Submitted URL: http://www.redteam-pentesting.de/
Effective URL: https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective
Submission: On December 14 via api from US — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 14 HTTP transactions. The main IP is 2a01:4f8:162:7ffa::2:1, located in Ehingen, Germany and belongs to HETZNER-AS, DE. The main domain is www.redteam-pentesting.de.
TLS certificate: Issued by R3 on October 23rd 2023. Valid for: 3 months.
This is the only time www.redteam-pentesting.de was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 16 2a01:4f8:162:... 24940 (HETZNER-AS)
14 1
Apex Domain
Subdomains
Transfer
16 redteam-pentesting.de
www.redteam-pentesting.de
redteam-pentesting.de
126 KB
14 1
Domain Requested by
15 www.redteam-pentesting.de 1 redirects www.redteam-pentesting.de
1 redteam-pentesting.de 1 redirects
14 2
Subject Issuer Validity Valid
redteam-pentesting.de
R3
2023-10-23 -
2024-01-21
3 months crt.sh

This page contains 1 frames:

Primary Page: https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective
Frame ID: 171C809585E6DC0550BD7E7E915C1630
Requests: 14 HTTP requests in this frame

Screenshot

Page Title

RedTeam Pentesting GmbH - Seeing your network from the attacker's perspective

Page URL History Show full URLs

  1. http://www.redteam-pentesting.de/ HTTP 307
    https://www.redteam-pentesting.de/ HTTP 303
    https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Page Statistics

14
Requests

93 %
HTTPS

100 %
IPv6

1
Domains

2
Subdomains

1
IPs

1
Countries

126 kB
Transfer

179 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://www.redteam-pentesting.de/ HTTP 307
    https://www.redteam-pentesting.de/ HTTP 303
    https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 5
  • https://redteam-pentesting.de/img/HSTS.png HTTP 301
  • https://www.redteam-pentesting.de/img/HSTS.png

14 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request -seeing-your-network-from-the-attackers-perspective
www.redteam-pentesting.de/de/
Redirect Chain
  • http://www.redteam-pentesting.de/
  • https://www.redteam-pentesting.de/
  • https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective
27 KB
6 KB
Document
General
Full URL
https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a01:4f8:162:7ffa::2:1 Ehingen, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
Apache/2.4.57 (Debian) /
Resource Hash
c9aca632b49492f1a5123d46dfe7dfb35384ae2c25d66b14a17964027fff0049
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
content-encoding
gzip
content-length
6175
content-security-policy
default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
content-type
text/html; charset=utf-8
date
Thu, 14 Dec 2023 13:50:57 GMT
server
Apache/2.4.57 (Debian)
strict-transport-security
max-age=31536000; includeSubDomains; preload
vary
Accept-Encoding
x-content-type-options
nosniff
x-frame-options
deny
x-xss-protection
1; mode=block

Redirect headers

content-length
387
content-security-policy
default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
content-type
text/html; charset=iso-8859-1
date
Thu, 14 Dec 2023 13:50:57 GMT
location
https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective
server
Apache/2.4.57 (Debian)
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
x-frame-options
deny
x-xss-protection
1; mode=block
font-awesome.min.css
www.redteam-pentesting.de/font-awesome/css/
21 KB
5 KB
Stylesheet
General
Full URL
https://www.redteam-pentesting.de/font-awesome/css/font-awesome.min.css
Requested by
Host: www.redteam-pentesting.de
URL: https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a01:4f8:162:7ffa::2:1 Ehingen, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
Apache/2.4.57 (Debian) /
Resource Hash
0fb1bbca73646e8e2b93c82e8d8b219647b13d4b440c48e338290b9a685b8de1
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
x-content-type-options
nosniff
date
Thu, 14 Dec 2023 13:50:57 GMT
last-modified
Fri, 01 Mar 2019 14:44:16 GMT
server
Apache/2.4.57 (Debian)
content-encoding
gzip
etag
"55e0-5830970f33f73-gzip"
x-frame-options
deny
vary
Accept-Encoding
content-type
text/css
accept-ranges
bytes
content-length
5042
x-xss-protection
1; mode=block
redteam.min.b81febdd1b4443ee89f272077bce027310602de128ba12c5ee511113ccd14262.css
www.redteam-pentesting.de/scss/
22 KB
6 KB
Stylesheet
General
Full URL
https://www.redteam-pentesting.de/scss/redteam.min.b81febdd1b4443ee89f272077bce027310602de128ba12c5ee511113ccd14262.css
Requested by
Host: www.redteam-pentesting.de
URL: https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a01:4f8:162:7ffa::2:1 Ehingen, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
Apache/2.4.57 (Debian) /
Resource Hash
b81febdd1b4443ee89f272077bce027310602de128ba12c5ee511113ccd14262
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
x-content-type-options
nosniff
date
Thu, 14 Dec 2023 13:50:57 GMT
last-modified
Mon, 09 Oct 2023 07:38:35 GMT
server
Apache/2.4.57 (Debian)
content-encoding
gzip
etag
"5961-60743ad7f5509-gzip"
x-frame-options
deny
vary
Accept-Encoding
content-type
text/css
accept-ranges
bytes
content-length
5810
x-xss-protection
1; mode=block
redteam-logo.png
www.redteam-pentesting.de/img/
9 KB
9 KB
Image
General
Full URL
https://www.redteam-pentesting.de/img/redteam-logo.png
Requested by
Host: www.redteam-pentesting.de
URL: https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a01:4f8:162:7ffa::2:1 Ehingen, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
Apache/2.4.57 (Debian) /
Resource Hash
9407e656800777af8f173cf214e91b160a16448a320c14fca66692c7416937bb
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
x-content-type-options
nosniff
date
Thu, 14 Dec 2023 13:50:57 GMT
last-modified
Mon, 12 Sep 2022 09:40:38 GMT
server
Apache/2.4.57 (Debian)
etag
"2599-5e877b0306750"
x-frame-options
deny
content-type
image/png
accept-ranges
bytes
content-length
9625
x-xss-protection
1; mode=block
lang_en.png
www.redteam-pentesting.de/img/
1 KB
1 KB
Image
General
Full URL
https://www.redteam-pentesting.de/img/lang_en.png
Requested by
Host: www.redteam-pentesting.de
URL: https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a01:4f8:162:7ffa::2:1 Ehingen, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
Apache/2.4.57 (Debian) /
Resource Hash
50af283450066ccb1235f0d92330a74844620adc741894acea2e1766223e8f1b
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
x-content-type-options
nosniff
date
Thu, 14 Dec 2023 13:50:57 GMT
last-modified
Fri, 01 Mar 2019 14:44:20 GMT
server
Apache/2.4.57 (Debian)
etag
"47d-58309712ffa77"
x-frame-options
deny
content-type
image/png
accept-ranges
bytes
content-length
1149
x-xss-protection
1; mode=block
bildleiste.png
www.redteam-pentesting.de/img/
29 KB
29 KB
Image
General
Full URL
https://www.redteam-pentesting.de/img/bildleiste.png
Requested by
Host: www.redteam-pentesting.de
URL: https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a01:4f8:162:7ffa::2:1 Ehingen, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
Apache/2.4.57 (Debian) /
Resource Hash
a934acd7c55e85fa0d9801b6104e356ee061d31f05101cbf49b8fd7d9a5da2af
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
x-content-type-options
nosniff
date
Thu, 14 Dec 2023 13:50:57 GMT
last-modified
Fri, 01 Mar 2019 14:44:18 GMT
server
Apache/2.4.57 (Debian)
etag
"74d2-58309710fd004"
x-frame-options
deny
content-type
image/png
accept-ranges
bytes
content-length
29906
x-xss-protection
1; mode=block
HSTS.png
www.redteam-pentesting.de/img/
Redirect Chain
  • https://redteam-pentesting.de/img/HSTS.png
  • https://www.redteam-pentesting.de/img/HSTS.png
178 B
230 B
Image
General
Full URL
https://www.redteam-pentesting.de/img/HSTS.png
Requested by
Host: www.redteam-pentesting.de
URL: https://www.redteam-pentesting.de/de/-seeing-your-network-from-the-attackers-perspective
Protocol
H2
Server
2a01:4f8:162:7ffa::2:1 Ehingen, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
Apache/2.4.57 (Debian) /
Resource Hash
43faf9ab4290548c36a8d745ab3d87a57f1181e2d433f2c9b5ea054c1e78b78f
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.redteam-pentesting.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
x-content-type-options
nosniff
date
Thu, 14 Dec 2023 13:50:57 GMT
last-modified
Fri, 01 Mar 2019 14:44:17 GMT
server
Apache/2.4.57 (Debian)
etag
"b2-583097102cfdc"
x-frame-options
deny
content-type
image/png
accept-ranges
bytes
content-length
178
x-xss-protection
1; mode=block

Redirect headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Thu, 14 Dec 2023 13:50:57 GMT
x-content-type-options
nosniff
server
Apache/2.4.57 (Debian)
x-frame-options
deny
content-type
text/html; charset=iso-8859-1
location
https://www.redteam-pentesting.de/img/HSTS.png
content-length
342
x-xss-protection
1; mode=block
tl_tiny.png
www.redteam-pentesting.de/img/
233 B
308 B
Image
General
Full URL
https://www.redteam-pentesting.de/img/tl_tiny.png
Requested by
Host: www.redteam-pentesting.de
URL: https://www.redteam-pentesting.de/scss/redteam.min.b81febdd1b4443ee89f272077bce027310602de128ba12c5ee511113ccd14262.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a01:4f8:162:7ffa::2:1 Ehingen, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
Apache/2.4.57 (Debian) /
Resource Hash
bdaf4f73edb7f7f78856ba21ae4c040d54bab541b66087bd8191e57224c585a3
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.redteam-pentesting.de/scss/redteam.min.b81febdd1b4443ee89f272077bce027310602de128ba12c5ee511113ccd14262.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
x-content-type-options
nosniff
date
Thu, 14 Dec 2023 13:50:57 GMT
last-modified
Fri, 01 Mar 2019 14:44:25 GMT
server
Apache/2.4.57 (Debian)
etag
"e9-58309717a1362"
x-frame-options
deny
content-type
image/png
accept-ranges
bytes
content-length
233
x-xss-protection
1; mode=block
tr_tiny.png
www.redteam-pentesting.de/img/
247 B
299 B
Image
General
Full URL
https://www.redteam-pentesting.de/img/tr_tiny.png
Requested by
Host: www.redteam-pentesting.de
URL: https://www.redteam-pentesting.de/scss/redteam.min.b81febdd1b4443ee89f272077bce027310602de128ba12c5ee511113ccd14262.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a01:4f8:162:7ffa::2:1 Ehingen, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
Apache/2.4.57 (Debian) /
Resource Hash
9a2eaaaa6c26a5e2959eae5acef649c3ea6fc68f1b86af0445505714d2c631cf
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.redteam-pentesting.de/scss/redteam.min.b81febdd1b4443ee89f272077bce027310602de128ba12c5ee511113ccd14262.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
x-content-type-options
nosniff
date
Thu, 14 Dec 2023 13:50:57 GMT
last-modified
Fri, 01 Mar 2019 14:44:25 GMT
server
Apache/2.4.57 (Debian)
etag
"f7-58309717ddc25"
x-frame-options
deny
content-type
image/png
accept-ranges
bytes
content-length
247
x-xss-protection
1; mode=block
bl_tiny.png
www.redteam-pentesting.de/img/
231 B
282 B
Image
General
Full URL
https://www.redteam-pentesting.de/img/bl_tiny.png
Requested by
Host: www.redteam-pentesting.de
URL: https://www.redteam-pentesting.de/scss/redteam.min.b81febdd1b4443ee89f272077bce027310602de128ba12c5ee511113ccd14262.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a01:4f8:162:7ffa::2:1 Ehingen, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
Apache/2.4.57 (Debian) /
Resource Hash
f475a3dc328d8b7999f0f8203fb2b087ab8ce6672cd66dc43ff354fc9f5a8c37
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.redteam-pentesting.de/scss/redteam.min.b81febdd1b4443ee89f272077bce027310602de128ba12c5ee511113ccd14262.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
x-content-type-options
nosniff
date
Thu, 14 Dec 2023 13:50:57 GMT
last-modified
Fri, 01 Mar 2019 14:44:18 GMT
server
Apache/2.4.57 (Debian)
etag
"e7-583097113b806"
x-frame-options
deny
content-type
image/png
accept-ranges
bytes
content-length
231
x-xss-protection
1; mode=block
br_tiny.png
www.redteam-pentesting.de/img/
228 B
279 B
Image
General
Full URL
https://www.redteam-pentesting.de/img/br_tiny.png
Requested by
Host: www.redteam-pentesting.de
URL: https://www.redteam-pentesting.de/scss/redteam.min.b81febdd1b4443ee89f272077bce027310602de128ba12c5ee511113ccd14262.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a01:4f8:162:7ffa::2:1 Ehingen, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
Apache/2.4.57 (Debian) /
Resource Hash
0f4522a4754126945e3cc0fdd003fdda2d9238b90828df0938a6b6077ed03233
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.redteam-pentesting.de/scss/redteam.min.b81febdd1b4443ee89f272077bce027310602de128ba12c5ee511113ccd14262.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
x-content-type-options
nosniff
date
Thu, 14 Dec 2023 13:50:57 GMT
last-modified
Fri, 01 Mar 2019 14:44:18 GMT
server
Apache/2.4.57 (Debian)
etag
"e4-5830971177128"
x-frame-options
deny
content-type
image/png
accept-ranges
bytes
content-length
228
x-xss-protection
1; mode=block
pdf.png
www.redteam-pentesting.de/img/
3 KB
3 KB
Image
General
Full URL
https://www.redteam-pentesting.de/img/pdf.png
Requested by
Host: www.redteam-pentesting.de
URL: https://www.redteam-pentesting.de/scss/redteam.min.b81febdd1b4443ee89f272077bce027310602de128ba12c5ee511113ccd14262.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a01:4f8:162:7ffa::2:1 Ehingen, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
Apache/2.4.57 (Debian) /
Resource Hash
603412e426f7176c337deefb588ae69c41a811a38e647180a653a558ef474e48
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.redteam-pentesting.de/scss/redteam.min.b81febdd1b4443ee89f272077bce027310602de128ba12c5ee511113ccd14262.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
x-content-type-options
nosniff
date
Thu, 14 Dec 2023 13:50:57 GMT
last-modified
Fri, 01 Mar 2019 14:44:21 GMT
server
Apache/2.4.57 (Debian)
etag
"c4b-58309713d391e"
x-frame-options
deny
content-type
image/png
accept-ranges
bytes
content-length
3147
x-xss-protection
1; mode=block
external.png
www.redteam-pentesting.de/img/
251 B
325 B
Image
General
Full URL
https://www.redteam-pentesting.de/img/external.png
Requested by
Host: www.redteam-pentesting.de
URL: https://www.redteam-pentesting.de/scss/redteam.min.b81febdd1b4443ee89f272077bce027310602de128ba12c5ee511113ccd14262.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a01:4f8:162:7ffa::2:1 Ehingen, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
Apache/2.4.57 (Debian) /
Resource Hash
26051107222355ee9e98fde7097c6947a372db87bbb980cc21ae4b1e3f38d1a9
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.redteam-pentesting.de/scss/redteam.min.b81febdd1b4443ee89f272077bce027310602de128ba12c5ee511113ccd14262.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
x-content-type-options
nosniff
date
Thu, 14 Dec 2023 13:50:57 GMT
last-modified
Fri, 01 Mar 2019 14:44:19 GMT
server
Apache/2.4.57 (Debian)
etag
"fb-5830971287892"
x-frame-options
deny
content-type
image/png
accept-ranges
bytes
content-length
251
x-xss-protection
1; mode=block
fontawesome-webfont.woff
www.redteam-pentesting.de/font-awesome/fonts/
64 KB
64 KB
Font
General
Full URL
https://www.redteam-pentesting.de/font-awesome/fonts/fontawesome-webfont.woff?v=4.2.0
Requested by
Host: www.redteam-pentesting.de
URL: https://www.redteam-pentesting.de/font-awesome/css/font-awesome.min.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a01:4f8:162:7ffa::2:1 Ehingen, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
Apache/2.4.57 (Debian) /
Resource Hash
199411f659f41aaccb959bacb1b0de30e54f244352a48c6f9894e65ae0f8a9a1
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.redteam-pentesting.de/font-awesome/css/font-awesome.min.css
Origin
https://www.redteam-pentesting.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-security-policy
default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
x-content-type-options
nosniff
date
Thu, 14 Dec 2023 13:50:57 GMT
last-modified
Fri, 01 Mar 2019 14:44:17 GMT
server
Apache/2.4.57 (Debian)
etag
"ffac-5830970fce439"
x-frame-options
deny
content-type
font/woff
accept-ranges
bytes
content-length
65452
x-xss-protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

1 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| documentPictureInPicture

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self'; script-src 'none'; img-src 'self' https://redteam-pentesting.de data:; font-src 'self'; style-src 'self' 'unsafe-inline';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block