tailscale.com Open in urlscan Pro
2600:9000:a51d:27c1:6748:d035:a989:fb3c  Public Scan

Submitted URL: http://tailscale.com/
Effective URL: https://tailscale.com/
Submission: On January 03 via api from US — Scanned from DE

Summary

This website contacted 13 IPs in 3 countries across 10 domains to perform 57 HTTP transactions. The main IP is 2600:9000:a51d:27c1:6748:d035:a989:fb3c, located in United States and belongs to AMAZON-02, US. The main domain is tailscale.com. The Cisco Umbrella rank of the primary domain is 38252.
TLS certificate: Issued by Amazon RSA 2048 M02 on May 17th 2023. Valid for: a year.
This is the only time tailscale.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

Apex Domain
Subdomains
Transfer
31 tailscale.com
tailscale.com — Cisco Umbrella Rank: 38252
login.tailscale.com — Cisco Umbrella Rank: 377414
564 KB
10 sanity.io
cdn.sanity.io — Cisco Umbrella Rank: 18083
w77i7m8x.api.sanity.io
183 KB
4 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 101
region1.google-analytics.com — Cisco Umbrella Rank: 1695
22 KB
4 rudderstack.com
api.rudderstack.com — Cisco Umbrella Rank: 21058
tailscaleakz.dataplane.rudderstack.com
4 KB
3 rudderlabs.com
cdn.rudderlabs.com — Cisco Umbrella Rank: 18960
62 KB
2 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 114
181 KB
1 google.de
www.google.de — Cisco Umbrella Rank: 4002
408 B
1 doubleclick.net
stats.g.doubleclick.net — Cisco Umbrella Rank: 184
252 B
1 google.com
region1.analytics.google.com — Cisco Umbrella Rank: 2014
252 B
1 mutinycdn.com
client-registry.mutinycdn.com — Cisco Umbrella Rank: 55520
17 KB
57 10
Domain Requested by
30 tailscale.com 1 redirects tailscale.com
9 cdn.sanity.io tailscale.com
3 www.google-analytics.com cdn.rudderlabs.com
www.google-analytics.com
3 cdn.rudderlabs.com tailscale.com
cdn.rudderlabs.com
2 www.googletagmanager.com cdn.rudderlabs.com
www.google-analytics.com
2 tailscaleakz.dataplane.rudderstack.com cdn.rudderlabs.com
2 api.rudderstack.com cdn.rudderlabs.com
1 region1.google-analytics.com www.googletagmanager.com
1 www.google.de
1 stats.g.doubleclick.net www.googletagmanager.com
1 region1.analytics.google.com www.googletagmanager.com
1 login.tailscale.com tailscale.com
1 w77i7m8x.api.sanity.io tailscale.com
1 client-registry.mutinycdn.com tailscale.com
57 14

This site contains links to these domains. Also see Links.

Domain
login.tailscale.com
twitter.com
www.facebook.com
www.linkedin.com
www.youtube.com
Subject Issuer Validity Valid
tailscale.com
Amazon RSA 2048 M02
2023-05-17 -
2024-06-14
a year crt.sh
client-registry.mutinycdn.com
GlobalSign Atlas R3 DV TLS CA 2023 Q2
2023-06-03 -
2024-07-04
a year crt.sh
*.sanity.io
Sectigo RSA Domain Validation Secure Server CA
2023-10-10 -
2024-09-30
a year crt.sh
*.api.sanity.io
Sectigo RSA Domain Validation Secure Server CA
2023-10-10 -
2024-09-30
a year crt.sh
login.tailscale.com
R3
2023-12-04 -
2024-03-03
3 months crt.sh
*.rudderlabs.com
Amazon RSA 2048 M02
2023-06-14 -
2024-07-12
a year crt.sh
*.rudderstack.com
Amazon RSA 2048 M03
2023-10-24 -
2024-11-19
a year crt.sh
*.dataplane.rudderstack.com
R3
2023-11-21 -
2024-02-19
3 months crt.sh
*.google-analytics.com
GTS CA 1C3
2023-11-20 -
2024-02-12
3 months crt.sh
*.g.doubleclick.net
GTS CA 1C3
2023-11-20 -
2024-02-12
3 months crt.sh
www.google.de
GTS CA 1C3
2023-11-20 -
2024-02-12
3 months crt.sh

This page contains 1 frames:

Primary Page: https://tailscale.com/
Frame ID: FED73C9BABBD7F28900454C6C17B0012
Requests: 55 HTTP requests in this frame

Screenshot

Page Title

Tailscale · Best VPN Service for Secure Networks

Page URL History Show full URLs

  1. http://tailscale.com/ HTTP 301
    https://tailscale.com/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtag/js

Page Statistics

57
Requests

100 %
HTTPS

64 %
IPv6

10
Domains

14
Subdomains

13
IPs

3
Countries

1033 kB
Transfer

3341 kB
Size

14
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://tailscale.com/ HTTP 301
    https://tailscale.com/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

57 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
tailscale.com/
Redirect Chain
  • http://tailscale.com/
  • https://tailscale.com/
200 KB
36 KB
Document
General
Full URL
https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
5227fa99b528f9fdd939b0c9ec5ca055826c9f7e25128e50bbcd760a9a8babac
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

age
26
cache-control
public, max-age=0, must-revalidate
content-encoding
br
content-type
text/html; charset=utf-8
date
Wed, 03 Jan 2024 06:15:22 GMT
etag
W/"3k85zm9saz4e20"
server
nginx/1.25.3
strict-transport-security
max-age=63072000
x-matched-path
/
x-vercel-cache
HIT
x-vercel-id
fra1::iad1::gvnqj-1704262522555-d5a85188ed1a

Redirect headers

Connection
keep-alive
Content-Length
134
Content-Type
text/html
Date
Wed, 03 Jan 2024 06:15:22 GMT
Location
https://tailscale.com:443/
Server
awselb/2.0
2717960877f6aef7.js
client-registry.mutinycdn.com/personalize/client/
50 KB
17 KB
Script
General
Full URL
https://client-registry.mutinycdn.com/personalize/client/2717960877f6aef7.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.91 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
290a0b206653af457bac6a2ac1475dae9f4023b7d799b295555df616b7b32f3d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

x-amz-version-id
DBgd_ZlRL3drylIWNDps6spMfYnTQXsg
x-continent-code
EU
content-encoding
gzip
date
Wed, 03 Jan 2024 06:15:22 GMT
via
1.1 varnish
x-edge-region
EU-East
x-amz-request-id
XJHEDAF0VSKTK0WX
age
1955
x-amz-server-side-encryption
AES256
x-cache
HIT
x-edge-datacenter
FRA
content-length
16403
x-amz-id-2
AQ11NuwSS4ON12OG6lo5LGd2D1iTOoxIio/VONFd6p7LH3BeR/xQDOcEOB5/tjCR+kFNI4dK/0U=
x-served-by
cache-fra-etou8220073-FRA
x-connection-speed
broadband
last-modified
Tue, 02 Jan 2024 14:27:37 GMT
server
AmazonS3
etag
"9253a729bd5ac036bf80029bcfd6961c"
access-control-max-age
3000
access-control-allow-methods
GET, HEAD
content-type
application/javascript
access-control-allow-origin
*
cache-control
s-maxage=3600, max-age=0
vary
X-Continent-Code, Accept-Encoding
accept-ranges
bytes
x-country-code
DE
x-cache-hits
1
c9a5bc6a7c948fb0-s.p.woff2
tailscale.com/_next/static/media/
45 KB
46 KB
Font
General
Full URL
https://tailscale.com/_next/static/media/c9a5bc6a7c948fb0-s.p.woff2
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
3bcf04ca301e44f13f404c8a04aa4ae707f67a950e12ef30c238f96e784266a1
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
https://tailscale.com/
Origin
https://tailscale.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::2n2mh-1704262522625-f5d5e0541ebd
age
912534
x-matched-path
/_next/static/media/c9a5bc6a7c948fb0-s.p.woff2
etag
"74c3556b9dad12fb76f84af53ba69410"
x-vercel-cache
HIT
content-type
font/woff2
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="c9a5bc6a7c948fb0-s.p.woff2"
accept-ranges
bytes
content-length
46552
8ede3681b0c8751b.css
tailscale.com/_next/static/css/
150 KB
25 KB
Stylesheet
General
Full URL
https://tailscale.com/_next/static/css/8ede3681b0c8751b.css
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
a2e53a33b914ee7c7a08eb63df8f7e89b003d42bd9cfd5cc7859f608b2af2c44
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::lxd8d-1704262522622-7a0a4f03f034
age
931416
x-matched-path
/_next/static/css/8ede3681b0c8751b.css
etag
W/"2a646c109a4a40522a8d15d02cd061dd"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="8ede3681b0c8751b.css"
webpack-a4e8b57fd0033283.js
tailscale.com/_next/static/chunks/
6 KB
3 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/webpack-a4e8b57fd0033283.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
68f77a569fdfcc4d1828269448e9648f6f322afd3c6048aef068cc582be05de5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::2n2mh-1704262522641-dcee1db2e7d9
age
913663
x-matched-path
/_next/static/chunks/webpack-a4e8b57fd0033283.js
etag
W/"7096c3b04a628c2b98220cd439088156"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="webpack-a4e8b57fd0033283.js"
framework-0c7baedefba6b077.js
tailscale.com/_next/static/chunks/
138 KB
47 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/framework-0c7baedefba6b077.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
1cd1cca3aebcdd10c33d713a95479909354ddbc5d5ad9761466ac27ea528895d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::kwh6f-1704262522641-e6d8a6b607a9
age
983677
x-matched-path
/_next/static/chunks/framework-0c7baedefba6b077.js
etag
W/"71351d23ecdbfb39cb548f7cb628ecf9"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="framework-0c7baedefba6b077.js"
main-a60d1dee59c95e9b.js
tailscale.com/_next/static/chunks/
128 KB
39 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
0f1e1fc8a86d7cd6b637e44f2ffad9c2d44ef273791a42446c58eeb3a54a04f7
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::gvnqj-1704262522641-4217ad8f6fb2
age
983677
x-matched-path
/_next/static/chunks/main-a60d1dee59c95e9b.js
etag
W/"e65988457fd8f3031a270eab91639e11"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="main-a60d1dee59c95e9b.js"
_app-871560c33d496749.js
tailscale.com/_next/static/chunks/pages/
16 KB
6 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/pages/_app-871560c33d496749.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
3374e4af23cc06546f12d4697d9276566166b2edb7eb7ae445ee58f0053a6e6e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::nt28d-1704262522641-4815404aa1ca
age
983677
x-matched-path
/_next/static/chunks/pages/_app-871560c33d496749.js
etag
W/"b2c141906a4b4473b634f0be7d5de8ca"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="_app-871560c33d496749.js"
701-5164d68340917042.js
tailscale.com/_next/static/chunks/
422 KB
139 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/701-5164d68340917042.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
40a97b2027f7ec6935f6f427db33251242a30e085ceaa6c5a251299c6ab98054
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::lxd8d-1704262522641-48f0db9771c6
age
929743
x-matched-path
/_next/static/chunks/701-5164d68340917042.js
etag
W/"efdbbd71d095aa55dedadce16725f3b1"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="701-5164d68340917042.js"
743-f3e58e4e8f5c8933.js
tailscale.com/_next/static/chunks/
71 KB
23 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/743-f3e58e4e8f5c8933.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
b5da5a8964e6cc35e648ce86ef72c0fa2644dec0940b969732b6a5e4207d124e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::kwh6f-1704262522641-4490a34bf0f7
age
983677
x-matched-path
/_next/static/chunks/743-f3e58e4e8f5c8933.js
etag
W/"5ba0cc7e5d35808cef03dee789d66bb3"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="743-f3e58e4e8f5c8933.js"
141-39e9f10d604805e9.js
tailscale.com/_next/static/chunks/
12 KB
5 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/141-39e9f10d604805e9.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
c1ed4b11e665ddb32c2f89e0ee01d5de63ea5f9b2b0eb5ca1bf45d532230a250
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::cpq8x-1704262522645-111412b56558
age
968769
x-matched-path
/_next/static/chunks/141-39e9f10d604805e9.js
etag
W/"44cb82f1444d723c41a8f11e9b7678c1"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="141-39e9f10d604805e9.js"
100-911eb15a4a0628a3.js
tailscale.com/_next/static/chunks/
11 KB
5 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/100-911eb15a4a0628a3.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
3bf7da9094d34b529019e28b402004bbb52ba81998fe445f19cb7fdc8c8646f0
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::gvnqj-1704262522643-c6015e078f7b
age
983677
x-matched-path
/_next/static/chunks/100-911eb15a4a0628a3.js
etag
W/"e89cab485f7617f1cf03c63b9bc28952"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="100-911eb15a4a0628a3.js"
922-02a8f3a9358e44c4.js
tailscale.com/_next/static/chunks/
109 KB
34 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/922-02a8f3a9358e44c4.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
f3c02b870b3048dcb38a111f075f1a0faef18b9c01789cd279fca69967b8f36d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::qbg6g-1704262522648-f057a1edfc9a
age
904012
x-matched-path
/_next/static/chunks/922-02a8f3a9358e44c4.js
etag
W/"5d3505aa2da233e8c4b78208a94b3ab0"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="922-02a8f3a9358e44c4.js"
606-09bdc6ee76da356b.js
tailscale.com/_next/static/chunks/
161 KB
41 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/606-09bdc6ee76da356b.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
f2794fecba5be9fbc7f6b5f75622dbf21a01804b0f42245a0a4219f81ecee7db
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::2hgf5-1704262522652-1c4e6b0265ca
age
917882
x-matched-path
/_next/static/chunks/606-09bdc6ee76da356b.js
etag
W/"4f89fb358c213ce3f6bbc2e90f67df61"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="606-09bdc6ee76da356b.js"
629-605d981a0c9e64cd.js
tailscale.com/_next/static/chunks/
37 KB
10 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/629-605d981a0c9e64cd.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
59e4dbf2ec27e67ed11bec5bf4a0ced9daf99813c25561aad516ef60d3d8cc46
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::bnkx7-1704262522684-6b7d6d97f3fb
age
915889
x-matched-path
/_next/static/chunks/629-605d981a0c9e64cd.js
etag
W/"a58477d1fc79898bf0ed9538c19a54fe"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="629-605d981a0c9e64cd.js"
index-4f773ccace2b9fed.js
tailscale.com/_next/static/chunks/pages/
388 B
792 B
Script
General
Full URL
https://tailscale.com/_next/static/chunks/pages/index-4f773ccace2b9fed.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
465951a036092c93fa2afc69e08882b6cb407fbc543afeefeb836c091887c575
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::4shsq-1704262522648-4813c3fe6303
age
924008
x-matched-path
/_next/static/chunks/pages/index-4f773ccace2b9fed.js
etag
"673fd03cef7ea9ced0cf979f3c69e3b0"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="index-4f773ccace2b9fed.js"
accept-ranges
bytes
content-length
388
_buildManifest.js
tailscale.com/_next/static/DBpiJJYBjm-mpdvZByohx/
3 KB
1 KB
Script
General
Full URL
https://tailscale.com/_next/static/DBpiJJYBjm-mpdvZByohx/_buildManifest.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
bf1e597d8cbf3939b38296744b80189358d467ff7f6c28118b8d47a85212ed95
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::9v5h7-1704262522648-b9cf9ceb78eb
age
942846
x-matched-path
/_next/static/DBpiJJYBjm-mpdvZByohx/_buildManifest.js
etag
W/"7394fb471be484726acdfe1fa2ed734b"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="_buildManifest.js"
_ssgManifest.js
tailscale.com/_next/static/DBpiJJYBjm-mpdvZByohx/
197 B
594 B
Script
General
Full URL
https://tailscale.com/_next/static/DBpiJJYBjm-mpdvZByohx/_ssgManifest.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
f50494da7fa40f6be80d37d3c7416a05f9bb9ce4d847ae06848d8d99f4aef5bf
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::7v6cl-1704262522649-623015d2272b
age
983736
x-matched-path
/_next/static/DBpiJJYBjm-mpdvZByohx/_ssgManifest.js
etag
"7849aa8828d6c4aaf6857d30500a4fec"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="_ssgManifest.js"
accept-ranges
bytes
content-length
197
sprite.svg
tailscale.com/
9 KB
4 KB
Other
General
Full URL
https://tailscale.com/sprite.svg
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
2576b7f8048f82db3a27cbda4bd886bad2a47bf1b0809283050a9afd5794dd1c
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::zz5lk-1704262522648-3b14127c70e4
age
951341
x-matched-path
/sprite.svg
etag
W/"0237d7394b1854b9274861d4029efaa3"
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
content-disposition
inline; filename="sprite.svg"
6d16dd6fac328a0575f3bf9d460cf6cb37f9044e-1360x725.svg
cdn.sanity.io/images/w77i7m8x/production/
280 KB
68 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/6d16dd6fac328a0575f3bf9d460cf6cb37f9044e-1360x725.svg?w=1920&q=75&fit=clip&auto=format
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
b938accb5b619192a698968cc2a938a6959a2284ab800d5be353b01e19e87a01
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
970eed2a7ed1f4576ec8a3153fd77bbd
via
1.1 google
age
1757626
date
Wed, 13 Dec 2023 22:01:36 GMT
x-varnish-age
0
x-b3-parentspanid
0b1bb5ce78dd82eb
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
69097
last-modified
Thu, 16 Nov 2023 10:48:38 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
e070b5436ccea2
x-b3-sampled
0
accept-ranges
bytes
352945328aeff45271fc245413d7344465bc908a-1280x584.svg
cdn.sanity.io/images/w77i7m8x/production/
147 KB
56 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/352945328aeff45271fc245413d7344465bc908a-1280x584.svg?w=1920&q=75&fit=clip&auto=format
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
067e72570c717a5a3d3564737c5811fa257c07b0f6762565ff57ccc25f3ac4b9
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
94c3620320262daaf93f9798e968cd82
via
1.1 google
age
1761137
date
Wed, 13 Dec 2023 21:03:05 GMT
x-varnish-age
3908
x-b3-parentspanid
ae23f97f5877d1cd
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
57297
last-modified
Wed, 22 Nov 2023 13:33:00 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
7181e8dda2be8a3d
x-b3-sampled
0
accept-ranges
bytes
5f7df92de486d9267d47d81d696f8cf4608a9d2d-1280x584.svg
cdn.sanity.io/images/w77i7m8x/production/
176 KB
43 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/5f7df92de486d9267d47d81d696f8cf4608a9d2d-1280x584.svg?w=1920&q=75&fit=clip&auto=format
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
b03978dfa300a4f30e45cab585253a3c9b5c961ea48964373943c0a5903a3e3e
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
68c8052374c57df21ffc5e41d300620e
via
1.1 google
age
1760578
date
Wed, 13 Dec 2023 21:12:24 GMT
x-varnish-age
3066
x-b3-parentspanid
a45b09ed936a4fb9
vha6-origin
image-varnish-ssd-3
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
43950
last-modified
Thu, 16 Nov 2023 10:57:43 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
9fa07e6f6de0da6c
x-b3-sampled
0
accept-ranges
bytes
production
w77i7m8x.api.sanity.io/v2023-06-22/data/query/
202 B
745 B
XHR
General
Full URL
https://w77i7m8x.api.sanity.io/v2023-06-22/data/query/production?query=*%5B_id+%3D%3D+%22file-a2f78255bdf29d43382322202fb09538f07eb198-riv%22%5D%7Burl%7D%5B0%5D
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/701-5164d68340917042.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.241.31.122 Mountain View, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
122.31.241.35.bc.googleusercontent.com
Software
/
Resource Hash
8348efa135cc40b217dab53e264ae1e9857c9fff9e2942d87f37fbf958c61744
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

Accept
application/json
Referer
https://tailscale.com/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

x-sanity-shard
gcp-eu-w1-01-prod-1036
ratelimit-reset
1
date
Wed, 03 Jan 2024 06:15:22 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000; includeSubDomains; preload
via
1.1 google
x-ratelimit-limit-second
500
xkey
w77i7m8x-production, w77i7m8x, project-w77i7m8x, project-w77i7m8x-production
x-ratelimit-remaining-second
499
ratelimit-limit
500
server-timing
api;dur=9
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
169
x-served-by
gradient-query-f5cd8f9c7-pfnth
vary
Accept-Encoding, origin
access-control-max-age
600
content-type
application/json; charset=utf-8
access-control-allow-origin
https://tailscale.com
access-control-expose-headers
Content-Type, Content-Length, ETag, X-Sanity-Deprecated, X-Sanity-Warning
access-control-allow-credentials
true
ratelimit-remaining
499
external
login.tailscale.com/admin/api/self/
55 B
570 B
Fetch
General
Full URL
https://login.tailscale.com/admin/api/self/external
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/922-02a8f3a9358e44c4.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a05:d014:386:202:eee7:5001:722d:1156 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
336b9cf2614aea7021bebf5700f1198e8e0a415e04540b6c9e9446d4648ebd2e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:22 GMT
strict-transport-security
max-age=63072000; includeSubDomains
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
x-csrf-token
6rl8sKMrtedWIeBIr3FDP0mNHzEUXlsV7Z0UvjjGeYvBePLdzM6T8uwEAO0eBOmH9lL6VBWcpHJ1kD7tHRdh4g==
vary
Cookie
x-frame-options
DENY
content-type
text/plain; charset=utf-8
access-control-allow-origin
https://tailscale.com
access-control-allow-credentials
true
content-length
55
rudder-analytics.min.js
cdn.rudderlabs.com/v1.1/
118 KB
37 KB
Script
General
Full URL
https://cdn.rudderlabs.com/v1.1/rudder-analytics.min.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:214f:e200:16:a497:9700:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
6f8e23fcf011f6821b800cf4d819fb50f1f7c7b9a030bcd711a6c465ce657baa

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 05:42:37 GMT
content-encoding
gzip
via
1.1 b16802a1e349d80b7688070778305ae2.cloudfront.net (CloudFront)
last-modified
Thu, 14 Dec 2023 10:37:03 GMT
server
AmazonS3
x-amz-cf-pop
FRA53-C1
age
1966
x-amz-server-side-encryption
AES256
etag
W/"8ec302900b62090055f375f1ed35acbf"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
max-age=3600
alt-svc
h3=":443"; ma=86400
x-amz-cf-id
_i95ZiYUmc16ir2gdwImgAH3pYEWQPbmSi9rSzCArfznYc1drD09Lg==
f3599d9161f8535ba6c203768bb1ba341699adb0-199x81.svg
cdn.sanity.io/images/w77i7m8x/production/
13 KB
5 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/f3599d9161f8535ba6c203768bb1ba341699adb0-199x81.svg?w=256&q=75&fit=clip&auto=format
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
ea4f85b9b78619dca75abd67ad47e98ed3258402460cfd053b43011969e85eec
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
8b4c2c3f0d2eb202fb414ab461148fb8
via
1.1 google
age
1764158
date
Wed, 13 Dec 2023 20:12:44 GMT
x-varnish-age
6542
x-b3-parentspanid
80f95d659e6a46b3
vha6-origin
image-varnish-ssd-7
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
4994
last-modified
Thu, 05 Oct 2023 13:59:29 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
e0820c147907b82c
x-b3-sampled
0
accept-ranges
bytes
cc32ff29a262a443f75d54f87cd0497933fcc758-199x81.svg
cdn.sanity.io/images/w77i7m8x/production/
5 KB
2 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/cc32ff29a262a443f75d54f87cd0497933fcc758-199x81.svg?w=256&q=75&fit=clip&auto=format
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
460ae7fba2f036304ade4a6c11a9a48ff649aacdfa4cdee3f56345f60bea66c2
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
0984a075fce10d7424d3eac1b0b4fde1
via
1.1 google
age
1757616
date
Wed, 13 Dec 2023 22:01:46 GMT
x-varnish-age
0
x-b3-parentspanid
b889c5ad40b87744
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1957
last-modified
Thu, 05 Oct 2023 13:59:46 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
9e7223aad69b568b
x-b3-sampled
0
accept-ranges
bytes
1dc5fab7b1fc73a0e12452e2281228d2aa16cbe3-198x81.svg
cdn.sanity.io/images/w77i7m8x/production/
4 KB
2 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/1dc5fab7b1fc73a0e12452e2281228d2aa16cbe3-198x81.svg?w=256&q=75&fit=clip&auto=format
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
a390e689beab86d6745111e2e9fae84e8798a56851161cad0a0f981b82cf45a1
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
5ece503d14770b671ede96232aa9ba7c
via
1.1 google
age
1760606
date
Wed, 13 Dec 2023 21:11:56 GMT
x-varnish-age
2990
x-b3-parentspanid
002e4b128f64e15d
vha6-origin
image-varnish-ssd-2
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1372
last-modified
Thu, 05 Oct 2023 14:00:04 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
a98885c52c37d020
x-b3-sampled
0
accept-ranges
bytes
ac7951a9a7ad3c4d23aff371dcccccc1fb30ded6-199x81.svg
cdn.sanity.io/images/w77i7m8x/production/
10 KB
4 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/ac7951a9a7ad3c4d23aff371dcccccc1fb30ded6-199x81.svg?w=256&q=75&fit=clip&auto=format
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
a18e86f434c0e63d0bab8d0169710a4551789a7cdc8ca82eb2025d364e188420
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
eb1aca5b1c92aaa36b96ab4088a84215
via
1.1 google
age
1764158
date
Wed, 13 Dec 2023 20:12:44 GMT
x-varnish-age
6542
x-b3-parentspanid
337c73da52e1cee0
vha6-origin
image-varnish-ssd-4
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
4137
last-modified
Thu, 05 Oct 2023 14:00:15 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
f7f80e347f53e5eb
x-b3-sampled
0
accept-ranges
bytes
c70c158e32324573a46571c809dda039ddc94453-199x81.svg
cdn.sanity.io/images/w77i7m8x/production/
3 KB
1 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/c70c158e32324573a46571c809dda039ddc94453-199x81.svg?w=256&q=75&fit=clip&auto=format
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
ed89b9116bdea6cd02eb05cecc311b8fc6f52944fc2bf02b1039dc9b0eb51abe
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
86917b9cfe93150fa84d0951529e5e9c
via
1.1 google
age
1764158
date
Wed, 13 Dec 2023 20:12:44 GMT
x-varnish-age
6542
x-b3-parentspanid
395eef9db748f933
vha6-origin
image-varnish-ssd-7
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1123
last-modified
Thu, 05 Oct 2023 14:00:31 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
885fa8259f6afdfc
x-b3-sampled
0
accept-ranges
bytes
cb246bbbf44aa4a4ae8cc03ea2b9f4bf277ce9a6-199x82.svg
cdn.sanity.io/images/w77i7m8x/production/
3 KB
1 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/cb246bbbf44aa4a4ae8cc03ea2b9f4bf277ce9a6-199x82.svg?w=256&q=75&fit=clip&auto=format
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
c9e5a79235dc1f7ef475e2f2cd21b7b0992e2f52b003c03c70d8434cc4d9a2cb
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
5570428cf2beafef8cab51eb86f11126
via
1.1 google
age
1757352
date
Wed, 13 Dec 2023 22:06:10 GMT
x-varnish-age
9
x-b3-parentspanid
852842f346b6df45
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1176
last-modified
Fri, 17 Nov 2023 15:20:36 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
1fad4acb0e78f71f
x-b3-sampled
0
accept-ranges
bytes
index.json
tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/
56 KB
17 KB
Fetch
General
Full URL
https://tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/index.json
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
23ad09ac6b7e88cb360fe2edb37c830629f0d23f5c1d847b2162215e00ccdb3e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://tailscale.com/
accept-language
de-DE,de;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:23 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::iad1::4shsq-1704262523018-1e35d8fae690
age
27
x-matched-path
/_next/data/DBpiJJYBjm-mpdvZByohx/index.json
etag
W/"kjao385w3918aw"
x-vercel-cache
HIT
content-type
application/json
cache-control
public, max-age=0, must-revalidate
install.json
tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/kb/1017/
94 KB
16 KB
Fetch
General
Full URL
https://tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/kb/1017/install.json?slug=kb&slug=1017&slug=install
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
da84d4d5bd336d4aa58d220c513e20234da05019ec2b131c4341426ffe10a69d
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://tailscale.com/
accept-language
de-DE,de;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:23 GMT
content-encoding
br
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self'
last-modified
Tue, 02 Jan 2024 22:18:52 GMT
server
nginx/1.25.3
strict-transport-security
max-age=63072000
x-vercel-id
fra1::f4rdj-1704262523018-68e0aa201153
x-frame-options
DENY
content-type
text/html; charset=utf-8
cache-control
public, max-age=0, must-revalidate
x-nextjs-rewrite
https://aws.tailscale.com/kb/1017/install/
x-robots-tag
noindex
enterprise.json
tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/
44 KB
12 KB
Fetch
General
Full URL
https://tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/enterprise.json?slug=enterprise
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
9361c763cc5bd83dbb91ad699a038c391e1d88d5d5467c407606beefcba71436
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://tailscale.com/
accept-language
de-DE,de;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:23 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::iad1::h2k5w-1704262523018-bb0b0ee3ef42
age
131
x-matched-path
/_next/data/DBpiJJYBjm-mpdvZByohx/enterprise.json
etag
W/"pzaghp0bvzyre"
x-vercel-cache
STALE
content-type
application/json
cache-control
public, max-age=0, must-revalidate
customers.json
tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/
38 KB
14 KB
Fetch
General
Full URL
https://tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/customers.json?slug=customers
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
eaeffedf1e748d79ba326d89ddfd1316967281c233b1e6c9ad610672afca156f
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://tailscale.com/
accept-language
de-DE,de;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:23 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::iad1::5xplp-1704262523018-8259f9be5888
age
131
x-matched-path
/_next/data/DBpiJJYBjm-mpdvZByohx/customers.json
etag
W/"62j24gvcj9toe"
x-vercel-cache
STALE
content-type
application/json
cache-control
public, max-age=0, must-revalidate
pricing.json
tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/
14 KB
6 KB
Fetch
General
Full URL
https://tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/pricing.json?slug=pricing
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
625a3e8eded4a37452919caae87da37cbd3d828bb42e3743d7b94b7f48e77914
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://tailscale.com/
accept-language
de-DE,de;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:23 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::iad1::zz5lk-1704262523018-abf2c5b670ae
age
51
x-matched-path
/_next/data/DBpiJJYBjm-mpdvZByohx/pricing.json
etag
W/"sln4yudgs2bfn"
x-vercel-cache
HIT
content-type
application/json
cache-control
public, max-age=0, must-revalidate
download.json
tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/
46 KB
13 KB
Fetch
General
Full URL
https://tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/download.json
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
d118689da8dd86cc1d88d424cf8a61017a09ae58ffaa3f80aa1715413d312a5a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://tailscale.com/
accept-language
de-DE,de;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:23 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::iad1::f8wvf-1704262523018-af0da4064548
age
75
x-matched-path
/_next/data/DBpiJJYBjm-mpdvZByohx/download/[[...path]].json
etag
W/"12s1xkh8kg110ky"
x-vercel-cache
STALE
content-type
application/json
cache-control
public, max-age=0, must-revalidate
sales.json
tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/contact/
13 KB
5 KB
Fetch
General
Full URL
https://tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/contact/sales.json?slug=contact&slug=sales
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
392017d4f3ba78a67e21b0d01dd21c9aa236043e3f657674022d73ec1b0928c0
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://tailscale.com/
accept-language
de-DE,de;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:23 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::iad1::szgmw-1704262523018-f84f6d025dc2
age
1768
x-matched-path
/_next/data/DBpiJJYBjm-mpdvZByohx/contact/sales.json
etag
W/"sqx30ckrarac5"
x-vercel-cache
STALE
content-type
application/json
cache-control
public, max-age=0, must-revalidate
/
api.rudderstack.com/sourceConfig/
0
0
Preflight
General
Full URL
https://api.rudderstack.com/sourceConfig/?p=cdn&v=2.46.0&writeKey=2FOyobBYZTlRdabcJRZYHTn0K7X
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.227.219.108 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-227-219-108.ams54.r.cloudfront.net
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization
Access-Control-Request-Method
GET
Origin
https://tailscale.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
authorization
access-control-allow-methods
GET,HEAD,PUT,POST,DELETE,PATCH
access-control-allow-origin
*
access-control-max-age
900
age
88
alt-svc
h3=":443"; ma=86400
date
Wed, 03 Jan 2024 06:13:55 GMT
vary
Origin
via
1.1 4e4c50c641418e6aad9ec09cb0f22844.cloudfront.net (CloudFront)
x-amz-cf-id
deBlyKYXIpJW-AP5wb_zgN0MMH3WCdHJvBtAEVNHRaGuK41uh6DArQ==
x-amz-cf-pop
AMS54-C1
x-cache
Hit from cloudfront
x-request-id
467966e0-a9ff-11ee-8c14-af074b67d641
/
api.rudderstack.com/sourceConfig/
12 KB
4 KB
XHR
General
Full URL
https://api.rudderstack.com/sourceConfig/?p=cdn&v=2.46.0&writeKey=2FOyobBYZTlRdabcJRZYHTn0K7X
Requested by
Host: cdn.rudderlabs.com
URL: https://cdn.rudderlabs.com/v1.1/rudder-analytics.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.227.219.108 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-227-219-108.ams54.r.cloudfront.net
Software
/
Resource Hash
280398cafa9370751371401f5f39f74facff0842e3c943c411ae1759512744ad
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://tailscale.com/
accept-language
de-DE,de;q=0.9
Authorization
Basic MkZPeW9iQllaVGxSZGFiY0pSWllIVG4wSzdYOg==
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:13:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains
x-content-type-options
nosniff
content-encoding
gzip
via
1.1 4e4c50c641418e6aad9ec09cb0f22844.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS54-C1
age
90
x-dns-prefetch-control
off
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
x-request-id
452c9b90-a9ff-11ee-890f-0171d3b4cafb
x-download-options
noopen
x-frame-options
SAMEORIGIN
vary
Accept-Encoding,Origin
content-type
application/json; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
X-Request-ID
access-control-allow-credentials
true
x-amz-cf-id
KgddnAtQx2Xu9pet8x1BPsG2xn7xREDBOro3cVmVlsdF-9JBa29QOg==
%5B...slug%5D-2a37691293c5b1bd.js
tailscale.com/_next/static/chunks/pages/
0
692 B
Other
General
Full URL
https://tailscale.com/_next/static/chunks/pages/%5B...slug%5D-2a37691293c5b1bd.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:23 GMT
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::7v6cl-1704262523084-8e9bb2154448
age
983677
x-matched-path
/_next/static/chunks/pages/%5B...slug%5D-2a37691293c5b1bd.js
etag
"5349f187f59be99ec25ff7bef6d13798"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="[...slug]-2a37691293c5b1bd.js"
accept-ranges
bytes
content-length
276
%5B%5B...path%5D%5D-aad34c2a202e5887.js
tailscale.com/_next/static/chunks/pages/download/
0
6 KB
Other
General
Full URL
https://tailscale.com/_next/static/chunks/pages/download/%5B%5B...path%5D%5D-aad34c2a202e5887.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:23 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::cgpjt-1704262523085-88cf0bd6efa9
age
927779
x-matched-path
/_next/static/chunks/pages/download/%5B%5B...path%5D%5D-aad34c2a202e5887.js
etag
W/"3e352f3e9e76e4257953abeb091f91bb"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="[[...path]]-aad34c2a202e5887.js"
%5B...slug%5D-2a37691293c5b1bd.js
tailscale.com/_next/static/chunks/pages/
276 B
691 B
Script
General
Full URL
https://tailscale.com/_next/static/chunks/pages/%5B...slug%5D-2a37691293c5b1bd.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
289e7feea24c7832493bc607b4c1eb9485f43650ec9460f5a890e73ef7b2508d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:23 GMT
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::2hgf5-1704262523097-d979a0e55a9a
age
911927
x-matched-path
/_next/static/chunks/pages/%5B...slug%5D-2a37691293c5b1bd.js
etag
"5349f187f59be99ec25ff7bef6d13798"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="[...slug]-2a37691293c5b1bd.js"
accept-ranges
bytes
content-length
276
%5B%5B...path%5D%5D-aad34c2a202e5887.js
tailscale.com/_next/static/chunks/pages/download/
13 KB
6 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/pages/download/%5B%5B...path%5D%5D-aad34c2a202e5887.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:a51d:27c1:6748:d035:a989:fb3c , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.25.3 /
Resource Hash
32de6ba806c0d1f636d1016e2948415791e07fae41b623f735d1f5ec56cde936
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:23 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
nginx/1.25.3
x-vercel-id
fra1::nt28d-1704262523164-cde8642214d5
age
983677
x-matched-path
/_next/static/chunks/pages/download/%5B%5B...path%5D%5D-aad34c2a202e5887.js
etag
W/"3e352f3e9e76e4257953abeb091f91bb"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="[[...path]]-aad34c2a202e5887.js"
page
tailscaleakz.dataplane.rudderstack.com/v1/
0
0
Preflight
General
Full URL
https://tailscaleakz.dataplane.rudderstack.com/v1/page
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
44.218.48.209 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-218-48-209.compute-1.amazonaws.com
Software
openresty/1.21.4.2 /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
anonymousid,authorization,content-type
Access-Control-Request-Method
POST
Origin
https://tailscale.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Anonymousid, Authorization, Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://tailscale.com
access-control-max-age
900
date
Wed, 03 Jan 2024 06:15:23 GMT
server
openresty/1.21.4.2
vary
Origin, Access-Control-Request-Method, Access-Control-Request-Headers
page
tailscaleakz.dataplane.rudderstack.com/v1/
2 B
55 B
XHR
General
Full URL
https://tailscaleakz.dataplane.rudderstack.com/v1/page
Requested by
Host: cdn.rudderlabs.com
URL: https://cdn.rudderlabs.com/v1.1/rudder-analytics.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
44.218.48.209 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-218-48-209.compute-1.amazonaws.com
Software
openresty/1.21.4.2 /
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

Referer
https://tailscale.com/
accept-language
de-DE,de;q=0.9
Authorization
Basic MkZPeW9iQllaVGxSZGFiY0pSWllIVG4wSzdYOg==
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36
AnonymousId
YWRmNzI4YjctYWI3MS00NjYzLWIyZTktYzk0NjY4NzY1NGIz
Content-Type
application/json

Response headers

access-control-allow-origin
https://tailscale.com
date
Wed, 03 Jan 2024 06:15:23 GMT
access-control-allow-credentials
true
server
openresty/1.21.4.2
content-length
2
vary
Origin
content-type
text/plain; charset=utf-8
GA4.min.js
cdn.rudderlabs.com/v1.1/js-integrations/
52 KB
17 KB
Script
General
Full URL
https://cdn.rudderlabs.com/v1.1/js-integrations/GA4.min.js
Requested by
Host: cdn.rudderlabs.com
URL: https://cdn.rudderlabs.com/v1.1/rudder-analytics.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:214f:e200:16:a497:9700:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
1856b19ebd1d870e23942c893388100b49c09834a2b031df8863b60a70a5bc43

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 05:21:53 GMT
content-encoding
gzip
via
1.1 b16802a1e349d80b7688070778305ae2.cloudfront.net (CloudFront)
last-modified
Thu, 14 Dec 2023 10:37:06 GMT
server
AmazonS3
x-amz-cf-pop
FRA53-C1
age
3211
x-amz-server-side-encryption
AES256
etag
W/"34d55dbf42007bf28e33729a338a3cd4"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
max-age=3600
alt-svc
h3=":443"; ma=86400
x-amz-cf-id
jF4r-uH0ciqVDQn-BkkEKQx8lmTQARkrbNx_ewRPuARZFOel2E57sg==
GA.min.js
cdn.rudderlabs.com/v1.1/js-integrations/
27 KB
8 KB
Script
General
Full URL
https://cdn.rudderlabs.com/v1.1/js-integrations/GA.min.js
Requested by
Host: cdn.rudderlabs.com
URL: https://cdn.rudderlabs.com/v1.1/rudder-analytics.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:214f:e200:16:a497:9700:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
bd9b6d08880531c49bd8abc7ae1f39622d24964430e6683daa584848e16da162

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 05:33:45 GMT
content-encoding
gzip
via
1.1 b16802a1e349d80b7688070778305ae2.cloudfront.net (CloudFront)
last-modified
Thu, 14 Dec 2023 10:37:06 GMT
server
AmazonS3
x-amz-cf-pop
FRA53-C1
age
2499
x-amz-server-side-encryption
AES256
etag
W/"eae1bd205610bd4ac810b8ce380bb2e4"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
max-age=3600
alt-svc
h3=":443"; ma=86400
x-amz-cf-id
47CtbXB7rHzPqwNkB0otd8XBZkIdXyPqEda_G2G8Z3Ppn7cKlk4LlQ==
js
www.googletagmanager.com/gtag/
304 KB
96 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-JY69R9X5MQ
Requested by
Host: cdn.rudderlabs.com
URL: https://cdn.rudderlabs.com/v1.1/js-integrations/GA4.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
b272ae961fa1128cf2ba1ac5faa1421325405cf8e5e6a2d4a7bc9b298d1d0f19
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:23 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
98269
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Wed, 03 Jan 2024 06:15:23 GMT
analytics.js
www.google-analytics.com/
52 KB
21 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: cdn.rudderlabs.com
URL: https://cdn.rudderlabs.com/v1.1/js-integrations/GA.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Wed, 03 Jan 2024 05:48:17 GMT
last-modified
Tue, 12 Dec 2023 18:09:08 GMT
server
Golfe2
age
1626
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20994
expires
Wed, 03 Jan 2024 07:48:17 GMT
ecommerce.js
www.google-analytics.com/plugins/ua/
1 KB
962 B
Script
General
Full URL
https://www.google-analytics.com/plugins/ua/ecommerce.js
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
8e1b84265e633c043720dd0921476c16bc9f75e393e855c9116ca7c3a847b5c7
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 05:57:56 GMT
content-encoding
br
x-content-type-options
nosniff
age
1047
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
630
x-xss-protection
0
last-modified
Thu, 20 Jul 2023 22:48:00 GMT
server
sffe
vary
Accept-Encoding
report-to
{"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
content-type
text/javascript
cache-control
public, max-age=3600
accept-ranges
bytes
cross-origin-opener-policy-report-only
same-origin; report-to="static-on-bigtable"
expires
Wed, 03 Jan 2024 06:57:56 GMT
collect
region1.analytics.google.com/g/
0
252 B
Ping
General
Full URL
https://region1.analytics.google.com/g/collect?v=2&tid=G-JY69R9X5MQ&gtm=45je3bt0v888405599&_p=1704262523329&_gaz=1&gcd=11l1l1l1l1&dma_cps=sypham&dma=1&cid=1302598206.1704262523&ul=en-us&sr=1600x1200&ir=1&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=EA&_s=1&sid=1704262523&sct=1&seg=0&dl=https%3A%2F%2Ftailscale.com%2F&dt=Tailscale%20%C2%B7%20Best%20VPN%20Service%20for%20Secure%20Networks&en=page_view&_fv=1&_ss=1&_ee=1&ep.debug_mode=true&tfd=1295
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-JY69R9X5MQ
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 03 Jan 2024 06:15:23 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://tailscale.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/g/
0
252 B
Ping
General
Full URL
https://stats.g.doubleclick.net/g/collect?v=2&tid=G-JY69R9X5MQ&cid=1302598206.1704262523&gtm=45je3bt0v888405599&aip=1&dma=1&dma_cps=sypham&gcd=11l1l1l1l1
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-JY69R9X5MQ
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c00::9d Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 03 Jan 2024 06:15:23 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://tailscale.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.de/ads/
42 B
408 B
Image
General
Full URL
https://www.google.de/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-JY69R9X5MQ&cid=1302598206.1704262523&gtm=45je3bt0v888405599&aip=1&dma=1&dma_cps=sypham&gcd=11l1l1l1l1&z=2025716008
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82f::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 03 Jan 2024 06:15:23 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/j/
15 B
35 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j101&aip=1&a=932044547&t=pageview&_s=1&dl=%2F&dr=%24direct&dp=%2F&ul=en-us&de=UTF-8&dt=Tailscale%20%C2%B7%20Best%20VPN%20Service%20for%20Secure%20Networks&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=aGBAAEIRAAAAACgDIAB~&jid=71636349&gjid=449713100&cid=1302598206.1704262523&tid=UA-136783036-4&_gid=2076811962.1704262523&_r=1&_slc=1&z=512759652
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82a::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
9e0013bfbe91e25f11b5ea9dcf940fd115cdf99aad883d37fe9f3bbce0eed26d
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://tailscale.com/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 03 Jan 2024 06:15:25 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://tailscale.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
15
expires
Fri, 01 Jan 1990 00:00:00 GMT
js
www.googletagmanager.com/gtag/
246 KB
85 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-90VQE7S3S7&cx=c&_slc=1
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
a0072d1c4d29ba33104f7ec2c4b43c1dab4a4a2be846ac610be60ef87e976aee
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Wed, 03 Jan 2024 06:15:25 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
86772
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Wed, 03 Jan 2024 06:15:25 GMT
collect
region1.google-analytics.com/g/
0
54 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-90VQE7S3S7&gtm=45je3bt0v9133734177&_p=1704262523329&gcd=11l1l1l1l2&dma_cps=sypham&dma=1&ul=en-us&sr=1600x1200&cid=1302598206.1704262523&ir=1&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=EBAI&_s=1&dl=%2F&dr=%24direct&dp=%2F&dt=Tailscale%20%C2%B7%20Best%20VPN%20Service%20for%20Secure%20Networks&sid=1704262525&sct=1&seg=0&en=page_view&_fv=1&_ss=1&_ee=1&up.=%5Bobject%20Object%5D&tfd=3087
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-90VQE7S3S7&cx=c&_slc=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 03 Jan 2024 06:15:25 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://tailscale.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Verdicts & Comments Add Verdict or Comment

29 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| documentPictureInPicture object| webpackChunk_N_E function| __next_require__ function| __next_set_public_path__ object| next object| __NEXT_DATA__ function| __SSG_MANIFEST_CB object| __NEXT_P object| _N_E function| __NEXT_PRELOADREADY object| __MIDDLEWARE_MATCHERS object| __BUILD_MANIFEST object| __SSG_MANIFEST undefined| HandoffAppearAnimations object| rudderanalytics object| mutiny object| mutinyWpJsonp object| GA4_RS object| GA_RS object| dataLayer function| gtag string| GoogleAnalyticsObject function| ga object| google_tag_data object| gaplugins object| gaGlobal object| gaData object| google_tag_manager function| onYouTubeIframeAPIReady

14 Cookies

Domain/Path Name / Value
login.tailscale.com/ Name: _gorilla_csrf
Value: MTcwNDI2MjUyMnxJa3M0UjA5aVZ5OXNTbWhYTmtwbFEyeHpXRmR4ZFV3dlpqVlhWVUozZGpsdWJVRXdjVlY1V0ZKSFIyczlJZ289fON3oJ_2vCk6zGxksSA8CKRtmNFn0e6KR92Qlyb9BvRs
.tailscale.com/ Name: rl_user_id
Value: RudderEncrypt%3AU2FsdGVkX1%2F7%2BJ9yUMZTuwi%2BCkzgsB135KmIVmP2tlM%3D
.tailscale.com/ Name: rl_trait
Value: RudderEncrypt%3AU2FsdGVkX1%2BP%2FY1PLNpCIme2INp1f%2F%2Bc9Lif%2FIWXtb0%3D
.tailscale.com/ Name: rl_group_id
Value: RudderEncrypt%3AU2FsdGVkX1851CbqfD53QU6P9HPLO5y6KAn2XsZsYY4%3D
.tailscale.com/ Name: rl_group_trait
Value: RudderEncrypt%3AU2FsdGVkX1%2BvHZB6zvigZMwrpnN3ikzTR8Y1Vdikvmg%3D
.tailscale.com/ Name: rl_anonymous_id
Value: RudderEncrypt%3AU2FsdGVkX18%2BN9r6lXauFRoBUr%2FkrGdegvN9kC4XPy%2BFV%2FD09wwQW7ioQUao76J7eC0cLK6w3hslDaAcSyPiJQ%3D%3D
.tailscale.com/ Name: rl_page_init_referrer
Value: RudderEncrypt%3AU2FsdGVkX183DWOzLolVGqwy1XadMrR3qq7VgWjvoFM%3D
.tailscale.com/ Name: rl_page_init_referring_domain
Value: RudderEncrypt%3AU2FsdGVkX1%2FwLtpbeqpm%2FuqG0%2BWBJBBIHQ%2BpZNIIcl4%3D
.tailscale.com/ Name: rl_session
Value: RudderEncrypt%3AU2FsdGVkX18J079EakA%2FjmRStfiT9FJqA2XvqcDmfMsH5mLk%2BjXfq88TwSGQY9x9kqmz3BHp6BUaKbzCy3tv4Nw%2BwLwZZeRv3uHTQiyfr4Ui8YUF64Eu0YcpKkrmWuRednDjjfZRD7M9RAcx7CcL9A%3D%3D
.tailscale.com/ Name: _gid
Value: GA1.2.2076811962.1704262523
.tailscale.com/ Name: _ga_JY69R9X5MQ
Value: GS1.1.1704262523.1.0.1704262523.60.0.0
.tailscale.com/ Name: _ga
Value: GA1.1.1302598206.1704262523
.tailscale.com/ Name: _gat
Value: 1
.tailscale.com/ Name: _ga_90VQE7S3S7
Value: GS1.2.1704262525.1.0.1704262525.0.0.0

1 Console Messages

Source Level URL
Text
network error URL: https://login.tailscale.com/admin/api/self/external
Message:
Failed to load resource: the server responded with a status of 403 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=63072000

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

api.rudderstack.com
cdn.rudderlabs.com
cdn.sanity.io
client-registry.mutinycdn.com
login.tailscale.com
region1.analytics.google.com
region1.google-analytics.com
stats.g.doubleclick.net
tailscale.com
tailscaleakz.dataplane.rudderstack.com
w77i7m8x.api.sanity.io
www.google-analytics.com
www.google.de
www.googletagmanager.com
13.227.219.108
151.101.1.91
2001:4860:4802:32::36
2600:9000:214f:e200:16:a497:9700:93a1
2600:9000:a51d:27c1:6748:d035:a989:fb3c
2600:9000:a602:b1e6:5b89:50a1:7cf7:67b8
2a00:1450:4001:813::2008
2a00:1450:4001:82a::200e
2a00:1450:4001:82f::2003
2a00:1450:400c:c00::9d
2a05:d014:386:202:eee7:5001:722d:1156
35.190.70.79
35.241.31.122
44.218.48.209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