary/AccountSummaryxpassport.yandex.ruxpaypal.com/x/cgi-bin/webscr?cmd=_accountxpaypal.com/x/cgi-bin/webscr?cmd=_login-done&login_access=xpaypal.com/us/cgi-bin/webscr?cmd=_login-done&login_access=xposte.it/xpsk.co.at/xsecure.lloydstsb.co.uk/personal/a/account_overviewxsmile.co.uk/SmileWeb/passcodexusaa.com/xusbank.com/internetBanking/RequestRouter?requestCmdId=Gxwachovia.comxybonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagex.amazon.fr/xhistory/orders/view.htmlx.banquepopulaire.frxShowPortal.dox.bnpparibasfortis.bexHome_Logon.aspx.cdiscount.com/Account/Home.aspxx.cmb.frxaccueil.jspx.credit-agricole.frxentreeBam?sessionSAGx.labanquepostale.fr/xreleveCPP-releve_ccp.eax.secure.bnpparibas.net/NSFR?Actionx.secure.lcl.frxAccueilxcredem.it/OneToOne/ebank/functionsxmijn.ing.nl/xonline.ybs.co.ukxwww.discover.com/xorder.cdiscount.comxCustomer.aspxxsealinfo.verisign.com/splash?form_filexvos-comptes.credit-du-nord.fr/CDC_TableauDeBord_0.asp?xvoscomptesenligne.labanquepostale.frxwww.x.caisse-epargne.fr/Portail.aspxxwww.exabanque.netxonglet.phpxdeutsche-bank.de/xnorisbank.de/xpostbank.de/xtargobank.de/x.x.de/portal/x.bankofamerica.com/x/commonscript.js.bmo.com/OLB?id=x.bmo.com/RMC?id=x.chase.com/x.aspxx.chase.com/js/Reporting.jsx.koodomobile.com/account/selfserve/x/xaccountId=x.payment.ru/x.scotiabank.com/portal/index.jsp?xbancopopular.es/empresasxcreval.it/login2007/loginSiciliano.aspxfirst-direct.com/xipko.plxmybusinessbank.co.ukxsanpaoloimi.com/xulsterbankanytimebanking.x/login.aspxx
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Date
Sun, 11 Sep 2022 15:13:18 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
tmx-nonce
53852c1466b9d700
Connection
Keep-Alive, Keep-Alive
X-XSS-Protection
1; mode=block
Pragma
no-cache
Server
Apache
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript;charset=UTF-8
Access-Control-Allow-Origin
*
Cache-Control
no-cache, no-store, must-revalidate
Keep-Alive
timeout=2, max=97
Expires
Thu, 01 Jan 1970 00:00:00 GMT
ndcCagJa_o3KeM3I
pov.spectrum.net/ Frame 6236
0
387 B
Script
General
Full URL
https://pov.spectrum.net/ndcCagJa_o3KeM3I?4a5bd7efd84d05a0=LzC9PmAnnzzBYwOAnCGkA9buL9HxuVYH8fbMJXzdJPeNwwaPVOGDDCdpfQLsC_JcuqsX47ZbxXsQAZVu2Gia9ntA4yJOrOWlLi09vocoo7CaL-IQhfh4OpD_ge4BG5gM0MQJmUy3Pt4pf0FzLMXeXQlSCmA&jf=3134246e71603f346c3a31613a38633231366a343e34376935336e6431613e306c333635336367
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/qJzZL7o_z_WoXdds?c1f8cec615dc7b60=dyZjCV3GoB2BweoNzD2JRvCjt0n3kzgdT6B4d_d6OJgUIrFXIw2IXCr-ZZQnDs5PNmMfqO8bhiRlou1CferPVQ0GfcL-k6dqMKlxbKI4D0QzaPBkq_MBa1wVBpH6TcZbMRpq4b1jYUc16vPhzxrIhysiEPx2AiqVGKB_qWKD-z48auEMM0h6E3WIY4bKPjxNeX0E0nTpJ3eqYnbLmY8
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://pov.spectrum.net/qJzZL7o_z_WoXdds?c1f8cec615dc7b60=dyZjCV3GoB2BweoNzD2JRvCjt0n3kzgdT6B4d_d6OJgUIrFXIw2IXCr-ZZQnDs5PNmMfqO8bhiRlou1CferPVQ0GfcL-k6dqMKlxbKI4D0QzaPBkq_MBa1wVBpH6TcZbMRpq4b1jYUc16vPhzxrIhysiEPx2AiqVGKB_qWKD-z48auEMM0h6E3WIY4bKPjxNeX0E0nTpJ3eqYnbLmY8
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:13:18 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=98
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
IxwHC0sv0szAV8oK
pov.spectrum.net/ Frame 283E
0
400 B
Image
General
Full URL
https://pov.spectrum.net/IxwHC0sv0szAV8oK?f874a54bcae06303=oAc9DvuDX7ctVFIQqgSb42_Jj2e8sqbbrIo8PF57eQc_HjRe9szNY-3u53D3zS_ijB9kNd5TY9iK4qYttXmKleT4TX_QVwf2QYhf7sv4Df1lrey4XQxqePtsf_KTOb4kKFtkOW6r0vbaWQdkCrnyFs-PtoZdtpRXzEOMP3CkpnpzuV7PLUvEAB_MFXuDd9X1nzgSynfO7WM7rt-pA5s&jf=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
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:13:18 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
image/png;charset=UTF-8
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive, Keep-Alive
Keep-Alive
timeout=2, max=97
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
X_T-uaIE4_tRd67W
h.online-metrix.net/ Frame 4816
0
400 B
Image
General
Full URL
https://h.online-metrix.net/X_T-uaIE4_tRd67W?9fed239aa8d45ce1=IzM8pkh1xdwBrfS6zzCNWEPpIvUyE_sX7udDzy-mfAxbGzf0Le9UzO47VFipB9f9eCP211nqUKQqAebkh9lJOCSHwuB0eeQpp-drPPEwKIvep4Vg0FXI8XPw-6ndKlC_Eij2aeW3R9_jZBOTyb4zD24y0NJA0v-J7WljRvgFp45MlP1TztmSc6CtJ26BtsqJp4CQOBKaGLwLEeAU6FM&jf=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
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
91.235.132.130 , United States, ASN30286 (THM, US),
Reverse DNS
h.online-metrix.net
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://h.online-metrix.net/Q7skLLqoZmblkNNr?1fd55ae375be33e2=z9ftKkZgt4qC56bCdFyH1DYZnFN24sg8mCI1Ket7IyOoGTszUA283aGapZb5HyoutzLOmAGRIaP-blZ3P9jnjXtu9DzwXn9-jKWPOCV-rYdH2rRlqhEL1GTRWvcvhXKRoNo50KdkboUGmjzKngHyrjVr_1QYjc70X0EUbbmz0bUs4p74ctlEMqxt36vn_VE5NSPoNCYk2BQLXKR2QnwN
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:13:18 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
image/png;charset=UTF-8
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive, Keep-Alive
Keep-Alive
timeout=2, max=98
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
8sD5z4iDbaOvXqvc
pov.spectrum.net/ Frame B6FC
35 B
557 B
Script
General
Full URL
https://pov.spectrum.net/8sD5z4iDbaOvXqvc?f53745738951811e=61cPyO9rnEP7EzfUa7XE55ESZepDBNsVxg48WraiirBoowbZpov8bfjExmXI4NwcolCyc-kztooXbELyJ2CRnoUlC0J6k296JETmqcV1hGc3AX2Qh9-5B-b_X2bb5YBJUxBmFbcLAcuSPsyqwwoi6bUL6hFEmjSSnrjwJQFX91EmsW6y7dztkpCQqQJ6eoovVTw23LpurtHzIkfT3wR9LV4g2uU&sera_parametere=U0MFVlNbAQAFBVEIVwcIBg0HWwBQUwZQUwJaAQEAUgVWBAoDBQIGVgJXUx8XRA1ZW0NNQUFGAnATASAcU3MVAgVZS1BeBlxRWEIRHFdzFQd3Ax0CdkYDBF5ZEU0XEgN0EAR6EAUnF1BfC1UMUQQBUwEHCAIFUQkGU1cECgJTVQcCBQsMVFRXAw9SUQ8BVAgJVFYeW10NUlELA1EBUQVTAQEFDlcLBwYEBhAISlkHSAAEAAEBAAcCUAEEW10ABVNWVAtdUwICBVYFVFFcUQIIBQULDlcAWlcSV19fCFQCAgATWlEIH1IXRF8LWwBdDggWXVgFE1BeclxEWQ9cQlVGDQQDDRNQDEIJYV8MXQtAQxZWUQVBVhluV1daDlsFVFsWUEcFAwI%3D&count=0&max=0
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/aToYIDu1SGYyF-Uc?0251112a5727f6ae=dtuiTZzhuQA-C95Z3QYKa-p_nK8OJtDB09hHax2y7YAvVjgdzCSj83nmJ2aeMyG7zKvT_Bqei-ug96C3a19EvPqKO6hndmcwo86pobR0igBZVvceWSxHqXz52hZYj74mt1RbMj3XsD5dWOoM1SzllkK4iSXbW8DqwBy8bZr4mGAr
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
5f6c48c683d80a81c4a1696d39395f6ded0330559aeed14913265e94d1b15970
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://pov.spectrum.net/t7C4NJJVh9tWc6CZ?cdac18026660c462=zyOov0DQca4NveAv51BWL9AwhSx76y4TMImAbiPpW5-2AN5EAfPXm6j0s8dzvSq6AY0j9A-td9peJCoI8fBIDP2bfKwP0bCcBwemYEFgPZ33l4HBVuzJSr-vaxEfadLaB8Bhl-c_CM_z0twG4NEU_yLEAQA&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/summaryxonline.lloydstsb.co.ukxonlinebanking.mandtbank.com/summary/AccountSummaryxpassport.yandex.ruxpaypal.com/x/cgi-bin/webscr?cmd=_accountxpaypal.com/x/cgi-bin/webscr?cmd=_login-done&login_access=xpaypal.com/us/cgi-bin/webscr?cmd=_login-done&login_access=xposte.it/xpsk.co.at/xsecure.lloydstsb.co.uk/personal/a/account_overviewxsmile.co.uk/SmileWeb/passcodexusaa.com/xusbank.com/internetBanking/RequestRouter?requestCmdId=Gxwachovia.comxybonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagex.amazon.fr/xhistory/orders/view.htmlx.banquepopulaire.frxShowPortal.dox.bnpparibasfortis.bexHome_Logon.aspx.cdiscount.com/Account/Home.aspxx.cmb.frxaccueil.jspx.credit-agricole.frxentreeBam?sessionSAGx.labanquepostale.fr/xreleveCPP-releve_ccp.eax.secure.bnpparibas.net/NSFR?Actionx.secure.lcl.frxAccueilxcredem.it/OneToOne/ebank/functionsxmijn.ing.nl/xonline.ybs.co.ukxwww.discover.com/xorder.cdiscount.comxCustomer.aspxxsealinfo.verisign.com/splash?form_filexvos-comptes.credit-du-nord.fr/CDC_TableauDeBord_0.asp?xvoscomptesenligne.labanquepostale.frxwww.x.caisse-epargne.fr/Portail.aspxxwww.exabanque.netxonglet.phpxdeutsche-bank.de/xnorisbank.de/xpostbank.de/xtargobank.de/x.x.de/portal/x.bankofamerica.com/x/commonscript.js.bmo.com/OLB?id=x.bmo.com/RMC?id=x.chase.com/x.aspxx.chase.com/js/Reporting.jsx.koodomobile.com/account/selfserve/x/xaccountId=x.payment.ru/x.scotiabank.com/portal/index.jsp?xbancopopular.es/empresasxcreval.it/login2007/loginSiciliano.aspxfirst-direct.com/xipko.plxmybusinessbank.co.ukxsanpaoloimi.com/xulsterbankanytimebanking.x/login.aspxx
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:13:19 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript;charset=UTF-8
Cache-Control
no-cache, no-store, must-revalidate
Transfer-Encoding
chunked
Connection
Keep-Alive, Keep-Alive
Vary
Accept-Encoding
X-XSS-Protection
1; mode=block
Keep-Alive
timeout=2, max=96
Expires
Thu, 01 Jan 1970 00:00:00 GMT
iMZqu5iPzrIDx7Cz
pov.spectrum.net/ Frame 283E
0
387 B
Script
General
Full URL
https://pov.spectrum.net/iMZqu5iPzrIDx7Cz?852878d021770c01=ixAekBn72sUV10wo6TRneP2SlvT9zg8NMkSa2msI887enLZtJqn2tuWqu21w57N74kdcIO-S3-2RksxEPpPAlVp1EKr61hT_YQV7VmLssje_ihEvEfz4fxzaRPVHA0SzgiAInbKen1Hoswxax8JLckNp-zw&jac=1&je=303236242475676b35393b382c3939392e33302e3933302e706f357965732e62697473743f2735402730306e6d7e6d6c273a32253341392e3830273a43273a32737469747d732532302731432730306160697a676b66672532322d374c26637d646a356361376a396d3665363a336161636134643a693f633331323933363b343e62376b33333f3936623c64306464343a343232313a64673c6e3833646b6438343531266d78313562353930346239323133383966363534313161613c3d3e313a3e653332666d633e62643134333f65
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/UWvGAa1NwPidCpNs?c5addec85f29ccf9=YBLm9MEOH-8xAtBKHFUi8AeG6PgVFUVJpv1v-KuupDi05yF_WFh1UNXovnIwNmvC6F9YKz8Mdb51ltdH4cIuPlI6QQdJG9uKR-T3hRWUMZnej44THiED8HU4WO6a9bSb_MMowclC-0VKbE0QyXM1V_bTxz356I0qPphmwzbMmVePTpI7mECO1oF3LSw7NTbW051TrG9gzB1qWfVB&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:13:19 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=95
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
d1ff979u6gd5fc.cloudfront.net
URL
https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/medium/rutledge-medium.woff
Domain
d1ff979u6gd5fc.cloudfront.net
URL
https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/sb-icons/sb-icons.woff
Domain
d1ff979u6gd5fc.cloudfront.net
URL
https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/regular/rutledge-regular.woff
Domain
d1ff979u6gd5fc.cloudfront.net
URL
https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/light/rutledge-light.woff
Domain
www.spectrum.net
URL
https://www.spectrum.net/api/pub/hoh/v1/register-hoh
Domain
d1ff979u6gd5fc.cloudfront.net
URL
https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/sb-icons/sb-icons.ttf
Domain
ghbmnnjooekpmoecnnnilnnbdlolhkhi
URL
chrome-extension://ghbmnnjooekpmoecnnnilnnbdlolhkhi/page_embed_script.js

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Spectrum (Telecommunication)

66 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| onbeforeinput object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation object| features string| hohapi function| $ function| jQuery function| LoginForm function| Hoh object| loginForm object| hoh object| _0x3aa2 function| _0x39f5 object| threatmetrix function| generateSessionID function| tmx_profiling_complete function| profile object| $links object| hp_frame object| tmx_frame object| tmx_script object| ___grecaptcha_cfg object| grecaptcha string| __recaptcha_api boolean| __google_recaptcha_client object| td_3u function| tmx_post_session_params_fixed function| td_U function| td_k function| td_m function| td_G function| td_5U function| td_3t function| td_S function| td_I function| td_X function| td_b function| td_0F function| td_0y function| td_4R function| td_5H function| td_Y function| td_x function| td_3N function| td_P function| td_5Z function| tmx_run_page_fingerprinting boolean| tmx_profiling_started number| td_y number| td_B number| td_o number| td_i number| td_z object| td_0Y object| recaptcha object| closure_lm_115445

3 Cookies

Domain/Path Name / Value
webmail.spectrum.net/ Name: AWSALBCORS
Value: nUuOUDxRacEEA7Acb6baH60hYAKSZvQbdyuuWYVJDQ14msCwGTaGkObfI8Sjq2Vv8KD0jAJO/2WvPGentFXPr/7Lr83N0hruuW8h4WdWWYWlT+gWxUGjWoVhdAbe
pov.spectrum.net/ Name: thx_guid
Value: c2fe90d214e04baa86b52c15269a6f2a
h.online-metrix.net/ Name: thx_global_guid
Value: 6fb42b258f944bc7b61d7c7aea0215c4

14 Console Messages

Source Level URL
Text
javascript error URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Message:
Access to font at 'https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/sb-icons/sb-icons.woff' from origin 'https://rise.as.tufts.edu' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/sb-icons/sb-icons.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Message:
Access to font at 'https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/medium/rutledge-medium.woff' from origin 'https://rise.as.tufts.edu' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/medium/rutledge-medium.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Message:
Access to XMLHttpRequest at 'https://www.spectrum.net/api/pub/hoh/v1/register-hoh' from origin 'https://rise.as.tufts.edu' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.spectrum.net/api/pub/hoh/v1/register-hoh
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Message:
Access to font at 'https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/regular/rutledge-regular.woff' from origin 'https://rise.as.tufts.edu' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/regular/rutledge-regular.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Message:
Access to font at 'https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/light/rutledge-light.woff' from origin 'https://rise.as.tufts.edu' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/light/rutledge-light.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Message:
Access to font at 'https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/sb-icons/sb-icons.ttf' from origin 'https://rise.as.tufts.edu' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/sb-icons/sb-icons.ttf
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://rise.as.tufts.edu/er/4f5y6g7uhu6gy5t4r3e2/f54.56y56ft-56=u67g-uy5f54_5g6ug7=5g6yft.5665yf-4=f5y57-gu6y5_56g67ug=65gf.54f57u-u765f=56-76gu6f5y_56gu76u=76g5.12s2d-6g=76guy5-5g45g_56g7uh7=675.4f56-4=-ug75f6_g65u76ug=g56yft4.5fy56fy-54-7gu7f5y64.65fy4t-45f=7-g6u7y54/g65ft.56u6g7-y545=-gu76y5_gu677=7hu6gy.5g6u67u-54f=5-g8u76y_56gu6h87u6g.65gft-f5=6u76-g76uy5_56gh67u=5g6yft.45yfg-67ug=65-6hug7y5_56g8hi=76guy5.se23d4r.7u-i87hug=67-ug65f_4gy7=h76g.56fyt-5=u6-7g6uy_67hu67/y65gft.56ug6y5-5=g76-7ihg7u65_65gu67=7h6ugy5.56huh-676y=5-h87ug6_56uh6u=6h7gy5.56gytf-5f6u6-hi8g67u_uh7ih7=g56y.f56g-6u=67-ih78g6u_56gu67=7hu6g.se34g6u=78hu6gy_56h6u8i7=67hgu5.4yfg-5u=56-67gu5y_5g66h7i=6hu7g.45fy-67=8i-h6/6gy5.56g6u-5t4f-5ug75y6f4_5g67u=h67uy4.5fg76g-f4=g-67ugy5f_45yf76=65gy5ft.56gy6-54=-657ug67y_56gu67=6g7y5.4f7u5-yf45-gu675y_56gy67u=g6y5.qesd4-667=ug-675y_56u7=876g5.45f-66=ug76-ugy5/f5t4r.4y665f4t-f=5-gu67y54_5yg=67ug67y5.45ftd-45=57-6ug7f5y_45yg7=6g7y5f.45t-t45=y7-ug675_56g7=ug67yf5.dy5f5-u=6g-ug65f_56g67=g65f.45td-r4=4f6-5g67ufy5/gy65ft.56yft-4f=5-6g7uyf5_45gy5=6ugy544.td45fy65f-45=-g67u5fy6_4yg=7u67g5y.3tf56-u=6-ug67y5_56=u675.45ft56-ug67=ug-675y_21s3d4.6gu7-ug6y5=f66-8gu76y_56gu67=g56yf5t.4d5dt-45y5=65f-y65f4_45yg5=6hy5g.td54-5t=t56-7u_67ug6=5fy4dt5/y65ft.5yg-56f4t=4-g7uy65f_45gy7u=6g7y5f.4td3-4ft=6-u7g5y6f4_56ug65y=45ft45f4td.4y5g65-67=u-67gufy5_45yf5=ug67fy5.d4t-34=d54-y57ufy5_5u6g=uy5f4t.34dt4-6y7=u-6g7y5f4r/5ft.45t-d34f=45-u67gy5f4_54yg57=6gy5f4.34ft65-y=7u-67guy5_45yf6=u6g7y5f.45yf5-6u=6-7g6y5t_45y56=5g6yft.23ed34f-65y=67uh76guy5_5yg6=7ug67yf.43dr-4y6=7-u6g7y5_56gy=6g5ft4.45td4r3/5f4t.45t-3d4=fy65-gy65ft4_45yf56=g65ft4.34tf65-yf-57ugfy65_45yg5=65g6y4ft.45ft65-4t4=-f6y7uy6f5_45yg57=65gyft.54ft65-=67u-67gy5_45ft56gtf4.12e2d34-y6=g-yf564t_45yg56=g65y.45fy65-4=5f-56ug6f54/45dr3.5y65-43t=f-7g564_65gyft4=6f5td4.45td3r-4=657-5gy6f4_45yg65=g56ytf.34dr4-5fy=57u-g67y5ft_4f=65yf4t.43dr45-56y=5g6yft_45f65=56gf4.r4d5t-56=7g-675f4_45yg5gy65ft/4dr3.54fy-5f4t=-g7y65ft_45ft6=g665yft4.45ft-rt56y=5-7yg6ft4_5yg5ug6y=f4t6.56yfd56y56f4-4fty65=7gu65yft_4f5y6g5yft.34tdf56-y7=guyf-54_45yg56=67gy5ft.34dr-45f=6-ugy65ft_45y=7u6gy5f.2se3d-56yg7uug=u6g7y5ft4/65f.45y56-4-5g7uy65f_56gfy=6fg65fydt.45fy65-f4-f7gu765f_56y67=65gy4f.45ft5-4=ft54-y7gu67y65_y7u67=56ygf64.2qe3d4-g6u76=gu-76y5_45yf6=u6gy5f.45td-45fy=7-ug67f5y43/54d3.45yf65f-4=f-7gyf564_4yg=6y5gf4t.34ft56-f4-5g7uy65ft_45yf5g=u6g7y5f.3td5-6y=67u-76ugy5_12se2d3.56y6gf-5t=65fy-67gy5ft_45g5=6ug65yf4.d4tf65-y67=u-67gy5t5/5ft4r.45fy65t-4d=5-67guyf5_45yfg=6gy5f4.45yg56-4f-57gu6y5f4_45yf5=6g5yft.4dt-56y=67u-g7u6yf5_5y6f67=67g5f.34t5-6y=67u-gy65ft=21sed4_56yg67u=7u6gy5ft4r/ft5.5fy65ft4=-ugy6f5t_5gy=h67guy54.45f6gu76-6gyf45-65g76uyf5_56g67ugy65.fd4r3-46y=g75y6ft4_6y5g7u=6g5yf.45fy5g7-gyf5g-66u67y5_56gu6=76gy5f.45dyf-5u=g67ug-y65ft_2se3d34.65gu67gf-67=ug6-7f5y_45yg7u=67ugy5.d5yf56-u67=uh78-ug6y5t/g5ft.56g67-5td=f-6g7uyf5_5yg67u=67guy5f.34ft6-y67=u-8h67gy5_45fy5g7=67gy5.45yf5-7u6=7h-786guy5_56gu76=7uh6gy5.21s3d4-6gu6h8=i8h7gu-y56f4_56gu67=7hu6g.45dtd6y-67u=87hug-6y5gh76_uh87=g67uy5f.5d4yf567g/g765f.56gyf4-6g=u7g6y5t_5g76h87gu6y5_56uh76=h67ugy5.45dtf67-gu67y5=f-gu686g7uy5f_65g76=h76ugy.23d34-56hu7ug=76y5f4_5g6yh67h=7h6ugy5.45fyg67-g54=-7g867u5y/g65yft.56ygf4t-4d4f=-6g7uy5ft_45gy=h67ugy5t_56gu6uh=67g5yf.4dtf56-u67=h78-u6gy5_45yg57=h6ug5y.12s3d-56gu=ih77g6u-u67ugy5f_45ygh=7hu6g.dy6fgtfgrdff-hf67gu=87hug6y-45g5h6uhg_56yg6h=u6g7y5f.d4fy6g75gyf4td3r.html
Message:
Access to XMLHttpRequest at 'chrome-extension://ghbmnnjooekpmoecnnnilnnbdlolhkhi/page_embed_script.js' from origin 'https://rise.as.tufts.edu' has been blocked by CORS policy: Cross origin requests are only supported for protocol schemes: http, data, chrome, chrome-untrusted, https.
network error URL: chrome-extension://ghbmnnjooekpmoecnnnilnnbdlolhkhi/page_embed_script.js
Message:
Failed to load resource: net::ERR_FAILED

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

9a34yc6ov5i2p3r5kmsfvwgv6hspm7imy7eojpzr53852c1466b9d700am1.e.aa.online-metrix.net
d1ff979u6gd5fc.cloudfront.net
ghbmnnjooekpmoecnnnilnnbdlolhkhi
h.online-metrix.net
pov.spectrum.net
rise.as.tufts.edu
webmail.spectrum.net
www.google.com
www.gstatic.com
www.spectrum.net
d1ff979u6gd5fc.cloudfront.net
ghbmnnjooekpmoecnnnilnnbdlolhkhi
www.spectrum.net
172.81.118.16
185.32.241.65
2a00:1450:4001:809::2003
2a00:1450:4001:82b::2004
52.206.52.47
91.235.132.130
91.235.134.131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