Submitted URL: http://top-schuhe.shop/
Effective URL: https://www.top-schuhe.shop/password
Submission Tags: @ecarlesi possiblethreat phishing Search All
Submission: On April 17 via api from IT — Scanned from CA

Summary

This website contacted 8 IPs in 3 countries across 8 domains to perform 50 HTTP transactions. The main IP is 2620:127:f00f:e::, located in Canada and belongs to CLOUDFLARENET, US. The main domain is www.top-schuhe.shop.
TLS certificate: Issued by E1 on April 16th 2024. Valid for: 3 months.
This is the only time www.top-schuhe.shop was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 2620:127:f00f... 13335 (CLOUDFLAR...)
1 30 2620:127:f00f... 13335 (CLOUDFLAR...)
1 2620:127:f00f... 13335 (CLOUDFLAR...)
14 2620:127:f00f... 13335 (CLOUDFLAR...)
2 2a03:2880:f00... 32934 (FACEBOOK)
1 2a03:2880:f10... 32934 (FACEBOOK)
1 2606:4700:303... 13335 (CLOUDFLAR...)
1 185.146.173.20 13335 (CLOUDFLAR...)
1 2606:4700::68... 13335 (CLOUDFLAR...)
50 8
Apex Domain
Subdomains
Transfer
31 top-schuhe.shop
top-schuhe.shop
www.top-schuhe.shop
254 KB
14 shopify.com
cdn.shopify.com — Cisco Umbrella Rank: 2345
831 KB
2 facebook.net
connect.facebook.net — Cisco Umbrella Rank: 183
71 KB
1 conversionbear.com
trust.conversionbear.com — Cisco Umbrella Rank: 75727
27 KB
1 shopifyapps.com
geolocation-recommendations.shopifyapps.com — Cisco Umbrella Rank: 7793
21 KB
1 greatappsfactory.com
satcb.greatappsfactory.com — Cisco Umbrella Rank: 576464
12 KB
1 facebook.com
www.facebook.com — Cisco Umbrella Rank: 97
274 B
1 shop.app
shop.app — Cisco Umbrella Rank: 2966
548 B
50 8
Domain Requested by
30 www.top-schuhe.shop 1 redirects www.top-schuhe.shop
14 cdn.shopify.com www.top-schuhe.shop
2 connect.facebook.net www.top-schuhe.shop
connect.facebook.net
1 trust.conversionbear.com www.top-schuhe.shop
1 geolocation-recommendations.shopifyapps.com www.top-schuhe.shop
1 satcb.greatappsfactory.com www.top-schuhe.shop
1 www.facebook.com www.top-schuhe.shop
1 shop.app www.top-schuhe.shop
1 top-schuhe.shop 1 redirects
50 9

This site contains links to these domains. Also see Links.

Domain
www.shopify.com
Subject Issuer Validity Valid
www.top-schuhe.shop
E1
2024-04-16 -
2024-07-15
3 months crt.sh
shop.app
E1
2024-03-27 -
2024-06-25
3 months crt.sh
cdn.shopify.com
E1
2024-03-05 -
2024-06-03
3 months crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2024-01-25 -
2024-04-24
3 months crt.sh
greatappsfactory.com
GTS CA 1P5
2024-04-02 -
2024-07-01
3 months crt.sh
geolocation-recommendations.shopifyapps.com
E1
2024-02-21 -
2024-05-21
3 months crt.sh
conversionbear.com
GTS CA 1P5
2024-03-29 -
2024-06-27
3 months crt.sh

This page contains 2 frames:

Primary Page: https://www.top-schuhe.shop/password
Frame ID: EDD251374EE8BE3AAA6302839BA09991
Requests: 49 HTTP requests in this frame

Frame: https://www.top-schuhe.shop/wpm@cad39b03we51f70f0pbc988c4cmaac70d51/custom/web-pixel-shopify-custom-pixel@063/sandbox/modern/password
Frame ID: C5C8771953CA385D06CD6345130A9375
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Top Schuhe Shop

Page URL History Show full URLs

  1. http://top-schuhe.shop/ HTTP 307
    https://top-schuhe.shop/ HTTP 301
    https://www.top-schuhe.shop/ HTTP 302
    https://www.top-schuhe.shop/password Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <script id="apple-pay

Overall confidence: 100%
Detected patterns
  • //connect\.facebook\.([a-z]+)/[^/]*/[a-z]*\.js

Page Statistics

50
Requests

100 %
HTTPS

89 %
IPv6

8
Domains

9
Subdomains

8
IPs

3
Countries

1215 kB
Transfer

1145 kB
Size

15
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://top-schuhe.shop/ HTTP 307
    https://top-schuhe.shop/ HTTP 301
    https://www.top-schuhe.shop/ HTTP 302
    https://www.top-schuhe.shop/password Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

50 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request password
www.top-schuhe.shop/
Redirect Chain
  • http://top-schuhe.shop/
  • https://top-schuhe.shop/
  • https://www.top-schuhe.shop/
  • https://www.top-schuhe.shop/password
52 KB
17 KB
Document
General
Full URL
https://www.top-schuhe.shop/password
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
43a5ce6ac4fbf2c2093d46394a915c4601aa9feda0111d908bc9e510cdd66b34
Security Headers
Name Value
Content-Security-Policy block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;
Strict-Transport-Security max-age=7889238
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-CA,en;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
87593f498c2f39e9-YYZ
content-encoding
br
content-language
de
content-security-policy
block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;
content-type
text/html; charset=utf-8
date
Wed, 17 Apr 2024 03:14:50 GMT
etag
"cacheable:835195db8b54f738b6bb7e123122d939"
link
<https://cdn.shopify.com>; rel="preconnect", <https://cdn.shopify.com>; rel="preconnect"; crossorigin
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
powered-by
Shopify
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IO%2BexvfRvgjiW6he4VRvLUtp1WdpniHtAiHqREiEcK5GjJt3Cx%2FF%2F5AVR4UnZUWZHcRoF114Glqo1ncOHO6Aa0V%2F4pJngvG1Q%2F29inJ78RIFeg%2F68C3fdx5VMK7SZeGh967vyotJS%2FlJJZVVuZuNnFc%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
server-timing
processing;dur=330;desc="gc:132", db;dur=16, fetch;dur=182, parse;dur=4, render;dur=17, wasm, wasmDownload;dur=183, asn;desc="577", edge;desc="YYZ", country;desc="CA", theme;desc="161745338655", pageType;desc="password", servedBy;desc="29hk", requestID;desc="13cf17eb-0839-464b-a69a-b81aff2cd432-1713323690" cfRequestDuration;dur=399.999857 ipv6
strict-transport-security
max-age=7889238
vary
Accept
x-cache
miss
x-content-type-options
nosniff
x-dc
gcp-northamerica-northeast2,gcp-us-east1,gcp-us-east1
x-download-options
noopen
x-envoy-upstream-service-time
335
x-frame-options
DENY
x-permitted-cross-domain-policies
none
x-request-id
13cf17eb-0839-464b-a69a-b81aff2cd432-1713323690
x-robots-tag
nofollow
x-shardid
286
x-shopid
83765166367
x-sorting-hat-podid
286
x-sorting-hat-shopid
83765166367
x-storefront-renderer-rendered
1
x-xss-protection
1; mode=block

Redirect headers

alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
87593f485a6739e9-YYZ
content-security-policy
block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;
content-type
text/html; charset=utf-8
date
Wed, 17 Apr 2024 03:14:50 GMT
location
https://www.top-schuhe.shop/password
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
powered-by
Shopify
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VMAoYbwnVwHf3uNBM%2FAzxBsF5BctREc3uNST4zA7bMjTeqWEyrW%2B216yiRU%2FeKJQ16xbvNQB54TK%2B504vyg19v0VXaWs667Bf94NL4b9fu38w2%2FVfBUfLAG8KyXyZTgEDpHknBG1QbYrqpz74Up4TxE%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
server-timing
processing;dur=13, db;dur=4, asn;desc="577", edge;desc="YYZ", country;desc="CA", theme;desc="161745338655", pageType;desc="index", servedBy;desc="5hnq", requestID;desc="c4e0f29b-89cc-4da3-b605-68abc5cf0d30-1713323690" cfRequestDuration;dur=75.999737 ipv6
strict-transport-security
max-age=7889238
vary
Accept
x-cache
allow
x-content-type-options
nosniff
x-dc
gcp-northamerica-northeast2,gcp-us-central1,gcp-us-central1
x-download-options
noopen
x-envoy-upstream-service-time
14
x-frame-options
DENY
x-permitted-cross-domain-policies
none
x-request-id
c4e0f29b-89cc-4da3-b605-68abc5cf0d30-1713323690
x-shardid
286
x-shopid
83765166367
x-sorting-hat-podid
286
x-sorting-hat-shopid
83765166367
x-storefront-renderer-rendered
1
x-xss-protection
1; mode=block
preloads.js
www.top-schuhe.shop/checkouts/internal/
3 KB
2 KB
Script
General
Full URL
https://www.top-schuhe.shop/checkouts/internal/preloads.js?locale=de-CA
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0ea92a2931c2fc3e372ad9cd7421d8b11b46e08e2ffd18e854563a96eeea71c7
Security Headers
Name Value
Strict-Transport-Security max-age=7889238
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
strict-transport-security
max-age=7889238
x-content-type-options
nosniff
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-permitted-cross-domain-policies
none
content-encoding
br
server-timing
cfRequestDuration;dur=174.000025, ipv6
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
server
cloudflare
x-download-options
noopen
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cMVSZef9bXnK07qxc7waoCQgiEY3lSjRdwxgKqgIL0IMqcxzhB8iGPR7n0GYLbV0Y4nkmFzj8wlckRdjrTlA2VFDPmc6evXjuGvOo2H18lpGSb3h%2BWI3vhPBQeysBicUB6v3cp8LcTShw8n4%2FkeIxDA%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; encoding=utf-8
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate
timing-allow-origin
*
cf-ray
87593f4caa41387e-YYZ
preloads.js
shop.app/checkouts/internal/
0
548 B
Script
General
Full URL
https://shop.app/checkouts/internal/preloads.js?locale=de-CA&shop_id=83765166367
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:127:f00f:ff00:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Origin
https://www.top-schuhe.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TGlUU6%2Fu0NUImM0JaegnHke65iy50J9x4K55lAWcUvrPHWdNNo3AR%2FP2AfPsZtSt55op3kt0WDXJ8SW5Zv87YOA3A3Y4vNa831MIhZRqwvRuePttL6vB3trHtyXYg8jsniTUQdYD"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=60
server-timing
cfRequestDuration;dur=27.999878, ipv6
timing-allow-origin
*
cf-ray
87593f4ef8af36a4-YYZ
content-length
0
alt-svc
h3=":443"; ma=86400
load_feature-9f951eb7d8d53973c719de211f807d63af81c644e5b9a6ae72661ac408d472f6.js
www.top-schuhe.shop/cdn/shopifycloud/shopify/assets/storefront/
12 KB
4 KB
Script
General
Full URL
https://www.top-schuhe.shop/cdn/shopifycloud/shopify/assets/storefront/load_feature-9f951eb7d8d53973c719de211f807d63af81c644e5b9a6ae72661ac408d472f6.js
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9f951eb7d8d53973c719de211f807d63af81c644e5b9a6ae72661ac408d472f6
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Origin
https://www.top-schuhe.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-permitted-cross-domain-policies
none
x-dc
gcp-us-east1,gcp-us-central1
age
2900235
content-encoding
br
server-timing
imagery;dur=79.614, imageryFetch;dur=78.649, cfRequestDuration;dur=19.000053, ipv6
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
x-request-id
d47e67d7-3a3a-4ecb-84ab-6b9ab8821cfb-1710423420
last-modified
Thu, 14 Mar 2024 13:37:00 GMT
server
cloudflare
x-download-options
noopen
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s6o%2FWdWtjQlPtpQo14Hrwv%2Fnnq8DuC0STXpoAPVfYzngF%2F%2BXs9jFnYp4SpAqc28lpWY4TXWEGQZ03bfoG0Q8%2Bomsm%2FZlAXgdE1mBj5D2454bOVsjLUSDmY%2B8FdOSP1X1MoBqIOjKCHyGU9hB24RlixI%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31556952, immutable
cf-ray
87593f4f0f60387e-YYZ
timing-allow-origin
*
link
<https://cdn.shopify.com/shopifycloud/shopify/assets/storefront/load_feature-9f951eb7d8d53973c719de211f807d63af81c644e5b9a6ae72661ac408d472f6.js>; rel="canonical"
x-sorting-hat-podid
-1
biorhyme_n4.e1e12e6d04cb7fb5437a26ce4cefeb5be4e848c4.woff2
www.top-schuhe.shop/cdn/fonts/bio_rhyme/
26 KB
27 KB
Font
General
Full URL
https://www.top-schuhe.shop/cdn/fonts/bio_rhyme/biorhyme_n4.e1e12e6d04cb7fb5437a26ce4cefeb5be4e848c4.woff2?h1=OGJlMGVlLTIuYWNjb3VudC5teXNob3BpZnkuY29t&h2=dG9wLXRyZW5kLnNob3A&h3=dG9wLXNjaHVoZS5zaG9w&hmac=d1ffb6bc2b6f12447fd24eb6a9cdbf1a1a4c5a1c6c9e7a8872ce93cad6376bcf
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d7791129d3397a9b08bbc8ee75df86509f9c7026096099f7c075b0fd853cb4b8
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Origin
https://www.top-schuhe.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-permitted-cross-domain-policies
none
x-dc
gcp-us-central1,gcp-us-central1
age
1537778
server-timing
imagery;dur=82.748, imageryFetch;dur=82.399, cfRequestDuration;dur=22.000074, ipv6, cfRequestDuration;dur=58.000088, ipv6
alt-svc
h3=":443"; ma=86400
content-length
26940
x-xss-protection
1; mode=block
x-request-id
67d5be48-440d-4c1f-82cb-27bd16425041
last-modified
Tue, 27 Feb 2024 15:29:20 GMT
server
cloudflare
x-download-options
noopen
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0K9VusFlyC0Ai1Q8tKErO3Tp3crUiHief3uUkG2gsazWKuM31W3UGWhLd2%2Fq3oaiOMw4S4dD9wQI96FaTfbJBIEovbej1A2qyOvX7Lq9FYgyVcFETgBr2qmmKpxhf18fBj3gaedq4tpmbtvFCImqavc%3D"}],"group":"cf-nel","max_age":604800}
content-type
font/woff2
access-control-allow-origin
*
cache-control
max-age=2629800, immutable
accept-ranges
bytes
cf-ray
87593f4cba50387e-YYZ
timing-allow-origin
*
section-password.css
www.top-schuhe.shop/cdn/shop/t/1/assets/
5 KB
2 KB
Stylesheet
General
Full URL
https://www.top-schuhe.shop/cdn/shop/t/1/assets/section-password.css?v=103124485985703196321697879988
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a9b5748ff414b6545d7c24667b6c789f3db3f7145d45005fe7305f1e9e15024a
Security Headers
Name Value
Content-Security-Policy sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
content-encoding
br
x-content-type-options
nosniff
content-security-policy
sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-dc
gcp-us-central1,gcp-us-central1
x-permitted-cross-domain-policies
none
server-timing
imagery;dur=62.752, imageryFetch;dur=49.407, cfRequestDuration;dur=55.000067, ipv6
alt-svc
h3=":443"; ma=86400
content-length
1153
x-xss-protection
1; mode=block
x-sorting-hat-shopid
83765166367
x-request-id
ddfe6af9-75fd-4860-ac5a-a3afc42076ff-1713199130
last-modified
Mon, 15 Apr 2024 16:38:50 GMT
server
cloudflare
x-download-options
noopen
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eDXV65b3lDhvvpShyiTD7cqpxg4ilCuqZ%2BMbu2G5yEacZGBP5wE7fvoNFciohZjm8rj5dccNWy6GpRqdoa%2Bh0MxOLf6BgOg%2FASnBPsv4Czl4xuNTjPzkCf%2FD7jc7aILtxryUrDdmGusIEa22tXAzEIU%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31557600
accept-ranges
bytes
cf-ray
87593f4cba53387e-YYZ
timing-allow-origin
*
link
<https://cdn.shopify.com/s/files/1/0837/6516/6367/t/1/assets/section-password.css>; rel="canonical"
x-sorting-hat-podid
286
base.css
www.top-schuhe.shop/cdn/shop/t/1/assets/
77 KB
13 KB
Stylesheet
General
Full URL
https://www.top-schuhe.shop/cdn/shop/t/1/assets/base.css?v=116545957660270401901698833945
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d6d583e6445a027073c10373e8a786055cc16d444ad31e6665e7338accef9b9d
Security Headers
Name Value
Content-Security-Policy sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
content-encoding
br
x-content-type-options
nosniff
content-security-policy
sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-dc
gcp-us-central1,gcp-us-central1
x-permitted-cross-domain-policies
none
server-timing
imagery;dur=79.512, imageryFetch;dur=54.010, cfRequestDuration;dur=52.999973, ipv6
alt-svc
h3=":443"; ma=86400
content-length
12067
x-xss-protection
1; mode=block
x-sorting-hat-shopid
83765166367
x-request-id
349b9ef6-b8dc-42b6-aecd-9090aa860d16-1711347310
last-modified
Mon, 25 Mar 2024 06:15:10 GMT
server
cloudflare
x-download-options
noopen
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M4togglooS7YvSLURk5ZZFFcXAr08yMwAgaTZX3i5bXgxmPkmpECAg0LgQTtEv0MgjBeLm178Y9Tl04Dm5ZhTihLOhg4yB3bnQp9n3djwmBaLyTholU1IPwJAfU9U4qL2cYedH7LvVPQRuBP%2FG5Cw1Q%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31557600
accept-ranges
bytes
cf-ray
87593f4cba55387e-YYZ
timing-allow-origin
*
link
<https://cdn.shopify.com/s/files/1/0837/6516/6367/t/1/assets/base.css>; rel="canonical"
x-sorting-hat-podid
286
component-list-social.css
www.top-schuhe.shop/cdn/shop/t/1/assets/
504 B
1 KB
Stylesheet
General
Full URL
https://www.top-schuhe.shop/cdn/shop/t/1/assets/component-list-social.css?v=35792976012981934991697879964
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
675a875df8c636dfea5bbcfc39cacc0d8c5167183ddd6d41ab3799ccb5cfd3ee
Security Headers
Name Value
Content-Security-Policy sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
content-encoding
br
x-content-type-options
nosniff
content-security-policy
sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-dc
gcp-us-east1,gcp-us-central1
x-permitted-cross-domain-policies
none
server-timing
imagery;dur=166.433, imageryFetch;dur=71.211, cfRequestDuration;dur=61.000109, ipv6
alt-svc
h3=":443"; ma=86400
content-length
217
x-xss-protection
1; mode=block
x-sorting-hat-shopid
83765166367
x-request-id
db7f7620-aff4-4ca1-bbb3-95cdc6e00406-1711269796
last-modified
Sun, 24 Mar 2024 08:43:16 GMT
server
cloudflare
x-download-options
noopen
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vymBzKzdHN1qNh1g8ZHdvhAUdmbtNhSfGRftgJDZYALenJPDqo7Kpdj7OYL0dERHYqNZfxVXcnb4n4XQNVRg3QLM3dNFXCYDvr4HT1EPLIBjPKySrMhlT%2BGC%2F5TOBpCuOxky%2BJLW7PSKE2ctrwT51tQ%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31557600
accept-ranges
bytes
cf-ray
87593f4cba57387e-YYZ
timing-allow-origin
*
link
<https://cdn.shopify.com/s/files/1/0837/6516/6367/t/1/assets/component-list-social.css>; rel="canonical"
x-sorting-hat-podid
286
global.js
www.top-schuhe.shop/cdn/shop/t/1/assets/
33 KB
9 KB
Script
General
Full URL
https://www.top-schuhe.shop/cdn/shop/t/1/assets/global.js?v=54939145903281508041697879974
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7e18385c4b86ace0fd9b6f21f73b919379f9626b01d68bc4353c4d847174c837
Security Headers
Name Value
Content-Security-Policy sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
content-security-policy
sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-east1,gcp-us-east1
content-encoding
br
x-permitted-cross-domain-policies
none
server-timing
imagery;dur=134.390, imageryFetch;dur=123.322, cfRequestDuration;dur=69.000006, ipv6
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
x-sorting-hat-shopid
83765166367
x-request-id
a89138aa-e886-4c92-8b97-16ab6dc2082e-1710974224
last-modified
Wed, 20 Mar 2024 22:37:04 GMT
server
cloudflare
x-download-options
noopen
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wQDXgtYCFGsaETORvpw%2BP9tZXtZf31NxjZTBf52hJT7YMXi8XYW9YZW28QdKwsTrOmubtoQGYc7Wc1zFg7fFrb6Bu1akuMbiK%2BjIPEmgP5lW2rzSkzos4t748uivsZDNwRsZhtpoBCIe32DYFpqEeTo%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31557600
cf-ray
87593f4f0f62387e-YYZ
timing-allow-origin
*
link
<https://cdn.shopify.com/s/files/1/0837/6516/6367/t/1/assets/global.js>; rel="canonical"
x-sorting-hat-podid
286
details-modal.js
www.top-schuhe.shop/cdn/shop/t/1/assets/
2 KB
1 KB
Script
General
Full URL
https://www.top-schuhe.shop/cdn/shop/t/1/assets/details-modal.js?v=25581673532751508451697879973
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bc3553860470388e7fc49f9add77b077105ae90e8a7ec5c1ba176171637f1f0b
Security Headers
Name Value
Content-Security-Policy sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
content-encoding
br
x-content-type-options
nosniff
content-security-policy
sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-dc
gcp-us-central1,gcp-us-central1
x-permitted-cross-domain-policies
none
server-timing
imagery;dur=152.942, imageryFetch;dur=123.754, cfRequestDuration;dur=42.000055, ipv6
alt-svc
h3=":443"; ma=86400
content-length
522
x-xss-protection
1; mode=block
x-sorting-hat-shopid
83765166367
x-request-id
03cab10b-4cc3-47c1-9b62-4bc91f73ab4f-1712891491
last-modified
Fri, 12 Apr 2024 03:11:32 GMT
server
cloudflare
x-download-options
noopen
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cyLwP7Dwf7D3Cjs4SMmLwaLA2CwtbUX%2F5i3WEEsmw1z%2FeU7Y1jm1n0UMEInKRZDnFVv8BG2laPeivzXmwa%2FgRdKTsxvOoZ7Q%2BTiKTQTmZZDFj5E4Tkvx1TnQLFybKdzMNM37xYAB4%2FmiWoIIKF9qfbw%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31557600
accept-ranges
bytes
cf-ray
87593f4f0f63387e-YYZ
timing-allow-origin
*
link
<https://cdn.shopify.com/s/files/1/0837/6516/6367/t/1/assets/details-modal.js>; rel="canonical"
x-sorting-hat-podid
286
password-modal.js
www.top-schuhe.shop/cdn/shop/t/1/assets/
250 B
1 KB
Script
General
Full URL
https://www.top-schuhe.shop/cdn/shop/t/1/assets/password-modal.js?v=79398572782218654001697879977
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9207489ae1c792a6931ab5e04a2a18f0c3b0d11099fa82c034a20b736b42ff4d
Security Headers
Name Value
Content-Security-Policy sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
content-encoding
br
x-content-type-options
nosniff
content-security-policy
sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-dc
gcp-us-east1,gcp-us-east1
x-permitted-cross-domain-policies
none
server-timing
imagery;dur=142.830, imageryFetch;dur=114.946, cfRequestDuration;dur=85.000038, ipv6
alt-svc
h3=":443"; ma=86400
content-length
142
x-xss-protection
1; mode=block
x-sorting-hat-shopid
83765166367
x-request-id
38842f41-ef7e-4e06-ae4c-753f38bb6ce1-1713199130
last-modified
Mon, 15 Apr 2024 16:38:51 GMT
server
cloudflare
x-download-options
noopen
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i8H9M9vh673oV%2Bm2ME2Ii4FIya%2Fi0KmL4P77Gg9en76cegGQpT2L9DQX0ukUds7w6RutG2x12p1qk1SQC8KNet3cF6L5icR0OIQmI8peIvJYnNHNTv0YjNQN7WKSZAO4hjBGVKGXAu%2FS3j8pc1QcFA4%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31557600
accept-ranges
bytes
cf-ray
87593f4f0f64387e-YYZ
timing-allow-origin
*
link
<https://cdn.shopify.com/s/files/1/0837/6516/6367/t/1/assets/password-modal.js>; rel="canonical"
x-sorting-hat-podid
286
cart.js
cdn.shopify.com/extensions/179921a9-eb9e-4baf-9587-10a516ccad1d/pagefly-page-builder-13/assets/
23 KB
6 KB
Script
General
Full URL
https://cdn.shopify.com/extensions/179921a9-eb9e-4baf-9587-10a516ccad1d/pagefly-page-builder-13/assets/cart.js
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:127:f00f:ff01:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7db80f15ada91ad3ed908cfb5f43e2d6c1af8851838323f13b3cac2a01e28614
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-central1,gcp-us-central1
age
513615
server-timing
imagery;dur=123.029, imageryFetch;dur=84.713, cfRequestDuration;dur=39.999962, ipv6
alt-svc
h3=":443"; ma=86400
content-length
5067
x-xss-protection
1; mode=block
x-request-id
e7da3399-4997-4f71-a5a5-11f54a3e9f65-1712810074
last-modified
Thu, 11 Apr 2024 04:34:34 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PhOZm6xXYitsroQo20bvYTaYfsy2Eha0PyV9vtoeKveJWxKWWWou%2Bu6lIqMlj%2FwWb8pP7W3O95tzxPyYm8eD2EFA8ANJYKTHr65LOVu2Z%2FOHCqiKwhD3sdXCW9w1jg2v57nXl0kOoY%2ByDlPohg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31557600
accept-ranges
bytes
timing-allow-origin
*
link
<https://cdn.shopify.com/extensions/179921a9-eb9e-4baf-9587-10a516ccad1d/pagefly-page-builder-13/assets/cart.js>; rel="canonical"
cf-ray
87593f515fa839de-YYZ
TOP-SCHUHE_LOGO_RBG_add43f81-50b1-4b0a-9e1c-a796926d3f1b.png
www.top-schuhe.shop/cdn/shop/files/
50 KB
51 KB
Image
General
Full URL
https://www.top-schuhe.shop/cdn/shop/files/TOP-SCHUHE_LOGO_RBG_add43f81-50b1-4b0a-9e1c-a796926d3f1b.png?v=1713292954&width=500
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f4bdc2cada8bf557afadded57c98900f226e5176f60dffb63d63c619dc7930e6
Security Headers
Name Value
Content-Security-Policy sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
content-security-policy
sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-east1,gcp-us-east1
x-permitted-cross-domain-policies
none
source-type
image/png
server-timing
imagery;dur=147.384, imageryFetch;dur=43.943, imageryProcess;dur=102.329;desc="image", cfRequestDuration;dur=62.000036, ipv6
source-length
101137
content-length
51030
x-xss-protection
1; mode=block
x-sorting-hat-shopid
83765166367
x-request-id
8c3eab60-4b32-4c91-b995-be0d76f966ec-1713293290
alt-svc
h3=":443"; ma=86400
last-modified
Tue, 16 Apr 2024 18:48:11 GMT
server
cloudflare
x-download-options
noopen
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1BZcxcn8mTRzP1s2QOH3AervYXTDzWq5l5eUPsGrFUJuG2oVifjWMvDlk1lBW485vTH78ArutKPSuOshY5hXobXk4OKyrc0AjRj0dIWpxk5UO5LIgyNvO35JF8%2BmmpIpBCDII2VuRGYaUWiAaW%2BQ0fQ%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31557600
accept-ranges
bytes
timing-allow-origin
*
cf-ray
87593f4f0f67387e-YYZ
x-sorting-hat-podid
286
section-image-banner.css
www.top-schuhe.shop/cdn/shop/t/1/assets/
8 KB
2 KB
Stylesheet
General
Full URL
https://www.top-schuhe.shop/cdn/shop/t/1/assets/section-image-banner.css?v=157856879886144226731697879986
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9b46857c356628be17ed34111ff0da75eac9f9a00bf55209c00900905a0a4d76
Security Headers
Name Value
Content-Security-Policy sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
content-security-policy
sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-central1,gcp-us-central1
content-encoding
br
x-permitted-cross-domain-policies
none
server-timing
imagery;dur=64.369, imageryFetch;dur=62.565, cfRequestDuration;dur=39.999962, ipv6
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
x-sorting-hat-shopid
83765166367
x-request-id
574112d6-ceef-48ac-8fa9-57fc59a8ac6b-1710197757
last-modified
Mon, 11 Mar 2024 22:55:57 GMT
server
cloudflare
x-download-options
noopen
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=riLRFEvnU4cfLDnDWtaLJhc2l72atg18Qk%2BrQoNVmBO3hiMTqmv%2BZMZKndZS7SE7VI5Qdksh9QJ2uOFWYjoiQj%2BVw%2BS28TazBHRfTT2bWJ%2F8PzlqnlKNEaMGY68AXxQRqXQzP2IwuYZpCs5i72viqzY%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31557600
cf-ray
87593f4d1b62387e-YYZ
timing-allow-origin
*
link
<https://cdn.shopify.com/s/files/1/0837/6516/6367/t/1/assets/section-image-banner.css>; rel="canonical"
x-sorting-hat-podid
286
component-newsletter.css
www.top-schuhe.shop/cdn/shop/t/1/assets/
1 KB
1 KB
Stylesheet
General
Full URL
https://www.top-schuhe.shop/cdn/shop/t/1/assets/component-newsletter.css?v=4727253280200485261697879967
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5322e652fcd17efcae07491da7387f2aa3a6cba7049b66cb78549d344fcf9f06
Security Headers
Name Value
Content-Security-Policy sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
content-encoding
br
x-content-type-options
nosniff
content-security-policy
sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-dc
gcp-us-central1,gcp-us-east1
x-permitted-cross-domain-policies
none
server-timing
imagery;dur=128.389, imageryFetch;dur=103.572, cfRequestDuration;dur=67.000151, ipv6
alt-svc
h3=":443"; ma=86400
content-length
392
x-xss-protection
1; mode=block
x-sorting-hat-shopid
83765166367
x-request-id
e9abbc71-b9a1-474b-a06d-45693fa2e7eb-1711347310
last-modified
Mon, 25 Mar 2024 06:15:10 GMT
server
cloudflare
x-download-options
noopen
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1BB21TDwwDpb%2FNhT3VVUXCta1xM6OshVAeBd3YJclpdoBSKQKBxXKbKnV%2BXSpjILXFKDgQDQ3P8cnb81s2i6ZSvQdqXnpgenHacJCesvgyp7bL3N3QKG0e1AY6q8pboZ01oIbZ68SoIU6pqO1MZu8Hk%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31557600
accept-ranges
bytes
cf-ray
87593f4d1b64387e-YYZ
timing-allow-origin
*
link
<https://cdn.shopify.com/s/files/1/0837/6516/6367/t/1/assets/component-newsletter.css>; rel="canonical"
x-sorting-hat-podid
286
newsletter-section.css
www.top-schuhe.shop/cdn/shop/t/1/assets/
834 B
1 KB
Stylesheet
General
Full URL
https://www.top-schuhe.shop/cdn/shop/t/1/assets/newsletter-section.css?v=62410470717655853621697879976
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0c7998f6f17af33596a8d4ff5657efb2e5b0d1489d3e29a338f0284c4f01a42a
Security Headers
Name Value
Content-Security-Policy sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
content-encoding
br
x-content-type-options
nosniff
content-security-policy
sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-dc
gcp-us-central1,gcp-us-east1
x-permitted-cross-domain-policies
none
server-timing
imagery;dur=120.320, imageryFetch;dur=90.457, cfRequestDuration;dur=62.000036, ipv6
alt-svc
h3=":443"; ma=86400
content-length
299
x-xss-protection
1; mode=block
x-sorting-hat-shopid
83765166367
x-request-id
338a878a-aa98-463d-a95c-1ff79b92560d-1713199130
last-modified
Mon, 15 Apr 2024 16:38:51 GMT
server
cloudflare
x-download-options
noopen
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V25sPEU0JwtPuTB2uUomOlvqBVkKPoHuqtwBdhgefMJObsyQncodg4gQi5d1%2BrJXuMCbPwCfgsTm8Ge7BvWJZ0mN%2Fq9zEiT2Zi8sFAaKRSnWux7ojnlH618ktiXp2MUTozLKXqmvV81fJv%2FJvyz%2B9q4%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31557600
accept-ranges
bytes
cf-ray
87593f4eef02387e-YYZ
timing-allow-origin
*
link
<https://cdn.shopify.com/s/files/1/0837/6516/6367/t/1/assets/newsletter-section.css>; rel="canonical"
x-sorting-hat-podid
286
section-email-signup-banner.css
www.top-schuhe.shop/cdn/shop/t/1/assets/
2 KB
1 KB
Stylesheet
General
Full URL
https://www.top-schuhe.shop/cdn/shop/t/1/assets/section-email-signup-banner.css?v=77014967447923078771697879984
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
47e480edd6f348d79beed587db9ddc0b1481696bf7c0cf99eed5a9bd8abbb625
Security Headers
Name Value
Content-Security-Policy sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
content-encoding
br
x-content-type-options
nosniff
content-security-policy
sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-dc
gcp-us-east1,gcp-us-east1
x-permitted-cross-domain-policies
none
server-timing
imagery;dur=114.565, imageryFetch;dur=102.894, cfRequestDuration;dur=59.000015, ipv6
alt-svc
h3=":443"; ma=86400
content-length
560
x-xss-protection
1; mode=block
x-sorting-hat-shopid
83765166367
x-request-id
7dac53a1-a5eb-496d-9693-31eeefe5a01b-1713199130
last-modified
Mon, 15 Apr 2024 16:38:51 GMT
server
cloudflare
x-download-options
noopen
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7rK5gJ8GZfv%2BZsO2AKblBYpF5%2F3XkoewVjb04l3bHz5NmQn1PdrAJj8dB4OYJmy%2B5aF8twWLL3Qnu0c5z6Fwok9rgFoCZv5ixIapxPMWRZ8KGerIh7%2FJqZJQi%2FHCjJerz3OG9CiOImUvV1IZPLJmxPs%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31557600
accept-ranges
bytes
cf-ray
87593f4eef07387e-YYZ
timing-allow-origin
*
link
<https://cdn.shopify.com/s/files/1/0837/6516/6367/t/1/assets/section-email-signup-banner.css>; rel="canonical"
x-sorting-hat-podid
286
bcad39b03we51f70f0pbc988c4cmaac70d51m.js
www.top-schuhe.shop/cdn/wpm/
79 KB
27 KB
Script
General
Full URL
https://www.top-schuhe.shop/cdn/wpm/bcad39b03we51f70f0pbc988c4cmaac70d51m.js
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c2f24701d988c5a62023b09fee2074e471aedfe50a93a959fc0e3726d3fd9a6c
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-central1,gcp-us-central1
age
653139
x-permitted-cross-domain-policies
none
server-timing
imagery;dur=67.561, imageryFetch;dur=41.105, cfRequestDuration;dur=21.000147, ipv6
alt-svc
h3=":443"; ma=86400
content-length
27319
x-xss-protection
1; mode=block
x-request-id
a4d342dc-64ad-4f59-8572-8ce2e7479c8c-1712670550
last-modified
Tue, 09 Apr 2024 13:49:10 GMT
server
cloudflare
x-download-options
noopen
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LFd0ZfscPRwqUcjz3dVTe%2BTLkWT%2FinMynUBL22NfnATXOBk9w%2BwOr9bgTW7pQm1YlRvwdJoftVn8a3qjB38CVvLZWfbHJ5kGi1Nh%2BjOppPNhOI2sIRCkXHTNulutHjAdbe1AMKAinAmTmcuSerPeLkk%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
87593f4f0f68387e-YYZ
timing-allow-origin
*
link
<https://cdn.shopify.com/wpm/bcad39b03we51f70f0pbc988c4cmaac70d51m.js>; rel="canonical"
x-sorting-hat-podid
-1
trekkie.storefront.88baf04046928b6edf6574afd22dbd026cc7d568.min.js
www.top-schuhe.shop/cdn/s/
113 KB
24 KB
Script
General
Full URL
https://www.top-schuhe.shop/cdn/s/trekkie.storefront.88baf04046928b6edf6574afd22dbd026cc7d568.min.js
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a26474c44436a2dee51f7d857c42b873a3d0e20e47919cc4e6c62a73e49c59fb
Security Headers
Name Value
Content-Security-Policy sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
content-encoding
br
x-content-type-options
nosniff
content-security-policy
sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-dc
gcp-us-central1,gcp-us-east1
age
371995
x-permitted-cross-domain-policies
none
server-timing
imagery;dur=150.612, imageryFetch;dur=133.737, cfRequestDuration;dur=26.000023, ipv6
alt-svc
h3=":443"; ma=86400
content-length
23934
x-xss-protection
1; mode=block
x-request-id
db6ec114-57b9-417c-bbd3-2a91f223ee73-1712951694
last-modified
Fri, 12 Apr 2024 19:54:54 GMT
server
cloudflare
x-download-options
noopen
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TKvNGLDzADLBed6TnenwVE2cSydGM6TJ3ofiDi2z5%2FOJxAlE1CIz2Un9LruR3e3OsnXhjyZlWoJt%2B1QNBduciIpAArJSC4T5l0CQ3JAHvqci6YNJlk7xq4qDX7tMhWDQCY9uYzsUJTEVrNtpuJ3qooc%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
87593f4f0f6d387e-YYZ
timing-allow-origin
*
link
<https://cdn.shopify.com/s/trekkie.storefront.88baf04046928b6edf6574afd22dbd026cc7d568.min.js>; rel="canonical"
x-sorting-hat-podid
-1
shop_events_listener-61fa9e0a912c675e178777d2b27f6cbd482f8912a6b0aa31fa3515985a8cd626.js
www.top-schuhe.shop/cdn/shopifycloud/shopify/assets/
8 KB
4 KB
Script
General
Full URL
https://www.top-schuhe.shop/cdn/shopifycloud/shopify/assets/shop_events_listener-61fa9e0a912c675e178777d2b27f6cbd482f8912a6b0aa31fa3515985a8cd626.js
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
61fa9e0a912c675e178777d2b27f6cbd482f8912a6b0aa31fa3515985a8cd626
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-permitted-cross-domain-policies
none
x-dc
gcp-us-central1,gcp-us-east1
age
4172039
content-encoding
br
server-timing
imagery;dur=79.652, imageryFetch;dur=78.836, cfRequestDuration;dur=23.999929, ipv6
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
x-request-id
e8ce648a-b088-45b4-887d-d98e49d46c6f
last-modified
Fri, 23 Feb 2024 18:46:29 GMT
server
cloudflare
x-download-options
noopen
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AHqJCJUHXtZbnOvFeWwgdMYmFWnpcpuhB1r15PEvOKdVzR0SlYsMHHcBA0BzpNamBrxd4B5ZjB7GfLxJBa8NSG7I1D0L2iyIf3fzEWTsoRMEtv6XS1mZVZ%2F%2Fyd2r2IJZpEC6P9fQJ3aN33LJVi5tnhQ%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31556952, immutable
cf-ray
87593f4f0f71387e-YYZ
timing-allow-origin
*
link
<https://cdn.shopify.com/shopifycloud/shopify/assets/shop_events_listener-61fa9e0a912c675e178777d2b27f6cbd482f8912a6b0aa31fa3515985a8cd626.js>; rel="canonical"
x-sorting-hat-podid
-1
shopify-boomerang-1.0.0.min.js
www.top-schuhe.shop/cdn/shopifycloud/boomerang/
58 KB
19 KB
Script
General
Full URL
https://www.top-schuhe.shop/cdn/shopifycloud/boomerang/shopify-boomerang-1.0.0.min.js
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3d4f19e27ee9a32aa646c33e89666ff5b295cfd9d96cb4a983edb4ae3c011dbd
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-permitted-cross-domain-policies
none
x-dc
gcp-us-east1,gcp-us-east1
age
4172114
content-encoding
br
server-timing
imagery;dur=23.938, imageryFetch;dur=23.730, cfRequestDuration;dur=33.999920, ipv6
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
x-request-id
170fda9d-99d0-4dd0-8390-07960f4981d8
last-modified
Fri, 09 Feb 2024 22:13:48 GMT
server
cloudflare
x-download-options
noopen
vary
Accept-Encoding, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ElTKvy4I6jA%2BKnMbB6zSJbrX%2FmBmGhrOB%2BAnRqy6c4FKq6t6XKe7QOg3DlvtdA7oi81NKQXplYL1FVukk9L4tyRAjaVjhGy23vZeU5DoZY1tIyyuE7GKFkdX%2Fp%2B9AnTkJzTUemZ%2FcSs3mfrlQ9ILMtA%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, s-maxage=31536000, max-age=3600, must-revalidate
cf-ray
87593f4f0f48387e-YYZ
timing-allow-origin
*
link
<https://cdn.shopify.com/shopifycloud/boomerang/shopify-boomerang-1.0.0.min.js>; rel="canonical"
x-sorting-hat-podid
-1
password
www.top-schuhe.shop/wpm@cad39b03we51f70f0pbc988c4cmaac70d51/custom/web-pixel-shopify-custom-pixel@063/sandbox/modern/ Frame C5C8
40 KB
16 KB
Document
General
Full URL
https://www.top-schuhe.shop/wpm@cad39b03we51f70f0pbc988c4cmaac70d51/custom/web-pixel-shopify-custom-pixel@063/sandbox/modern/password
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/cdn/wpm/bcad39b03we51f70f0pbc988c4cmaac70d51m.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f937585b3e2ea599bea7aa53209e17e14ede80ee894db881dd8b558c64da54a3
Security Headers
Name Value
Content-Security-Policy block-all-mixed-content; frame-ancestors 'self'; upgrade-insecure-requests;
Strict-Transport-Security max-age=7889238
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-CA,en;q=0.9;q=0.9
Referer
https://www.top-schuhe.shop/password
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=86400
cache-control
max-age=31536000, public
cf-cache-status
BYPASS
cf-ray
87593f50094c387e-YYZ
content-encoding
br
content-language
de
content-security-policy
block-all-mixed-content; frame-ancestors 'self'; upgrade-insecure-requests;
content-type
text/html; charset=utf-8
date
Wed, 17 Apr 2024 03:14:51 GMT
etag
"cacheable:0a0af83e044a37db5048e1662e7d211b"
link
<https://cdn.shopify.com>; rel="preconnect", <https://cdn.shopify.com>; rel="preconnect"; crossorigin
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
powered-by
Shopify
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rRGgzW%2BgtOXng71Zs%2FCo%2BzmiyXKerIYvZ6zwFb4XxhyvjH0C7APC4NbRfD4p8%2FPKx9MFOcdwoTsk0QU3nVSUqg%2BrHJAPV991QgH7MYuzq4VBkYUsvKokOasIOJhTePPKs0lirjcKdLAZBMycbBHIWLk%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
server-timing
processing;dur=26, db;dur=6, asn;desc="577", edge;desc="YYZ", country;desc="CA", theme;desc="161745338655", servedBy;desc="mt4z", requestID;desc="a1d192b7-2d8a-4d8a-9e41-ffb9edce96f4-1713323691" cfRequestDuration;dur=107.000113 ipv6
strict-transport-security
max-age=7889238
vary
Accept, Accept-Encoding
x-cache
miss
x-content-type-options
nosniff
x-dc
gcp-northamerica-northeast2,gcp-us-central1,gcp-us-central1
x-download-options
noopen
x-envoy-upstream-service-time
27
x-frame-options
SAMEORIGIN
x-permitted-cross-domain-policies
none
x-request-id
a1d192b7-2d8a-4d8a-9e41-ffb9edce96f4-1713323691
x-robots-tag
noindex, nofollow
x-shardid
286
x-shopid
83765166367
x-sorting-hat-podid
286
x-sorting-hat-shopid
83765166367
x-storefront-renderer-rendered
1
x-xss-protection
1; mode=block
worker.modern.js
www.top-schuhe.shop/wpm@cad39b03we51f70f0pbc988c4cmaac70d51/web-pixel-shopify-app-pixel@063/sandbox/
39 KB
16 KB
Other
General
Full URL
https://www.top-schuhe.shop/wpm@cad39b03we51f70f0pbc988c4cmaac70d51/web-pixel-shopify-app-pixel@063/sandbox/worker.modern.js
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ffcd2ed9dec118bfbaa0b08be2aff2cbc4c4a63a9c611469af758c6edb481bfb
Security Headers
Name Value
Content-Security-Policy block-all-mixed-content; frame-ancestors 'self'; upgrade-insecure-requests;
Strict-Transport-Security max-age=7889238
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
block-all-mixed-content; frame-ancestors 'self'; upgrade-insecure-requests;
content-encoding
br
x-permitted-cross-domain-policies
none
server-timing
processing;dur=23, db;dur=7, asn;desc="577", edge;desc="YYZ", country;desc="CA", servedBy;desc="9pkl", requestID;desc="1eb892bd-5b8c-424c-85dd-11269149e8db-1713323691", cfRequestDuration;dur=95.000029, ipv6
x-sorting-hat-shopid
83765166367
x-shardid
286
x-storefront-renderer-rendered
1
etag
"cacheable:96304300ed02e3d33f089d64ace3f005"
x-shopid
83765166367
x-frame-options
SAMEORIGIN
vary
Accept, Accept-Encoding
content-type
text/javascript; charset=utf-8
content-language
de
cache-control
max-age=31536000, public
x-robots-tag
noindex, nofollow
date
Wed, 17 Apr 2024 03:14:51 GMT
strict-transport-security
max-age=7889238
x-content-type-options
nosniff
cf-cache-status
BYPASS
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-northamerica-northeast2,gcp-us-central1,gcp-us-central1
x-cache
miss
x-envoy-upstream-service-time
24
powered-by
Shopify
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
x-request-id
1eb892bd-5b8c-424c-85dd-11269149e8db-1713323691
server
cloudflare
x-download-options
noopen
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gji76TLLXhf%2BqSVPByCzraQt7zTCqerSXaWQNvwq5L0fUXAy0z5CoN6YSC%2BhCmDCDjol3LtNArGZpDNv%2FXh6s9%2FsFLPDwNucgs68fao%2BRDIoTi9402d73tact2xpXFPzxdb%2BpHbmVNK3LYSBjFncCdA%3D"}],"group":"cf-nel","max_age":604800}
cf-ray
87593f5049ad387e-YYZ
x-sorting-hat-podid
286
produce_batch
www.top-schuhe.shop/.well-known/shopify/monorail/unstable/
0
823 B
Ping
General
Full URL
https://www.top-schuhe.shop/.well-known/shopify/monorail/unstable/produce_batch
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/cdn/s/trekkie.storefront.88baf04046928b6edf6574afd22dbd026cc7d568.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-permitted-cross-domain-policies
none
server-timing
cfRequestDuration;dur=107.999802, ipv6
alt-svc
h3=":443"; ma=86400
content-length
0
x-xss-protection
1; mode=block
x-request-id
8f3853b9-f588-4a38-a7ac-3ad997305414
server
cloudflare
x-download-options
noopen
access-control-max-age
86400
access-control-allow-methods
OPTIONS,POST
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EIIT7gEDmR2xqlyluwGX65jmh%2BjibLXzeoixQ0lAHpR2Vgaj5k84qnPCtRlkOCPdM4HEUY%2F%2BP%2F8GICd54bi8Ix5g8DGWgot9Qu7v7EcNgSGEO37kYd3eq2schM%2FPKjH%2FoHS28P52F737JYR%2FGKnvr28%3D"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
https://www.top-schuhe.shop
access-control-allow-credentials
true
x-robots-tag
noindex
access-control-allow-headers
User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
cf-ray
87593f512b38387e-YYZ
fbevents.js
connect.facebook.net/en_US/
218 KB
59 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/cdn/s/trekkie.storefront.88baf04046928b6edf6574afd22dbd026cc7d568.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f003:c0e:face:b00c:0:3 Ashburn, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
bda2cf571d7ea45f68afcdc87f968090dbf4bbdec2c7d6d19ce591b3980c296f
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Wed, 17 Apr 2024 03:14:52 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
57850
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=18, rtx=0, c=13, mss=1392, tbw=2767, tp=-1, tpl=-1, uplat=0, ullat=-1
pragma
public
x-fb-debug
SsOf8dGHtVPzmAdsTAZ5mCp1JbrvTZ6DbBq6WBYgI9Vh2EsgzqE/mNAqoZoG1JeTL/wu98bqumhVnGw8fAt7HA==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 01 Jan 2000 00:00:00 GMT
produce_batch
www.top-schuhe.shop/.well-known/shopify/monorail/unstable/
0
824 B
Ping
General
Full URL
https://www.top-schuhe.shop/.well-known/shopify/monorail/unstable/produce_batch
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/cdn/s/trekkie.storefront.88baf04046928b6edf6574afd22dbd026cc7d568.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-permitted-cross-domain-policies
none
server-timing
cfRequestDuration;dur=47.000170, ipv6
alt-svc
h3=":443"; ma=86400
content-length
0
x-xss-protection
1; mode=block
x-request-id
0fb49b62-6e3e-4329-8470-03970bac21c2
server
cloudflare
x-download-options
noopen
access-control-max-age
86400
access-control-allow-methods
OPTIONS,POST
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fqbvh4ilIKBgxahkTKuLYZDNgSWgc%2Fo7FLK%2FzJyOptidAROKhIIbi%2BXw8g5WdHzCVpDKyBNvc%2Fnc%2BFMWeq4D5fiKz57qDG%2BX%2Bz8RlKgCjNZJG5J8cYai0ikTf69p4PRlBwgdaGaIEVz5ldTm%2BBCf970%3D"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
https://www.top-schuhe.shop
access-control-allow-credentials
true
x-robots-tag
noindex
access-control-allow-headers
User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
cf-ray
87593f513b53387e-YYZ
produce_batch
www.top-schuhe.shop/.well-known/shopify/monorail/unstable/
0
817 B
Ping
General
Full URL
https://www.top-schuhe.shop/.well-known/shopify/monorail/unstable/produce_batch
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/cdn/s/trekkie.storefront.88baf04046928b6edf6574afd22dbd026cc7d568.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-permitted-cross-domain-policies
none
server-timing
cfRequestDuration;dur=42.000055, ipv6
alt-svc
h3=":443"; ma=86400
content-length
0
x-xss-protection
1; mode=block
x-request-id
cd802c89-0748-4fb4-b8e6-ab27ee8581e7
server
cloudflare
x-download-options
noopen
access-control-max-age
86400
access-control-allow-methods
OPTIONS,POST
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5jeQiO0j0rKRU06YlVSUGWr0UOrsDnG%2Fv%2FRizqEHmEP7QeWjol8JqKo6wDrxJiSOjoZhRmrzyfsWqU%2FBtes2qi2p4fSeKABfCieVe8u3qo3ZlscHdgjS9SRQZZcySPPBPzq%2BFvrt9JGqOF2u197Ivqw%3D"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
https://www.top-schuhe.shop
access-control-allow-credentials
true
x-robots-tag
noindex
access-control-allow-headers
User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
cf-ray
87593f514b64387e-YYZ
produce_batch
www.top-schuhe.shop/.well-known/shopify/monorail/unstable/
0
819 B
Ping
General
Full URL
https://www.top-schuhe.shop/.well-known/shopify/monorail/unstable/produce_batch
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/cdn/s/trekkie.storefront.88baf04046928b6edf6574afd22dbd026cc7d568.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 17 Apr 2024 03:14:51 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-permitted-cross-domain-policies
none
server-timing
cfRequestDuration;dur=45.000076, ipv6
alt-svc
h3=":443"; ma=86400
content-length
0
x-xss-protection
1; mode=block
x-request-id
1c046dfe-9053-4bd3-adab-276233d9125b
server
cloudflare
x-download-options
noopen
access-control-max-age
86400
access-control-allow-methods
OPTIONS,POST
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jSqs8HKWRvRH0MoHDGQZG8w8u0%2FD8tHG87F6oxhTt9gVI0E5nUYstWBYQZ6WXRv3a46aYftv9yURSI4uQszSLTa%2ByjM5gYcvGmYKK2X2SvNKXosFLdlaTCx8X8hzXJJtbfHBE%2FcrTAkr72cRjyAk%2BVs%3D"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
https://www.top-schuhe.shop
access-control-allow-credentials
true
x-robots-tag
noindex
access-control-allow-headers
User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
cf-ray
87593f514b69387e-YYZ
produce_batch
www.top-schuhe.shop/.well-known/shopify/monorail/unstable/
0
817 B
Ping
General
Full URL
https://www.top-schuhe.shop/.well-known/shopify/monorail/unstable/produce_batch
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/cdn/wpm/bcad39b03we51f70f0pbc988c4cmaac70d51m.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 17 Apr 2024 03:14:52 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-permitted-cross-domain-policies
none
server-timing
cfRequestDuration;dur=45.000076, ipv6
alt-svc
h3=":443"; ma=86400
content-length
0
x-xss-protection
1; mode=block
x-request-id
cb91acac-ed95-4cc0-8991-cf713cd2de05
server
cloudflare
x-download-options
noopen
access-control-max-age
86400
access-control-allow-methods
OPTIONS,POST
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zfmZqrE926zqDuKfWC0rD0ULTU9oxcuE%2FvzlXrmoFtpXVFFun5vR13PuLSdMfGbVJenhbB4JVUPL38U7rExg8Kb9WyVWV2M1LZdq%2FFApQXXPEmTyZ6IZGtu8ojTgllFawy%2FmfU7PjHmLp5sLr2gB0ZM%3D"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
https://www.top-schuhe.shop
access-control-allow-credentials
true
x-robots-tag
noindex
access-control-allow-headers
User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
cf-ray
87593f530ef6387e-YYZ
3600002556995636
connect.facebook.net/signals/config/
58 KB
12 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/3600002556995636?v=2.9.153&r=stable&domain=www.top-schuhe.shop&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f003:c0e:face:b00c:0:3 Ashburn, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
86b4e59c7ac7d97e297a561c18a8e5fc68e8fb690632f3b432452a68b4eb6e05
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Wed, 17 Apr 2024 03:14:52 GMT
document-policy
force-load-at-top
content-security-policy-report-only
default-src data: blob: chrome-extension: 'unsafe-inline' 'unsafe-eval';report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=25, rtx=0, c=61, mss=1392, tbw=63180, tp=-1, tpl=-1, uplat=126, ullat=0
pragma
public
x-fb-debug
VQAwHdxTpx9FI49ckoOBmjqKjJgDvtVZHWQ4NGYjcSv4AEhkwQRjHsboWtc9JEqzFl//tgA+mC/TPpMhN3MrZg==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
www.facebook.com/tr/
0
274 B
Image
General
Full URL
https://www.facebook.com/tr/?id=3600002556995636&ev=PageView&dl=https%3A%2F%2Fwww.top-schuhe.shop%2Fpassword&rl=&if=false&ts=1713323692590&sw=1600&sh=1200&v=2.9.153&r=stable&a=shopify&ec=0&o=4126&fbp=fb.1.1713323692588.1497571371&ler=empty&cdl=API_unavailable&it=1713323692332&coo=false&eid=sh-ea0cd633-C80D-4FD4-56A8-A3BEE6156BB8&rqm=GET
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f103:83:face:b00c:0:25de Ashburn, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fb-connection-quality
EXCELLENT; q=0.9, rtt=19, rtx=0, c=10, mss=1392, tbw=2758, tp=-1, tpl=-1, uplat=0, ullat=0
strict-transport-security
max-age=31536000; includeSubDomains
date
Wed, 17 Apr 2024 03:14:53 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
sticky.js
satcb.greatappsfactory.com/
66 KB
12 KB
Script
General
Full URL
https://satcb.greatappsfactory.com/sticky.js?shop=8be0ee-2.myshopify.com
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3032::ac43:97fa , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4d2bf1849d41b469f4e9d57745e2a54328b074d35314bbd67fe0ef214c28545f

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:53 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Mon, 18 Mar 2024 13:22:01 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"65f83ff9-108d6"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dsXTO5AFoHXsJYSo3RY%2FBexOvp4ymu15%2Fzs%2FdGPd%2FOBqxqMHMkvZH5NkCrkdP%2B7gBThIoWHrVbcynexRqSTBTcikkRzA8djZmR9G7KwRUQQHep7ZD2yDLDPiywIaEgAnUCTdv82cJU7G1TwnbUqIKbCmDQ5CDQdWpw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
public, max-age=2592000
cf-ray
87593f5d1a3936b1-YYZ
alt-svc
h3=":443"; ma=86400
script.js
geolocation-recommendations.shopifyapps.com/locale_bar/
66 KB
21 KB
Script
General
Full URL
https://geolocation-recommendations.shopifyapps.com/locale_bar/script.js?shop=8be0ee-2.myshopify.com
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.146.173.20 , Sweden, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fc8d244a2be69c73c06df8c284e95b136e07bf396453ceca73305e28e1b6941a
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline' cdn.shopifycloud.com cdn.shopify.com geolocation-recommendations.shopifyapps.com; style-src 'self' 'unsafe-inline' cdn.shopify.com cdn.shopifycloud.com; img-src 'self' 'unsafe-inline' cdn.shopify.com cdn.shopifycloud.com data: *; font-src 'self' cdn.shopify.com cdn.shopifycloud.com data: *; frame-ancestors *.myshopify.com geolocation-recommendations.shopifyapps.com admin.shopify.com; object-src 'none'; media-src 'self' cdn.shopify.com cdn.shopifycloud.com; base-uri 'none'; upgrade-insecure-requests; connect-src 'self' sessions.bugsnag.com notify.bugsnag.com monorail-edge.shopifysvc.com country-service.shopifycloud.com wss://argus.shopifycloud.com shop.app cdn.shopify.com geolocation-recommendations.shopifyapps.com; frame-src 'self' shopify-geolocation-proxy.com
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
content-security-policy
default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline' cdn.shopifycloud.com cdn.shopify.com geolocation-recommendations.shopifyapps.com; style-src 'self' 'unsafe-inline' cdn.shopify.com cdn.shopifycloud.com; img-src 'self' 'unsafe-inline' cdn.shopify.com cdn.shopifycloud.com data: *; font-src 'self' cdn.shopify.com cdn.shopifycloud.com data: *; frame-ancestors *.myshopify.com geolocation-recommendations.shopifyapps.com admin.shopify.com; object-src 'none'; media-src 'self' cdn.shopify.com cdn.shopifycloud.com; base-uri 'none'; upgrade-insecure-requests; connect-src 'self' sessions.bugsnag.com notify.bugsnag.com monorail-edge.shopifysvc.com country-service.shopifycloud.com wss://argus.shopifycloud.com shop.app cdn.shopify.com geolocation-recommendations.shopifyapps.com; frame-src 'self' shopify-geolocation-proxy.com
cf-cache-status
REVALIDATED
x-permitted-cross-domain-policies
none
x-dc
gcp-us-central1,gcp-us-east1
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
content-encoding
br
server-timing
processing;dur=13, socket_queue;dur=2.254, util;dur=0.0, cfRequestDuration;dur=105.999947
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
x-request-id
a53cc464-c54c-4324-84d9-fb977e405efa-1713309562
x-runtime
0.013019
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
W/"fc8d244a2be69c73c06df8c284e95b13"
x-download-options
noopen
vary
Accept-Encoding
x-frame-options
DENY
content-type
text/javascript; charset=utf-8
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=75PrVEqN94S1bkKkk5vQi3BiAmRl%2B2rd4JPLkB3ML9qAuCFaqM%2FzAPBy3DIUh9iQxblegZ32%2ByRoTqPLIM%2Bx6dRgkQcFXHoUUTmyc249eYnVjXkQyEdRv10Z%2Fx%2FZj7xxbz8FNiiMXrNzf%2B4VdbTXgSnMDiBOmqaKMNx5IFI%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=0, private, must-revalidate
cf-ray
87593f5c4d5d39c9-YYZ
script
trust.conversionbear.com/
101 KB
27 KB
Script
General
Full URL
https://trust.conversionbear.com/script?app=trust_badge&shop=8be0ee-2.myshopify.com
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/password
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1983 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5ef07110c0d311407ff40117d60961ccc73e6f9ffc1d806a39b523462d9ded13

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:53 GMT
content-encoding
gzip
via
1.1 vegur
cf-cache-status
HIT
nel
{"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
last-modified
Tue, 16 Apr 2024 23:19:22 GMT
server
cloudflare
age
14131
vary
Origin, Accept-Encoding
report-to
{"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713309562&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=roJw9sfsqgja4uNoNLc6r%2FeAQjUx3L5e5dSm2JKAZps%3D"}]}
content-type
application/javascript;charset=utf-8
access-control-allow-origin
*
cache-control
no-cache
cf-ray
87593f5cbc11a1f9-YYZ
reporting-endpoints
heroku-nel=https://nel.heroku.com/reports?ts=1713309562&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=roJw9sfsqgja4uNoNLc6r%2FeAQjUx3L5e5dSm2JKAZps%3D
runtime.latest.de.b4989b120bf377cf19ea.js
cdn.shopify.com/shopifycloud/checkout-web/assets/
0
4 KB
Other
General
Full URL
https://cdn.shopify.com/shopifycloud/checkout-web/assets/runtime.latest.de.b4989b120bf377cf19ea.js
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/checkouts/internal/preloads.js?locale=de-CA
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:ff01:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Origin
https://www.top-schuhe.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:53 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-central1,gcp-us-central1
age
14131
server-timing
imagery;dur=43.728, imageryFetch;dur=27.170, cfRequestDuration;dur=27.999878, ipv6
alt-svc
h3=":443"; ma=86400
content-length
2987
x-xss-protection
1; mode=block
x-request-id
ecd6b7a9-ab33-4e2b-ab09-2c23cf9fc05d-1713290235
last-modified
Tue, 16 Apr 2024 17:57:15 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JTSy4vRRuzWrHpJXlePKEnHW1LkeJWWEZB9CsPt4EdZDfsjPQnbXekwWqu2fEuo06CzM5IyWbLVCJv3qxlR6MeJDtN7NPeCMAEgXhWRn3tKcHAYToOm6z0Dg2DPmpLjbLch6dzsiVzfDfkpgNw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
link
<https://cdn.shopify.com/shopifycloud/checkout-web/assets/runtime.latest.de.b4989b120bf377cf19ea.js>; rel="canonical"
cf-ray
87593f5d1fc738e4-YYZ
TOP-SCHUHE_LOGO_RBG_add43f81-50b1-4b0a-9e1c-a796926d3f1b.png
www.top-schuhe.shop/cdn/shop/files/
2 KB
3 KB
Other
General
Full URL
https://www.top-schuhe.shop/cdn/shop/files/TOP-SCHUHE_LOGO_RBG_add43f81-50b1-4b0a-9e1c-a796926d3f1b.png?crop=center&height=32&v=1713292954&width=32
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a110e3ce82a37e31f0a5a727a337c95669aaafec0d3aef34ca677eed1bd2fa98
Security Headers
Name Value
Content-Security-Policy sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:53 GMT
content-security-policy
sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-east1,gcp-us-central1
x-permitted-cross-domain-policies
none
source-type
image/png
server-timing
imagery;dur=110.254, imageryFetch;dur=48.848, imageryProcess;dur=60.356;desc="image", cfRequestDuration;dur=67.000151, ipv6
source-length
101137
content-length
2474
x-xss-protection
1; mode=block
x-sorting-hat-shopid
83765166367
x-request-id
2329d4ae-9d0c-46db-83f8-a11cc4a0aedf-1713293292
alt-svc
h3=":443"; ma=86400
last-modified
Tue, 16 Apr 2024 18:48:12 GMT
server
cloudflare
x-download-options
noopen
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BI8wrz0ptXEwBmB6CZrPx0e9Xa3S8hFbg%2FKQGummJ9MQNFMoY1e8wcXo47JdLgZ0mRHo5qpzONZjm8iaM68UkIdsI2I0ipKXGMkbR%2BBUre7uZBr7%2FZqi7N3AAi3bJBQzJtk5AOz0qUVWiLrkeJy09lw%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31557600
accept-ranges
bytes
timing-allow-origin
*
cf-ray
87593f5abfcc387e-YYZ
x-sorting-hat-podid
286
produce
www.top-schuhe.shop/.well-known/shopify/monorail/v1/
0
819 B
Ping
General
Full URL
https://www.top-schuhe.shop/.well-known/shopify/monorail/v1/produce
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/cdn/shopifycloud/boomerang/shopify-boomerang-1.0.0.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 17 Apr 2024 03:14:53 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-permitted-cross-domain-policies
none
server-timing
cfRequestDuration;dur=55.999994, ipv6
alt-svc
h3=":443"; ma=86400
content-length
0
x-xss-protection
1; mode=block
x-request-id
86a8b3c8-fab4-4996-b09c-d1c26e2fef3e
server
cloudflare
x-download-options
noopen
access-control-max-age
86400
access-control-allow-methods
OPTIONS,POST
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iEElmgpZlVIeZ2FnP1aBqJsfuf%2BFIMnpqYIQbWwFnZXBmMmxVRmYb9qB1GNXQt9wYjGBklctSjildAzWj9DUU5IJgEJRGhHeDCeezb%2BJzqEgl%2FocWfABoiyrSX47LDQ1%2Bk8MlCp6LHdhs8T5nXm8yds%3D"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
https://www.top-schuhe.shop
access-control-allow-credentials
true
x-robots-tag
noindex
access-control-allow-headers
User-Agent,Accept,Content-Type,X-Monorail-Edge-Event-Created-At-Ms,X-Monorail-Edge-Event-Sent-At-Ms,X-Monorail-Edge-Client-Message-Id,X-Monorail-Edge-Device-Install-Id,X-Monorail-Edge-Accept-Language,X-Monorail-Edge-Content-Language,X-Forwarded-For
cf-ray
87593f5ad817387e-YYZ
browsing_context_suggestions.json
www.top-schuhe.shop/
0
1 KB
Fetch
General
Full URL
https://www.top-schuhe.shop/browsing_context_suggestions.json?source=geolocation_recommendation&country[enabled]=true&country[exclude]=CA&currency[enabled]=true&currency[exclude]=EUR&language[enabled]=true&language[exclude]=de&
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/cdn/wpm/bcad39b03we51f70f0pbc988c4cmaac70d51m.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;
Strict-Transport-Security max-age=7889238
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/password
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:53 GMT
content-security-policy
block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;
x-content-type-options
nosniff
strict-transport-security
max-age=7889238
cf-cache-status
DYNAMIC
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-northamerica-northeast2,gcp-us-central1,gcp-us-central1
x-permitted-cross-domain-policies
none
x-envoy-upstream-service-time
13
server-timing
processing;dur=11;desc="gc:1", db;dur=3, asn;desc="577", edge;desc="YYZ", country;desc="CA", servedBy;desc="gqxn", requestID;desc="88639824-1f93-4f12-bc07-f6e6b4a5a22f-1713323693", cfRequestDuration;dur=64.999819, ipv6
powered-by
Shopify
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
x-sorting-hat-shopid
83765166367
x-request-id
88639824-1f93-4f12-bc07-f6e6b4a5a22f-1713323693
x-shardid
286
x-storefront-renderer-rendered
1
server
cloudflare
x-shopid
83765166367
x-frame-options
DENY
vary
Accept
content-type
text/html; charset=utf-8
content-language
de
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l8DlM9j%2FpkUptNj6k6To0cpk%2Fiv07IREUcfiwf1AjwWy%2BU%2B1L9%2F5guajjZ4XG9tlShcuyc1gi8J0CcaciBmt2B96HKhNB6irFwQxkD%2B3k%2BQ3MRZ1m5vzgpQWRVF0PSZXiX%2F6sx4dmKYNlYKEFURC6ys%3D"}],"group":"cf-nel","max_age":604800}
x-download-options
noopen
cf-ray
87593f5dbd5b387e-YYZ
x-sorting-hat-podid
286
902.latest.de.53c6d2a6ebbd59feedca.js
cdn.shopify.com/shopifycloud/checkout-web/assets/
0
86 KB
Other
General
Full URL
https://cdn.shopify.com/shopifycloud/checkout-web/assets/902.latest.de.53c6d2a6ebbd59feedca.js
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/checkouts/internal/preloads.js?locale=de-CA
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:ff01:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Origin
https://www.top-schuhe.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:53 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-central1,gcp-us-central1
age
14131
server-timing
imagery;dur=52.590, imageryFetch;dur=22.794, cfRequestDuration;dur=31.999826, ipv6
alt-svc
h3=":443"; ma=86400
content-length
87494
x-xss-protection
1; mode=block
x-request-id
21ff2440-85c0-418a-946c-887c6021df0d-1713289421
last-modified
Tue, 16 Apr 2024 17:43:41 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GQ5TNR2uGWFHJgnLuFju71MG0%2BvmYaSnt78Ywiui6%2BZmUzhgY0DgpymHQHe50T6O3GRJfoao8w%2FUFXFsOr20iT7MK1Oc4JaH%2F%2F7K5bBcK09hfH%2BefMO3CVbA1cae6%2Bg3S3mt4P94xk5BnBij2Q%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
link
<https://cdn.shopify.com/shopifycloud/checkout-web/assets/902.latest.de.53c6d2a6ebbd59feedca.js>; rel="canonical"
cf-ray
87593f5de98138e4-YYZ
974.latest.de.98e9dbab89ff3cc654d6.js
cdn.shopify.com/shopifycloud/checkout-web/assets/
0
90 KB
Other
General
Full URL
https://cdn.shopify.com/shopifycloud/checkout-web/assets/974.latest.de.98e9dbab89ff3cc654d6.js
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/checkouts/internal/preloads.js?locale=de-CA
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:ff01:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Origin
https://www.top-schuhe.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:54 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-central1,gcp-us-east1
age
14132
server-timing
imagery;dur=54.279, imageryFetch;dur=26.906, cfRequestDuration;dur=20.999908, ipv6
alt-svc
h3=":443"; ma=86400
content-length
91273
x-xss-protection
1; mode=block
x-request-id
d765d28d-b1e5-460e-a20c-56da63eb0bdd-1713289421
last-modified
Tue, 16 Apr 2024 17:43:41 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4M5O65CZpEmPIqjxYQnc%2FfH5cGh0HSSugq%2ByVSIcTqgQM8qmZljMbwVRHn63BdF%2BNisaevS%2FjjnkwIvcEk3HFQxWkSIPVF3dA5Oi9P1rvQYvSTI1dmVpBJM0NFuIyv186v4Iqrzn6DHnCxAosw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
link
<https://cdn.shopify.com/shopifycloud/checkout-web/assets/974.latest.de.98e9dbab89ff3cc654d6.js>; rel="canonical"
cf-ray
87593f607ee838e4-YYZ
991.latest.de.d3b9e1c836079c47c5af.js
cdn.shopify.com/shopifycloud/checkout-web/assets/
0
20 KB
Other
General
Full URL
https://cdn.shopify.com/shopifycloud/checkout-web/assets/991.latest.de.d3b9e1c836079c47c5af.js
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/checkouts/internal/preloads.js?locale=de-CA
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:ff01:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Origin
https://www.top-schuhe.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:54 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-central1,gcp-us-central1
age
14131
server-timing
imagery;dur=34.755, imageryFetch;dur=17.868, cfRequestDuration;dur=19.000053, ipv6
alt-svc
h3=":443"; ma=86400
content-length
19352
x-xss-protection
1; mode=block
x-request-id
e3fec42f-738c-42bf-8a05-9071876d35e4-1713289422
last-modified
Tue, 16 Apr 2024 17:43:42 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G38%2BOpZa4imaYg5XxX%2BstaU6oJAogM6y0d5XEltpRRQHh3uNODUI3fkQRCXC0uf3tIMscHlWbQ5hGpjOp0772ijO032fqveP4ccilaz15vYUCvZPDYcTYFH%2FnIihqNzDTlZHJrVmzAZLfTHpCA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
link
<https://cdn.shopify.com/shopifycloud/checkout-web/assets/991.latest.de.d3b9e1c836079c47c5af.js>; rel="canonical"
cf-ray
87593f61d98338e4-YYZ
app.latest.de.796dda6e334bb77ef683.js
cdn.shopify.com/shopifycloud/checkout-web/assets/
0
424 KB
Other
General
Full URL
https://cdn.shopify.com/shopifycloud/checkout-web/assets/app.latest.de.796dda6e334bb77ef683.js
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/checkouts/internal/preloads.js?locale=de-CA
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:ff01:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Origin
https://www.top-schuhe.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:54 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-central1,gcp-us-east1
age
14131
server-timing
imagery;dur=321.439, imageryFetch;dur=47.237, cfRequestDuration;dur=19.999981, ipv6
alt-svc
h3=":443"; ma=86400
content-length
433494
x-xss-protection
1; mode=block
x-request-id
629e228d-027d-44c2-a2d2-37cde883b7af-1713309563
last-modified
Tue, 16 Apr 2024 23:19:23 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qbYntlxpgSScZu3QPZ2aTfCN6m0v7Mix0F6v7mrHCeObZcOHPO7QDxpdTE8IWDNgbGr%2F8P0ar7zTFKK6JLBqODa7bjP2P16p0mGSogvh8Rzgc7MArZCd9oqHz4a3UwKTwXrp8oSrjaKqNcP5EQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
link
<https://cdn.shopify.com/shopifycloud/checkout-web/assets/app.latest.de.796dda6e334bb77ef683.js>; rel="canonical"
cf-ray
87593f629ae338e4-YYZ
845.latest.de.6db36d65de55b15facf0.js
cdn.shopify.com/shopifycloud/checkout-web/assets/
0
986 B
Other
General
Full URL
https://cdn.shopify.com/shopifycloud/checkout-web/assets/845.latest.de.6db36d65de55b15facf0.js
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/checkouts/internal/preloads.js?locale=de-CA
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:ff01:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Origin
https://www.top-schuhe.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:54 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-central1,gcp-us-central1
age
14131
server-timing
imagery;dur=150.892, imageryFetch;dur=19.814, cfRequestDuration;dur=18.000126, ipv6
alt-svc
h3=":443"; ma=86400
content-length
190
x-xss-protection
1; mode=block
x-request-id
1c6fcfcb-b90e-4eb0-8331-ed2eddaa918b-1713289422
last-modified
Tue, 16 Apr 2024 17:43:42 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Br3wwJYlP%2FOGqMjQeFQfHFuBLpjS7Uq36yvOa%2BvjM87R2KNZNfixS5ynBI%2FR9iBligtEe6wo2Qhzup50QZiypK0w4%2F%2BwxA5rOSdy3nnSpDWniu3%2FhqfQGQK4u%2FQpYLfI5H5j44TUo1HG0Sn5GQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
link
<https://cdn.shopify.com/shopifycloud/checkout-web/assets/845.latest.de.6db36d65de55b15facf0.js>; rel="canonical"
cf-ray
87593f64ff9238e4-YYZ
462.latest.de.149c2b121d70ee683e10.js
cdn.shopify.com/shopifycloud/checkout-web/assets/
0
19 KB
Other
General
Full URL
https://cdn.shopify.com/shopifycloud/checkout-web/assets/462.latest.de.149c2b121d70ee683e10.js
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/checkouts/internal/preloads.js?locale=de-CA
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:ff01:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Origin
https://www.top-schuhe.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:55 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-central1,gcp-us-central1
age
14132
server-timing
imagery;dur=52.787, imageryFetch;dur=23.328, cfRequestDuration;dur=29.999971, ipv6
alt-svc
h3=":443"; ma=86400
content-length
18804
x-xss-protection
1; mode=block
x-request-id
a9c217cc-2516-42c7-9ee1-fdd0020aef8e-1713289422
last-modified
Tue, 16 Apr 2024 17:43:42 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7Ll8mFiGaR1ZacaBWnqPtb2E%2B29DhRqAhZnXVAMWUmEdSb8i2oKttUHqtB1D57bSO64cZ02RkcMHj9hjwYv8QH2lg47j36PRUMJYNKBamUem3vqs09w6cxWttfaUMNCgETy4es%2BvrFec0obIOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
link
<https://cdn.shopify.com/shopifycloud/checkout-web/assets/462.latest.de.149c2b121d70ee683e10.js>; rel="canonical"
cf-ray
87593f65b8e638e4-YYZ
18.latest.de.b8a99aaa681dc4d70925.js
cdn.shopify.com/shopifycloud/checkout-web/assets/
0
6 KB
Other
General
Full URL
https://cdn.shopify.com/shopifycloud/checkout-web/assets/18.latest.de.b8a99aaa681dc4d70925.js
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/checkouts/internal/preloads.js?locale=de-CA
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:ff01:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Origin
https://www.top-schuhe.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:55 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-east1,gcp-us-east1
age
14132
server-timing
imagery;dur=37.192, imageryFetch;dur=21.584, cfRequestDuration;dur=26.999950, ipv6
alt-svc
h3=":443"; ma=86400
content-length
5358
x-xss-protection
1; mode=block
x-request-id
e1bd59ed-666c-4c8e-a871-a828b2078ba3-1713289422
last-modified
Tue, 16 Apr 2024 17:43:42 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9Kmga0sTGV6%2FtDidEj0IU6gabILaFmy%2BheB2Obrjm%2F1oBqcsjwzgh9eZCBx1gz2QAIp3HlMLFrYudggMFmq69Bdp4Ei8V2I88Uxu4bVROHbE0Qsh%2BNWSn%2BrMRB9OR%2Be9bNFuJ2chmXuvjVrTNg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
link
<https://cdn.shopify.com/shopifycloud/checkout-web/assets/18.latest.de.b8a99aaa681dc4d70925.js>; rel="canonical"
cf-ray
87593f668a7138e4-YYZ
OnePage.latest.de.813d54a095ef61e18c28.js
cdn.shopify.com/shopifycloud/checkout-web/assets/
0
18 KB
Other
General
Full URL
https://cdn.shopify.com/shopifycloud/checkout-web/assets/OnePage.latest.de.813d54a095ef61e18c28.js
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/checkouts/internal/preloads.js?locale=de-CA
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:ff01:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Origin
https://www.top-schuhe.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:55 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-central1,gcp-us-central1
age
14132
server-timing
imagery;dur=33.937, imageryFetch;dur=20.861, cfRequestDuration;dur=16.999960, ipv6
alt-svc
h3=":443"; ma=86400
content-length
17707
x-xss-protection
1; mode=block
x-request-id
e877c508-340e-468e-aef0-83d3a9e3f2e8-1713289422
last-modified
Tue, 16 Apr 2024 17:43:43 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RFn70iKiQK2eM5e4Jj2XXZW2IFzyilPC05iZSVNx8j%2Fj2EyBVNtNRa6DCqjEIJXl%2B3mwTvgOGOvErOi%2FSjDL7NTZjDBT8M0TdzPbXH6Nn96sHkAhNyZ1LiCKipwuRtZdF5PUUS%2B3K5bGdBY%2Fdg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
link
<https://cdn.shopify.com/shopifycloud/checkout-web/assets/OnePage.latest.de.813d54a095ef61e18c28.js>; rel="canonical"
cf-ray
87593f674be238e4-YYZ
902.latest.de.e3249b8edfbd78330bac.css
cdn.shopify.com/shopifycloud/checkout-web/assets/
0
28 KB
Other
General
Full URL
https://cdn.shopify.com/shopifycloud/checkout-web/assets/902.latest.de.e3249b8edfbd78330bac.css
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/checkouts/internal/preloads.js?locale=de-CA
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:ff01:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Origin
https://www.top-schuhe.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:55 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-east1,gcp-us-central1
age
14132
server-timing
imagery;dur=34.912, imageryFetch;dur=22.646, cfRequestDuration;dur=25.000095, ipv6
alt-svc
h3=":443"; ma=86400
content-length
28001
x-xss-protection
1; mode=block
x-request-id
9d6dc13a-5200-4b81-98cf-c68255a6b803-1713289423
last-modified
Tue, 16 Apr 2024 17:43:43 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=whHdydDCXIw9tVohy%2Btn99Njxn%2FuIR2lFk1gpwqeUaZmiIFR2lvijyW%2F4Ut97bOdoCUhLHdXOPqQsy5xxuqUqLqH4PRc6RHh%2F1Uue3Epdnt29yfcKmveUu1NVOxFRfVH%2BFCW7X3BvHL05E96%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
link
<https://cdn.shopify.com/shopifycloud/checkout-web/assets/902.latest.de.e3249b8edfbd78330bac.css>; rel="canonical"
cf-ray
87593f680d3938e4-YYZ
app.latest.de.55f216aff0015c72787f.css
cdn.shopify.com/shopifycloud/checkout-web/assets/
0
7 KB
Other
General
Full URL
https://cdn.shopify.com/shopifycloud/checkout-web/assets/app.latest.de.55f216aff0015c72787f.css
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/checkouts/internal/preloads.js?locale=de-CA
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:ff01:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Origin
https://www.top-schuhe.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:55 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-east1,gcp-us-central1
age
14131
server-timing
imagery;dur=62.066, imageryFetch;dur=24.960, cfRequestDuration;dur=46.999931, ipv6
alt-svc
h3=":443"; ma=86400
content-length
6248
x-xss-protection
1; mode=block
x-request-id
914aff9b-c088-4df7-b7a1-d0a8d8566f03-1713289423
last-modified
Tue, 16 Apr 2024 17:43:43 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iKLVAcDA1m0bMKqDfIUk2K9p0QxwAke1ptGVJMwK%2BBFblMdlY5fu5diY29PgfnOUGooQv7edWYDC5xIkklqOeKC3S%2Fv5mCrCQYJTejNoqtlT0T%2FQkzVu9RA9P5Wjg0zLP0bDGYGvHdeXBVMEVg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
link
<https://cdn.shopify.com/shopifycloud/checkout-web/assets/app.latest.de.55f216aff0015c72787f.css>; rel="canonical"
cf-ray
87593f68ef2238e4-YYZ
268.latest.de.b1a85f925b41702ad78f.css
cdn.shopify.com/shopifycloud/checkout-web/assets/
0
4 KB
Other
General
Full URL
https://cdn.shopify.com/shopifycloud/checkout-web/assets/268.latest.de.b1a85f925b41702ad78f.css
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/checkouts/internal/preloads.js?locale=de-CA
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:ff01:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Origin
https://www.top-schuhe.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:55 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-east1,gcp-us-central1
age
14131
server-timing
imagery;dur=69.842, imageryFetch;dur=21.495, cfRequestDuration;dur=19.999981, ipv6
alt-svc
h3=":443"; ma=86400
content-length
2882
x-xss-protection
1; mode=block
x-request-id
c4469561-46af-4e94-b00b-9f7b6b7b5dcc-1713289423
last-modified
Tue, 16 Apr 2024 17:43:43 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q53GgpkT0FMWTEQRytkGkzvFcTEYNrQKxJaLuTYBIH%2Fy3d66TychG3rx72LDI8Du5p9VKAHqhglsVoti618306e4modmF25z4OzFdF%2BTRwlFx9YKroDqjXnJwfG21arj0wf%2BX%2Fdb34aq8%2B5CUw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
link
<https://cdn.shopify.com/shopifycloud/checkout-web/assets/268.latest.de.b1a85f925b41702ad78f.css>; rel="canonical"
cf-ray
87593f6a499538e4-YYZ
TOP-SCHUHE_LOGO_RBG_add43f81-50b1-4b0a-9e1c-a796926d3f1b_x320.png
cdn.shopify.com/s/files/1/0837/6516/6367/files/
0
119 KB
Other
General
Full URL
https://cdn.shopify.com/s/files/1/0837/6516/6367/files/TOP-SCHUHE_LOGO_RBG_add43f81-50b1-4b0a-9e1c-a796926d3f1b_x320.png?v=1713292954
Requested by
Host: www.top-schuhe.shop
URL: https://www.top-schuhe.shop/checkouts/internal/preloads.js?locale=de-CA
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2620:127:f00f:ff01:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.top-schuhe.shop/
Origin
https://www.top-schuhe.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 17 Apr 2024 03:14:55 GMT
content-security-policy
sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains; preload
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-central1,gcp-us-central1
age
14131
source-type
image/png
server-timing
imagery;dur=151.711, imageryFetch;dur=57.974, imageryProcess;dur=92.431;desc="image", cfRequestDuration;dur=14.999866, ipv6
source-length
101137
content-length
120628
x-xss-protection
1; mode=block
x-request-id
c9a9e893-6bec-4d49-b469-8a332ce585a4-1713293298
alt-svc
h3=":443"; ma=86400
last-modified
Tue, 16 Apr 2024 18:48:18 GMT
server
cloudflare
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8gtelL8PQPiBs7u7zL8gSgmUi%2FIXrDXBLNflI0jiwaTs3MLeLnnh%2Fb5mP46BybapeIWJSRYTVI5Ajbx3X7y01xB%2FaZdKARR7rBXp02LSQysNl%2F1LBCTZCpvxxlFK6FR3oA8wUPzrdM%2BID32JmQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31557600
accept-ranges
bytes
timing-allow-origin
*
link
<https://cdn.shopify.com/s/files/1/0837/6516/6367/files/TOP-SCHUHE_LOGO_RBG_add43f81-50b1-4b0a-9e1c-a796926d3f1b_x320.png>; rel="canonical"
cf-ray
87593f6b0afe38e4-YYZ

Verdicts & Comments Add Verdict or Comment

64 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| Shopify object| __st boolean| ShopifyPaypalV4VisibilityTracking object| meta string| attr object| ShopifyAnalytics object| trekkie object| BOOMR object| webPixelsManager function| getFocusableElements function| trapFocus function| focusVisiblePolyfill function| pauseAllMedia function| removeTrapFocus function| onKeyUpEscape function| debounce function| throttle function| fetchConfig function| fbq function| _fbq object| _visit function| handleImpactTheme function| handleAthensTheme function| handleFlowTheme function| handleGeckoTheme function| handleAltoTheme function| handleDebutifyTheme function| handleAvoneTheme function| handleShowtimeTheme function| handleRebrandingTheme function| handleEnvyTheme function| handleMarkerTheme function| handleExpressTheme function| handleImpulseTheme function| handleFocalTheme function| handleModularTheme function| handleFoodlyTheme function| handleWarehouseTheme function| handlePrestigeTheme function| handleLammerTheme function| handleFurnTheme function| handleTurboTheme function| handleEmergeTheme function| handleMinimogTheme function| handleProvinceTheme function| handleMotionTheme function| handleEllaTheme function| handleBeYoursTheme function| handleQuarkTheme function| handleLaunchTheme function| handleStockholmTheme function| handleEmpireTheme function| handleFreeShopifyTheme function| handleHandmadeTheme function| handleCanopyTheme function| handleWebinopolyTheme function| handleSymmetryTheme function| handleSpeedflyTheme number| BOOMR_onload number| visuallyReady object| webpackChunk_GeoLocationRecommendations object| LocaleBar object| _GeoLocationRecommendations

15 Cookies

Domain/Path Name / Value
top-schuhe.shop/ Name: receive-cookie-deprecation
Value: 1
www.top-schuhe.shop/ Name: receive-cookie-deprecation
Value: 1
www.top-schuhe.shop/ Name: keep_alive
Value: 9d6e207a-89f1-41ba-b11a-775c423447d4
www.top-schuhe.shop/ Name: secure_customer_sig
Value:
www.top-schuhe.shop/ Name: localization
Value: CA
.top-schuhe.shop/ Name: _cmp_a
Value: %7B%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%7D
.top-schuhe.shop/ Name: _tracking_consent
Value: %7B%22region%22%3A%22CAQC%22%2C%22reg%22%3A%22%22%2C%22v%22%3A%222.1%22%2C%22con%22%3A%7B%22CMP%22%3A%7B%22m%22%3A%22%22%2C%22a%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%7D
.top-schuhe.shop/ Name: _shopify_y
Value: 5f22ab05-6515-46bc-87e1-33d2b8af2e47
.top-schuhe.shop/ Name: _orig_referrer
Value:
.top-schuhe.shop/ Name: _landing_page
Value: %2Fpassword
.top-schuhe.shop/ Name: _shopify_s
Value: 54911370-9024-4a8e-8eb8-6e5467d85654
.top-schuhe.shop/ Name: _shopify_sa_t
Value: 2024-04-17T03%3A14%3A51.678Z
.top-schuhe.shop/ Name: _shopify_sa_p
Value:
.top-schuhe.shop/ Name: _fbp
Value: fb.1.1713323692588.1497571371
.conversionbear.com/ Name: __cf_bm
Value: Pjm73a35hfdGQDEdDess284V0C6P2wUkOof9KLUqWt8-1713323693-1.0.1.1-ZQHapsdTlqaVVx4bc9vzwBYNlVebN_KKElWLIAffnqSGJCHFtL22H02Hd8KSfXvZqB4zZL2fuKsQKmVP6Zft0g

5 Console Messages

Source Level URL
Text
recommendation verbose URL: https://www.top-schuhe.shop/password
Message:
[DOM] Password forms should have (optionally hidden) username fields for accessibility: (More info: https://goo.gl/9p2vKq) %o
worker error URL: https://www.top-schuhe.shop/wpm@cad39b03we51f70f0pbc988c4cmaac70d51/web-pixel-shopify-app-pixel@063/sandbox/worker.modern.js(Line 2)
Message:
Uncaught NetworkError: Failed to execute 'importScripts' on 'WorkerGlobalScope': The script at 'https://www.top-schuhe.shop/wpm/strict/app/web-pixel-shopify-app-pixel@063.js' failed to load.
other warning URL: https://connect.facebook.net/signals/config/3600002556995636?v=2.9.153&r=stable&domain=www.top-schuhe.shop&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105(Line 97)
Message:
Unrecognized feature: 'attribution-reporting'.
other warning URL: https://www.top-schuhe.shop/password
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
network error URL: https://www.top-schuhe.shop/browsing_context_suggestions.json?source=geolocation_recommendation&country[enabled]=true&country[exclude]=CA&currency[enabled]=true&currency[exclude]=EUR&language[enabled]=true&language[exclude]=de&
Message:
Failed to load resource: the server responded with a status of 401 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;
Strict-Transport-Security max-age=7889238
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

cdn.shopify.com
connect.facebook.net
geolocation-recommendations.shopifyapps.com
satcb.greatappsfactory.com
shop.app
top-schuhe.shop
trust.conversionbear.com
www.facebook.com
www.top-schuhe.shop
185.146.173.20
2606:4700:3032::ac43:97fa
2606:4700::6812:1983
2620:127:f00f:d::
2620:127:f00f:e::
2620:127:f00f:ff00::
2620:127:f00f:ff01::
2a03:2880:f003:c0e:face:b00c:0:3
2a03:2880:f103:83:face:b00c:0:25de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