URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Submission Tags: https://phish.report @phish_report Search All
Submission: On January 22 via api from FI — Scanned from FI

Summary

This website contacted 6 IPs in 4 countries across 6 domains to perform 36 HTTP transactions. The main IP is 217.114.42.163, located in Russian Federation and belongs to DDOS-GUARD, RU. The main domain is mygiftmall.data-eventos.com.ar.
TLS certificate: Issued by R3 on January 9th 2023. Valid for: 3 months.
This is the only time mygiftmall.data-eventos.com.ar was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 217.114.42.163 57724 (DDOS-GUARD)
1 2a00:1450:400... 15169 (GOOGLE)
3 2606:4700::68... 13335 (CLOUDFLAR...)
27 216.104.233.144 396167 (BHN-BGP)
2 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
36 6
Apex Domain
Subdomains
Transfer
27 giftcardmall.com
mygift.giftcardmall.com — Cisco Umbrella Rank: 336587
6 MB
3 bootstrapcdn.com
maxcdn.bootstrapcdn.com — Cisco Umbrella Rank: 708
48 KB
2 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 22
20 KB
2 gstatic.com
fonts.gstatic.com
31 KB
1 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 35
1 KB
1 data-eventos.com.ar
mygiftmall.data-eventos.com.ar
7 KB
36 6
Domain Requested by
27 mygift.giftcardmall.com mygiftmall.data-eventos.com.ar
mygift.giftcardmall.com
3 maxcdn.bootstrapcdn.com mygiftmall.data-eventos.com.ar
maxcdn.bootstrapcdn.com
2 www.google-analytics.com mygiftmall.data-eventos.com.ar
www.google-analytics.com
2 fonts.gstatic.com fonts.googleapis.com
1 fonts.googleapis.com mygiftmall.data-eventos.com.ar
1 mygiftmall.data-eventos.com.ar
36 6

This site contains links to these domains. Also see Links.

Domain
mygift.giftcardmall.com
www.giftcards.com
www.giftcardmall.com
Subject Issuer Validity Valid
mygiftmall.data-eventos.com.ar
R3
2023-01-09 -
2023-04-09
3 months crt.sh
upload.video.google.com
GTS CA 1C3
2023-01-02 -
2023-03-27
3 months crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-12-30 -
2023-12-30
a year crt.sh
mygift.giftcardmall.com
DigiCert SHA2 Extended Validation Server CA
2022-08-15 -
2023-09-15
a year crt.sh
*.gstatic.com
GTS CA 1C3
2023-01-02 -
2023-03-27
3 months crt.sh
*.google-analytics.com
GTS CA 1C3
2023-01-02 -
2023-03-27
3 months crt.sh

This page contains 1 frames:

Primary Page: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Frame ID: 9578EB9E9E2F3D3511D3353227C1E2AD
Requests: 36 HTTP requests in this frame

Screenshot

Page Title

MyGift Visa Gift Card

Detected technologies

Overall confidence: 100%
Detected patterns
  • \.php(?:$|\?)

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

36
Requests

100 %
HTTPS

67 %
IPv6

6
Domains

6
Subdomains

6
IPs

4
Countries

6469 kB
Transfer

6611 kB
Size

4
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

36 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request tDYfYaC57XNDcgpW.php
mygiftmall.data-eventos.com.ar/
32 KB
7 KB
Document
General
Full URL
https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
217.114.42.163 , Russian Federation, ASN57724 (DDOS-GUARD, RU),
Reverse DNS
ddos-guard.net
Software
ddos-guard / PHP/8.0.25
Resource Hash
c9ead1257aaf4e7e7e9983f29cd10ba4d6029ca289f5dd07adcedceb8672f443
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests;

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
accept-language
fi-FI,fi;q=0.9

Response headers

content-encoding
br
content-security-policy
upgrade-insecure-requests;
content-type
text/html; charset=UTF-8
date
Sun, 22 Jan 2023 22:32:34 GMT
server
ddos-guard
vary
Accept-Encoding
x-powered-by
PHP/8.0.25
css
fonts.googleapis.com/
9 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Roboto+Condensed:400,700,300|Roboto
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:808::200a , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
1635323ce29d2d7a106a438d16a3c9a01ffb82e9da47d4a9533062613b2509ec
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Sun, 22 Jan 2023 22:32:35 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Sun, 22 Jan 2023 22:32:35 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Sun, 22 Jan 2023 22:32:35 GMT
bootstrap.min.css
maxcdn.bootstrapcdn.com/bootstrap/3.3.4/css/
115 KB
19 KB
Stylesheet
General
Full URL
https://maxcdn.bootstrapcdn.com/bootstrap/3.3.4/css/bootstrap.min.css
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:bcf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f04b517ba5d6a0510485689a3e42dac000f51640fd71b986804cba178eae42a5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Sun, 22 Jan 2023 22:32:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
cdn-edgestorageid
723, 617
age
23549456
cdn-cachedat
2021-03-10 20:27:25
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 25 Jan 2021 22:03:58 GMT
server
cloudflare
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cache-control
public, max-age=31919000
cdn-requestid
7513c1aff24464edf95b63efb3cae5ce
timing-allow-origin
*
cdn-requestcountrycode
SE
cf-ray
78dbbf140fd5d93f-HEL
cdn-requestpullsuccess
True
stylesheet.css
mygift.giftcardmall.com/317281/styles/
68 KB
69 KB
Stylesheet
General
Full URL
https://mygift.giftcardmall.com/317281/styles/stylesheet.css?v=1.0.7604.38607
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
64f47ab6f596f1c98b7bdedd572d8d0a17aed0e8961278ce0400fa41dab24124
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:36 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:36 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
text/css
Cache-Control
public, max-age=31536000
X-TraceId
OTE4OTc0YzYtZmE3ZC00NjA1LTgzYWItMzg0NTJhM2E1OGI5
Content-Length
69496
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:36 GMT
jquery
mygift.giftcardmall.com/317281/bundles/
130 KB
132 KB
Script
General
Full URL
https://mygift.giftcardmall.com/317281/bundles/jquery
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
b4e0e4bafdba979ed97fde06c409478becd96dde7a53023aae7858a19f15a67b
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:36 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:36 GMT
X-DataDome
protected
Accept-CH
Sec-CH-UA,Sec-CH-UA-Mobile,Sec-CH-UA-Platform,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-Device-Memory
Vary
User-Agent
X-Frame-Options
DENY
Content-Type
text/javascript; charset=utf-8
Cache-Control
public
Content-Length
133121
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:36 GMT
handlebars
mygift.giftcardmall.com/317281/bundles/
70 KB
71 KB
Script
General
Full URL
https://mygift.giftcardmall.com/317281/bundles/handlebars
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
15d5fa7b09ec5daed0f12dd10bb995a4285a8a3e0d3fd5155768f1ceba4bda60
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:36 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:36 GMT
X-DataDome
protected
Accept-CH
Sec-CH-UA,Sec-CH-UA-Mobile,Sec-CH-UA-Platform,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-Device-Memory
Vary
User-Agent
X-Frame-Options
DENY
Content-Type
text/javascript; charset=utf-8
Cache-Control
public
Content-Length
71637
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:36 GMT
bootstrap.min.js
maxcdn.bootstrapcdn.com/bootstrap/3.3.5/js/
36 KB
10 KB
Script
General
Full URL
https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/js/bootstrap.min.js
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:bcf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4a4de7903ea62d330e17410ea4db6c22bcbeb350ac6aa402d6b54b4c0cbed327
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Sun, 22 Jan 2023 22:32:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
cdn-edgestorageid
718, 718
age
884546
cdn-cachedat
2021-04-13 02:50:03
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 25 Jan 2021 22:03:59 GMT
server
cloudflare
cdn-requestpullcode
200
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cache-control
public, max-age=31919000
cdn-requestid
f555eecc83d07422a81af3803a9b15cc
timing-allow-origin
*
cdn-requestcountrycode
US
cf-ray
78dbbf140fd6d93f-HEL
cdn-requestpullsuccess
True
logo-visa.png
mygift.giftcardmall.com/317281/images/
3 KB
4 KB
Image
General
Full URL
https://mygift.giftcardmall.com/317281/images/logo-visa.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
4d1ad4edaa3f219eb5fb0bdb5f6c7a8a08d52e0edf459623f73578753d5a3db7
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:36 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:36 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
YjllOWNlZTItZTFjZi00MjA1LThhNzMtODY4MDAyYzkwYmY3
Content-Length
2771
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:36 GMT
other-gcm-cards-vertical.png
mygift.giftcardmall.com/content/images/
742 KB
743 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/other-gcm-cards-vertical.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
a485c5c158d10078393191fd130ad350c66665126ac16276aa4a28d840d3c51a
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:36 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:36 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
NDBkYWY3ZGItZmQ0Mi00ZDVlLTgzZmMtYzk0YmY4YzYzMTVl
Content-Length
759688
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:36 GMT
other-gcm-cards-horizontal.png
mygift.giftcardmall.com/content/images/
758 KB
759 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/other-gcm-cards-horizontal.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
f9fd9634c77d32ba30bb4064091dd56f280cc27f6e92c77600ff3a3d7bff80b1
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:37 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:37 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
OTE5NTQ1NGMtNDgyZC00MjZjLWE2M2ItNWI3ZTAzNjQzYjhl
Content-Length
775929
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:37 GMT
main-card-visa-sparkle.png
mygift.giftcardmall.com/content/images/
67 KB
68 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/main-card-visa-sparkle.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
1a1cf6512abc9d8f1e59907c9e9449061bcdd2b9897da041fe0f8f0ef13107b6
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:37 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:37 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
YjliYWYyMDgtZDRiZS00YjZlLWI1ZmQtNTU5ZjY2Y2YyNmI1
Content-Length
68690
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:37 GMT
main-card-visa-everwhere.png
mygift.giftcardmall.com/content/images/
10 KB
11 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/main-card-visa-everwhere.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
e23dfee3f2702c9b728c9fa42185ed67230f14f92b6af97523f7d72f171e7bdd
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:37 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:37 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
ZDgwMjlhMDAtNmRlYi00OTFkLTk3ZjQtOTQyNzcwMjZmOWVk
Content-Length
10274
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:37 GMT
main-card-visa-fiveback.png
mygift.giftcardmall.com/content/images/
9 KB
11 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/main-card-visa-fiveback.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
620dc71a1fafadff8d414b200555cf01cff9558bc7eb0f93106057bb188c65e8
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:37 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:37 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
MzRmYTA1OWUtZGY3ZS00ZWY5LWFhMmItOGI5NzkwYTY0NjBl
Content-Length
9416
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:37 GMT
main-card-visa-bestbuy.png
mygift.giftcardmall.com/content/images/
12 KB
13 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/main-card-visa-bestbuy.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
0c259e78005905b6b36fa4fa51bf81770739ce701699743e613d1c902e3c3761
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:37 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:37 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
ZjViYzVkMDgtNTY5Mi00YjczLTk1MWEtNWEwY2I4NGZkZWM5
Content-Length
11969
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:37 GMT
close-icon.png
mygift.giftcardmall.com/content/images/
285 B
2 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/close-icon.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
6797f25cebbc43c7ee5e6bdf84b8ec83fbf02c788c0b384bd42e0da71bed068b
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:37 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:37 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
OTNhYmI0NzctNThhYy00MTE3LTkzZGMtNzVlZWFkOTZkOTZm
Content-Length
285
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:37 GMT
visa-silver-403446-2x.png
mygift.giftcardmall.com/content/images/
43 KB
44 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/visa-silver-403446-2x.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
a5eed9584980a641473aa66f60ba6414d436d2269acff6f0208fe6b254769f03
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:37 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:37 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
M2I1NTE1ODQtYThmYy00NWE5LWFmYjAtMjkxZjQ5NWNlNTNi
Content-Length
43563
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:37 GMT
visa-silver-435880-2x.png
mygift.giftcardmall.com/content/images/
43 KB
44 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/visa-silver-435880-2x.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
7227c036735dc27e8c60542b0c4bef638ae1120d680cbbd4bd04fde791ec4c94
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:38 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:38 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
NTI3ZDQwN2MtYzc5Ny00MTA4LWE1MzQtNWU2ODM1NTc0OTQw
Content-Length
43597
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:38 GMT
visa-silver-451129-2x.png
mygift.giftcardmall.com/content/images/
43 KB
44 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/visa-silver-451129-2x.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
5375a5dd90b4c8305ad43934eb232bdef950af83e97ffb733420bdd4861b8abf
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:38 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:38 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
Yzc3MGExNWItMjkxNy00NDExLWI4ZTYtYzhkNTRjYzdjNGRj
Content-Length
43612
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:38 GMT
visa-silver-454316-2x.png
mygift.giftcardmall.com/content/images/
43 KB
44 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/visa-silver-454316-2x.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
102212e9ea20b496bd2d6cad23088c7ee15057531a821970af412525e9a57a46
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:38 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:38 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
ODdmNTA1MGItODk2Mi00MGVlLTk0OWEtOGM0NWY4NTJlZDcy
Content-Length
43658
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:38 GMT
visa-silver-491277-2x.png
mygift.giftcardmall.com/content/images/
42 KB
44 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/visa-silver-491277-2x.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
534c607b69141c5f5ea1adf565f7ffa8d5f14965c9ad9b04b5a09573e1b1bc0d
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:38 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:38 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
NzY1MzQ5NmEtNTQ3Yi00ZTgwLThlOTYtZTk1ZWEzMDNiMzU0
Content-Length
43462
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:38 GMT
Dining-Everywhere.png
mygift.giftcardmall.com/content/images/
37 KB
39 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/Dining-Everywhere.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
01a2901c8cdb0efc2e2e23604a4eb21c3377f3c93f1895d6f55aee9081d67e38
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:38 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:38 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
NmU0MDlmOTAtYjIwMC00MmYwLThhYzktN2Y5NmMwOGRjNjBm
Content-Length
38100
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:38 GMT
Fuel-Everywhere.png
mygift.giftcardmall.com/content/images/
34 KB
35 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/Fuel-Everywhere.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
731986e9acda189814fdcdcf7ae2043bc77a3ef145b4c5fef3eb17c15cb30800
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:38 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:38 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
NWUwYzYyMjYtZWQzMC00ZDRhLThhYzAtYjc5ZGU1NjcxODZl
Content-Length
34785
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:38 GMT
Style-Everywhere.png
mygift.giftcardmall.com/content/images/
36 KB
37 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/Style-Everywhere.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
465ccf0d11c1358a4408b796651b2028537974daa911af3acd516c68dbf72ad9
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:38 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:38 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
ZWE1NmNlNjAtYTcxNS00OTk3LTk0ZTQtZDkwMjc5NjhkMGFk
Content-Length
36581
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:38 GMT
Movies-Everywhere.png
mygift.giftcardmall.com/content/images/
38 KB
39 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/Movies-Everywhere.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
b75900f5f6485c09d0192766ed53a6bd3dc99309409d93bd9c2adeb36d84c973
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:38 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:38 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
ZTNhZmJlYjAtOWM0NC00NDc0LWI4ZjYtZmMyNTVjMWYwNjRh
Content-Length
38714
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:38 GMT
Grocery-Everywhere.png
mygift.giftcardmall.com/content/images/
42 KB
43 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/Grocery-Everywhere.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
2428d47709d6eeeecffdf9f9c85cd09e608d6e9d301879b419d3a9508f74931f
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:38 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:38 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
NGI0ODU1ZWItNTI5ZS00YzI1LWE5N2ItYmQwNGZiOTIyZTIw
Content-Length
42780
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:38 GMT
Home-Everywhere.png
mygift.giftcardmall.com/content/images/
36 KB
37 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/Home-Everywhere.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
af9bf54a79310bd9770d3bb0a2e3da31ac943d16b1003467a420ca780de32316
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:38 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:38 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
NTFlYjJjMWItZmExOC00Mjg3LThkMDMtZmY4MmViYjIxMDhm
Content-Length
36782
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:38 GMT
Explore-Everywhere.png
mygift.giftcardmall.com/content/images/
16 KB
17 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/Explore-Everywhere.png
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
8b1299d6d4514ea3385e36b7f9c4b1f48495f5bc30cbbcf34f19e4ccabf3ba79
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:38 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:38 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
NTlkOTMwM2ItZTJjMS00YzI1LWE1NTQtMWY0M2QxY2MwZmM2
Content-Length
16323
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:38 GMT
ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQ.woff2
fonts.gstatic.com/s/robotocondensed/v25/
15 KB
15 KB
Font
General
Full URL
https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQ.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Roboto+Condensed:400,700,300|Roboto
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
6b4fac99c39b9ee2693d87a2508d0c7d4b4859072966616bd1f6e18c5b2f9d36
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://mygiftmall.data-eventos.com.ar
accept-language
fi-FI,fi;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Tue, 17 Jan 2023 08:45:21 GMT
x-content-type-options
nosniff
age
481636
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
15700
x-xss-protection
0
last-modified
Tue, 19 Apr 2022 18:51:55 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 17 Jan 2024 08:45:21 GMT
analytics.js
www.google-analytics.com/
49 KB
20 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: mygiftmall.data-eventos.com.ar
URL: https://mygiftmall.data-eventos.com.ar/tDYfYaC57XNDcgpW.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:807::200e , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
5971b095cff574a66d35ada016d4c077c86e2dea62e9c0f14cf7c94b258619de
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygiftmall.data-eventos.com.ar/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Sun, 22 Jan 2023 22:21:47 GMT
last-modified
Tue, 10 Jan 2023 21:29:14 GMT
server
Golfe2
age
650
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
20085
expires
Mon, 23 Jan 2023 00:21:47 GMT
Personalize-visa-1200-min.jpg
mygift.giftcardmall.com/content/images/
2 MB
2 MB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/Personalize-visa-1200-min.jpg
Requested by
Host: mygift.giftcardmall.com
URL: https://mygift.giftcardmall.com/317281/styles/stylesheet.css?v=1.0.7604.38607
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
0187245fd5eafbae836a1b6cdce43a2f05d7dc4b1388d5fd7ff8452a86de8a19
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygift.giftcardmall.com/317281/styles/stylesheet.css?v=1.0.7604.38607
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:37 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:37 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/jpeg
Cache-Control
public, max-age=31536000
X-TraceId
MGRjOGQ2ZjktZTE2My00Y2FlLTljZTMtZjZjZWY2NzdkNzky
Content-Length
1605352
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:37 GMT
help-icon.png
mygift.giftcardmall.com/content/images/
474 B
2 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/help-icon.png
Requested by
Host: mygift.giftcardmall.com
URL: https://mygift.giftcardmall.com/317281/styles/stylesheet.css?v=1.0.7604.38607
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
ed57ce02142038981dd6346be622a951494008a92e36f64e4463ebf2277255a2
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygift.giftcardmall.com/317281/styles/stylesheet.css?v=1.0.7604.38607
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:37 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:37 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
public, max-age=31536000
X-TraceId
OGM4Mzc4NGItYzAxOC00ZTJhLWJhNDAtZTg1ZjRjM2I3ZTIw
Content-Length
474
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:37 GMT
ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCQYbw.woff2
fonts.gstatic.com/s/robotocondensed/v25/
15 KB
16 KB
Font
General
Full URL
https://fonts.gstatic.com/s/robotocondensed/v25/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCQYbw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Roboto+Condensed:400,700,300|Roboto
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
e79c1c1a140e6afb861074c70392db54cc65a06050de2a69162ab94eb95b0516
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://mygiftmall.data-eventos.com.ar
accept-language
fi-FI,fi;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Mon, 16 Jan 2023 23:09:50 GMT
x-content-type-options
nosniff
age
516167
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
15660
x-xss-protection
0
last-modified
Tue, 19 Apr 2022 18:42:42 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Tue, 16 Jan 2024 23:09:50 GMT
glyphicons-halflings-regular.woff2
maxcdn.bootstrapcdn.com/bootstrap/3.3.4/fonts/
18 KB
18 KB
Font
General
Full URL
https://maxcdn.bootstrapcdn.com/bootstrap/3.3.4/fonts/glyphicons-halflings-regular.woff2
Requested by
Host: maxcdn.bootstrapcdn.com
URL: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.4/css/bootstrap.min.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6812:bcf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fe185d11a49676890d47bb783312a0cda5a44c4039214094e7957b4c040ef11c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://maxcdn.bootstrapcdn.com/bootstrap/3.3.4/css/bootstrap.min.css
Origin
https://mygiftmall.data-eventos.com.ar
accept-language
fi-FI,fi;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Sun, 22 Jan 2023 22:32:37 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
cdn-edgestorageid
1049
cdn-cachedat
11/12/2022 05:25:23
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
18028
last-modified
Mon, 25 Jan 2021 22:03:58 GMT
cdn-proxyver
1.03
cdn-requestpullcode
200
server
cloudflare
etag
"448c34a56d699c29117adc64c43affeb"
vary
Accept-Encoding
content-type
font/woff2
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cache-control
public, max-age=31919000
cdn-requestid
0cab4077fb42595cadec6b30afe1ee0f
accept-ranges
bytes
timing-allow-origin
*
cdn-requestcountrycode
DE
cdn-status
200
cf-ray
78dbbf1f5e7ad926-HEL
cdn-requestpullsuccess
True
collect
www.google-analytics.com/j/
2 B
217 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j99&a=1252853083&t=pageview&_s=1&dl=https%3A%2F%2Fmygiftmall.data-eventos.com.ar%2FtDYfYaC57XNDcgpW.php&ul=en-us&de=UTF-8&dt=MyGift%20Visa%20Gift%20Card&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=IEBAAEABAAAAACAAI~&jid=546188834&gjid=79822046&cid=303386256.1674426757&tid=UA-33607912-1&_gid=1963786301.1674426757&_r=1&_slc=1&z=1958521732
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:807::200e , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
a048e640908046be06e00eab37742b5d5ff80964af58cfd22f7cb2de4dfe375f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://mygiftmall.data-eventos.com.ar/
accept-language
fi-FI,fi;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Sun, 22 Jan 2023 22:32:37 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://mygiftmall.data-eventos.com.ar
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
2
expires
Fri, 01 Jan 1990 00:00:00 GMT
Five-back-1200-min.jpg
mygift.giftcardmall.com/content/images/
2 MB
2 MB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/Five-back-1200-min.jpg
Requested by
Host: mygift.giftcardmall.com
URL: https://mygift.giftcardmall.com/317281/styles/stylesheet.css?v=1.0.7604.38607
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
90e0793bec89e2c98d5c3a1bcad5b4fdb7cdb986ff42a9864dba15a2bb21baac
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygift.giftcardmall.com/317281/styles/stylesheet.css?v=1.0.7604.38607
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:45 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:46 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/jpeg
Cache-Control
public, max-age=31536000
X-TraceId
YjFiN2Q4MTAtOGM1ZC00ZWQ2LThjN2ItN2EzNzc2NWJiNDAw
Content-Length
2143087
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:46 GMT
Everwhere-Visa-1200-min.jpg
mygift.giftcardmall.com/content/images/
342 KB
344 KB
Image
General
Full URL
https://mygift.giftcardmall.com/content/images/Everwhere-Visa-1200-min.jpg
Requested by
Host: mygift.giftcardmall.com
URL: https://mygift.giftcardmall.com/317281/styles/stylesheet.css?v=1.0.7604.38607
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
216.104.233.144 , United States, ASN396167 (BHN-BGP, US),
Reverse DNS
Software
/
Resource Hash
b9a47b34746ddacf792077ad9b563921fe412bf204092e0d40848e1fd39149e3
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://mygift.giftcardmall.com/317281/styles/stylesheet.css?v=1.0.7604.38607
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self';font-src 'self' fonts.googleapis.com fonts.gstatic.com maxcdn.bootstrapcdn.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' fonts.googleapis.com maxcdn.bootstrapcdn.com consent.trustarc.com *.google-analytics.com *.arkoselabs.com *.trustev.com mpsnare.iesnare.com https://ht.blackhawknetwork.com *.newrelic.com *.nr-data.net *.datadome.co *.captcha-delivery.com; connect-src 'self' *.trustarc.com *.trustev.com *.google-analytics.com wss://mpsnare.iesnare.com *.nr-data.net stats.g.doubleclick.net *.datadome.co; img-src 'self' *.trustarc.com https://ht.blackhawknetwork.com www.google-analytics.com www.google.com; style-src 'self' 'unsafe-inline' maxcdn.bootstrapcdn.com fonts.googleapis.com; frame-src *; object-src 'none';media-src 'self' data: mpsnare.iesnare.com; frame-ancestors 'none'
Date
Sun, 22 Jan 2023 22:32:50 GMT
X-Content-Type-Options
nosniff
Last-Modified
Sun, 22 Jan 2023 22:32:51 GMT
Vary
*
X-Frame-Options
DENY
Content-Type
image/jpeg
Cache-Control
public, max-age=31536000
X-TraceId
NjJjZDllMjQtZGU4Mi00ZGE1LWFjODMtNmRiMjEyYzk2Yzkx
Content-Length
350686
X-XSS-Protection
1; mode=block
Expires
Mon, 22 Jan 2024 22:32:51 GMT

Verdicts & Comments Add Verdict or Comment

13 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| oncontentvisibilityautostatechange function| $ function| jQuery object| html5 object| Modernizr object| Handlebars object| jQuery1102030893065433630684 string| GoogleAnalyticsObject function| ga object| google_tag_data object| gaplugins object| gaGlobal object| gaData

4 Cookies

Domain/Path Name / Value
.data-eventos.com.ar/ Name: __ddg1_
Value: G3H1YWgElKxsvYarrazk
.data-eventos.com.ar/ Name: _ga
Value: GA1.3.303386256.1674426757
.data-eventos.com.ar/ Name: _gid
Value: GA1.3.1963786301.1674426757
.data-eventos.com.ar/ Name: _gat
Value: 1

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy upgrade-insecure-requests;

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

fonts.googleapis.com
fonts.gstatic.com
maxcdn.bootstrapcdn.com
mygift.giftcardmall.com
mygiftmall.data-eventos.com.ar
www.google-analytics.com
216.104.233.144
217.114.42.163
2606:4700::6812:bcf
2a00:1450:4001:80b::2003
2a00:1450:400d:807::200e
2a00:1450:400d:808::200a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