URL: https://pbs.twimg.com/media/Erx0vmDUcAMveie?format=jpg&name=large
Submission: On January 15 via manual from IT

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 1 HTTP transactions. The main IP is 2600:1480:3000:e5::, located in United States and belongs to AKAMAI-AMS, NL. The main domain is pbs.twimg.com.
TLS certificate: Issued by DigiCert SHA2 High Assurance Server CA on August 5th 2020. Valid for: a year.
This is the only time pbs.twimg.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 2600:1480:300... 33905 (AKAMAI-AMS)
1 1
Apex Domain
Subdomains
Transfer
1 twimg.com
pbs.twimg.com
337 KB
1 1
Domain Requested by
1 pbs.twimg.com
1 1

This site contains no links.

Subject Issuer Validity Valid
pbs.twimg.com
DigiCert SHA2 High Assurance Server CA
2020-08-05 -
2021-08-10
a year crt.sh

This page contains 1 frames:

Primary Page: https://pbs.twimg.com/media/Erx0vmDUcAMveie?format=jpg&name=large
Frame ID: 562F6ECCD0C4FD696EE16E59CFAB5D22
Requests: 1 HTTP requests in this frame

Screenshot


Page Statistics

1
Requests

100 %
HTTPS

100 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

337 kB
Transfer

336 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Erx0vmDUcAMveie
pbs.twimg.com/media/
336 KB
337 KB
Document
General
Full URL
https://pbs.twimg.com/media/Erx0vmDUcAMveie?format=jpg&name=large
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1480:3000:e5:: , United States, ASN33905 (AKAMAI-AMS, NL),
Reverse DNS
Software
tsa_a /
Resource Hash
22d7bde78f5c3d4e60b0d4c6bc5a95f56c0a7aa8165bc98359f88a47f47562a1
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff

Request headers

:method
GET
:authority
pbs.twimg.com
:scheme
https
:path
/media/Erx0vmDUcAMveie?format=jpg&name=large
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

access-control-allow-origin
*
access-control-expose-headers
Content-Length
cache-control
max-age=604800, must-revalidate
content-length
344073
content-type
image/jpeg
last-modified
Fri, 15 Jan 2021 14:06:10 GMT
server
tsa_a
strict-transport-security
max-age=631138519
x-connection-hash
261186943a68166b12aeddbdaeb18ddd
x-content-type-options
nosniff
x-response-time
29
date
Fri, 15 Jan 2021 16:22:08 GMT
akamai-request-bc
[a=2.20.189.175,b=970061571,c=g,n=DE_HE_FRANKFURT,o=20940],[c=p,n=DE_HE_FRANKFURT,o=20940]
x-cache
"HIT"
server-timing
x-cache;"HIT", x-tw-cdn;"AK"
x-tw-cdn
"AK"
x-client-network
EIP

Verdicts & Comments Add Verdict or Comment

9 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker object| trustedTypes boolean| crossOriginIsolated

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

pbs.twimg.com
2600:1480:3000:e5::
22d7bde78f5c3d4e60b0d4c6bc5a95f56c0a7aa8165bc98359f88a47f47562a1