Submitted URL: http://rundfunkbeitrag.de/
Effective URL: https://www.rundfunkbeitrag.de/
Submission Tags: tranco_l324
Submission: On November 08 via api from DE — Scanned from DE

Summary

This website contacted 2 IPs in 1 countries across 2 domains to perform 47 HTTP transactions. The main IP is 185.55.69.81, located in Germany and belongs to PLUSSERVER-ASN1, DE. The main domain is www.rundfunkbeitrag.de.
TLS certificate: Issued by Thawte RSA CA 2018 on February 20th 2020. Valid for: 2 years.
This is the only time www.rundfunkbeitrag.de was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 48 185.55.69.81 61157 (PLUSSERVE...)
1 18.193.11.93 16509 (AMAZON-02)
47 2
Apex Domain
Subdomains
Transfer
48 rundfunkbeitrag.de
rundfunkbeitrag.de
www.rundfunkbeitrag.de
2 MB
1 xiti.com
logs1409.xiti.com
151 B
47 2
Domain Requested by
46 www.rundfunkbeitrag.de www.rundfunkbeitrag.de
2 rundfunkbeitrag.de 2 redirects
1 logs1409.xiti.com www.rundfunkbeitrag.de
47 3

This site contains links to these domains. Also see Links.

Domain
portal.rundfunkbeitrag.de
presse.rundfunkbeitrag.de
Subject Issuer Validity Valid
*.rundfunkbeitrag.de
Thawte RSA CA 2018
2020-02-20 -
2022-03-31
2 years crt.sh
*.xiti.com
Thawte RSA CA 2018
2020-02-27 -
2022-05-22
2 years crt.sh

This page contains 1 frames:

Primary Page: https://www.rundfunkbeitrag.de/
Frame ID: 905309D203750491416044D89D9C0436
Requests: 47 HTTP requests in this frame

Screenshot

Page Title

Der Rundfunkbeitrag

Page URL History Show full URLs

  1. http://rundfunkbeitrag.de/ HTTP 301
    https://rundfunkbeitrag.de/ HTTP 301
    https://www.rundfunkbeitrag.de/ Page URL

Page Statistics

47
Requests

100 %
HTTPS

0 %
IPv6

2
Domains

3
Subdomains

2
IPs

1
Countries

1740 kB
Transfer

1707 kB
Size

3
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://rundfunkbeitrag.de/ HTTP 301
    https://rundfunkbeitrag.de/ HTTP 301
    https://www.rundfunkbeitrag.de/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

47 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.rundfunkbeitrag.de/
Redirect Chain
  • http://rundfunkbeitrag.de/
  • https://rundfunkbeitrag.de/
  • https://www.rundfunkbeitrag.de/
30 KB
30 KB
Document
General
Full URL
https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
e09442c315eaba0fe94eba89401adc4f2ba40c238c7ebf0e0eccc93df5d1121f
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

Date
Mon, 08 Nov 2021 10:58:07 GMT
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Last-Modified
Thu, 28 Oct 2021 06:00:23 GMT
Accept-Ranges
bytes
Content-Length
30342
Cache-Control
no-transform
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
Content-Type
text/html; charset=UTF-8

Redirect headers

Date
Mon, 08 Nov 2021 10:58:07 GMT
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Location
https://www.rundfunkbeitrag.de/
Content-Length
239
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
Content-Type
text/html; charset=iso-8859-1
all.css
www.rundfunkbeitrag.de/shared/css/
143 KB
143 KB
Stylesheet
General
Full URL
https://www.rundfunkbeitrag.de/shared/css/all.css
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
cf2a2fcad620a44869feb13dd1d660aa8f64098c7a8b9b615e6ddc82d7f37fd5
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
text/css
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
146015
X-XSS-Protection
1; mode=block
additional.css
www.rundfunkbeitrag.de/shared/css/
106 KB
106 KB
Stylesheet
General
Full URL
https://www.rundfunkbeitrag.de/shared/css/additional.css
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
49ae615e049c84bf029ca0352437dc78bc2e8282589c4973c27fe6bfb7e49907
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
text/css
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
108158
X-XSS-Protection
1; mode=block
jquery.fluidContentScroller.css
www.rundfunkbeitrag.de/shared/css/
2 KB
3 KB
Stylesheet
General
Full URL
https://www.rundfunkbeitrag.de/shared/css/jquery.fluidContentScroller.css
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
3a3d10ae3f16fd2e38c157cc573de9a5ea8d5f63c25fc8a36e9105456c06c602
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
text/css
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
2134
X-XSS-Protection
1; mode=block
jquery-ui.structure.min.css
www.rundfunkbeitrag.de/shared/css/
2 KB
2 KB
Stylesheet
General
Full URL
https://www.rundfunkbeitrag.de/shared/css/jquery-ui.structure.min.css
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
b2c770301547107d25f072f12933062c3b0ddb8583e27496f231f9e2417ff067
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
text/css
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
1592
X-XSS-Protection
1; mode=block
rundfunkbeitrag.css
www.rundfunkbeitrag.de/shared/css/
19 KB
20 KB
Stylesheet
General
Full URL
https://www.rundfunkbeitrag.de/shared/css/rundfunkbeitrag.css
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
0c30aaf49c2223f39b1654b76c0d44f31c9b1624820220f002308aa79c706457
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
text/css
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
19662
X-XSS-Protection
1; mode=block
tooltipster.css
www.rundfunkbeitrag.de/shared/css/
12 KB
12 KB
Stylesheet
General
Full URL
https://www.rundfunkbeitrag.de/shared/css/tooltipster.css
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
176e4cce9fa7ba2c4ce49482c56f8cf82c9dc2243f8fb5f540d14305d12ea75d
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
text/css
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
11871
X-XSS-Protection
1; mode=block
jquery-3.6.0.js
www.rundfunkbeitrag.de/shared/js/
282 KB
283 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/jquery-3.6.0.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
dc259525cc04729c04cfbdf0ebdf8f07e65ec6a9eaa5948149f5bf193f159fb3
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
application/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
288583
X-XSS-Protection
1; mode=block
jquery-migrate-3.3.2.js
www.rundfunkbeitrag.de/shared/js/
25 KB
25 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/jquery-migrate-3.3.2.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
0439ad37eefd551ae47da9b30f5e949c0a093fcccc8ad033d3ddedbd90137621
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
application/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
25300
X-XSS-Protection
1; mode=block
jquery-ui.min-1.12.1.js
www.rundfunkbeitrag.de/shared/js/libs/
248 KB
248 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/libs/jquery-ui.min-1.12.1.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
28ce75d953678c4942df47a11707a15e3c756021cf89090e3e6aa7ad6b6971c3
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
application/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
253669
X-XSS-Protection
1; mode=block
jquery.placeholder.js
www.rundfunkbeitrag.de/shared/js/libs/
2 KB
2 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/libs/jquery.placeholder.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
4846d07c768017c60ade2bc3008f6a4c6bfc53e610535fb5b490cd9bdc7a2f2d
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
application/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
1617
X-XSS-Protection
1; mode=block
jquery.tooltipster.js
www.rundfunkbeitrag.de/shared/js/libs/
48 KB
48 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/libs/jquery.tooltipster.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
4cb8c41e9aa47580be3385fc3a78c5dd8144f05d6c6b179cafef92de3c274254
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
application/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
48710
X-XSS-Protection
1; mode=block
webcodes.js
www.rundfunkbeitrag.de/common/js/
53 KB
53 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/common/js/webcodes.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
45d8a9aa61566d0d66aa09c66737fb01cb5cf0127746abaa31b24e8de7c47c25
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
application/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
53992
X-XSS-Protection
1; mode=block
smarttag.js
www.rundfunkbeitrag.de/shared/js/libs/
59 KB
60 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/libs/smarttag.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
290fe2f7180e029e5a3d8e1044bb8529968f7cca2fa1ffe44f62c5c9b7ee971e
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
application/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
60359
X-XSS-Protection
1; mode=block
analyse.js
www.rundfunkbeitrag.de/shared/js/
9 KB
9 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/analyse.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
a4f9f10143f40e61108cc50d40996230d0159bb786312d85ccd5772dcb6743b6
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
application/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
8765
X-XSS-Protection
1; mode=block
zielgruppenteaser-bb.jpg
www.rundfunkbeitrag.de/e2135/
68 KB
69 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/e2135/zielgruppenteaser-bb.jpg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
d13dd326d3471f7779284029f37be119228dda5c1c98876232b10cd4681b021a
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/jpeg
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
70016
X-XSS-Protection
1; mode=block
zielgruppenteaser-ui.jpg
www.rundfunkbeitrag.de/e2143/
67 KB
67 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/e2143/zielgruppenteaser-ui.jpg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
205cb03c80acbf51681df8573a5a96e3c87148b1c1f5a8e73f9b3438fb136492
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/jpeg
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
68211
X-XSS-Protection
1; mode=block
zielgruppenteaser-eg.jpg
www.rundfunkbeitrag.de/e2146/
75 KB
76 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/e2146/zielgruppenteaser-eg.jpg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
4398be3324883e5f0c98409487c9b275b305acfa71e159508c120caf82433be5
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:23 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/jpeg
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
77182
X-XSS-Protection
1; mode=block
bootstrap.js
www.rundfunkbeitrag.de/shared/js/
145 KB
146 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/bootstrap.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
ccabba3bef84bb2da326c3d849ad613094548ae30d1b0e04184677ecc536f573
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
application/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
148578
X-XSS-Protection
1; mode=block
rundfunkbeitrag.js
www.rundfunkbeitrag.de/shared/js/
23 KB
24 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/rundfunkbeitrag.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
f643741ae5e1919fde31ec1b0d453408387d9c62e3dab0b2a0a0e64371354f6c
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
application/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
24009
X-XSS-Protection
1; mode=block
glossar.js
www.rundfunkbeitrag.de/shared/js/
12 KB
13 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/glossar.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
efbd15bd8bebb2b09baeac1e365e93c5ecbe34debfe06c5d6aafc3bf7acc9645
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
application/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
12359
X-XSS-Protection
1; mode=block
rand.bg.js
www.rundfunkbeitrag.de/shared/js/
352 B
1 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/rand.bg.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
3335fc5b0a3164bae2ade3a6a0694b38fdf58903554a2c0fd2b5e7f3769fbf16
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
application/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
352
X-XSS-Protection
1; mode=block
jquery.fluidContentScroller.js
www.rundfunkbeitrag.de/shared/js/
19 KB
20 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/jquery.fluidContentScroller.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
bcc9614a247c5a6ada0feeea034f9ecb3e5da05b364fa80299e6b19eec111fb7
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
application/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
19265
X-XSS-Protection
1; mode=block
jquery_circleProgress.js
www.rundfunkbeitrag.de/shared/js/libs/
14 KB
15 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/libs/jquery_circleProgress.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
4553493f4536341aee42450d7104f8f36598243b7be6c91381aa6fb298d75704
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
application/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
14679
X-XSS-Protection
1; mode=block
print.css
www.rundfunkbeitrag.de/shared/css/
167 B
872 B
Stylesheet
General
Full URL
https://www.rundfunkbeitrag.de/shared/css/print.css
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
61cc7984b568b6d7f8004c65c927c9f07230b4deaeb3f18543928bdb7a991e21
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
text/css
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
167
X-XSS-Protection
1; mode=block
senderlogos-1.png
www.rundfunkbeitrag.de/shared/images/
72 KB
73 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/images/senderlogos-1.png
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
0f3fb0eb197b729db0253ba667604c372904fe4fa492fc07875e5c2618c4b5e2
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/png
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
73732
X-XSS-Protection
1; mode=block
einfach-haus-gruen.svg
www.rundfunkbeitrag.de/shared/icons/
1 KB
2 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/einfach-haus-gruen.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
2fb6c668b9c036ce02da151a71bd820ad57e0e4e21a356beb813ac5554aa27d6
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
1135
X-XSS-Protection
1; mode=block
ardzdfdradiobs2020.png
www.rundfunkbeitrag.de/shared/images/
11 KB
11 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/images/ardzdfdradiobs2020.png
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
2e567e19a2120b68751563d18f097fd401bb56720d422570b89c96c974fe17f8
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/png
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
10826
X-XSS-Protection
1; mode=block
einfach-lupe.svg
www.rundfunkbeitrag.de/shared/icons/
1 KB
2 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/einfach-lupe.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
380ccda59e1b893c0ae3d21704ab463ea5f69c42cd65a7424878e00a2031d993
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
1403
X-XSS-Protection
1; mode=block
bodybg.jpg
www.rundfunkbeitrag.de/shared/images/
747 B
1 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/images/bodybg.jpg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
44c18066c3f15da7ffc3554ffac755c68c77c1d2bda9e973f8ee08fe0e73404f
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/jpeg
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
747
X-XSS-Protection
1; mode=block
haus.svg
www.rundfunkbeitrag.de/shared/icons/
2 KB
3 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/haus.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
d75d318fe84c73be6bb5ef6fe47f959d0c402a9a5b59c7e3e915622566356c83
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
2157
X-XSS-Protection
1; mode=block
formular-stift.svg
www.rundfunkbeitrag.de/shared/icons/
2 KB
3 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/formular-stift.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
94f158d73d89ccabb2442cf94338c5f18a1812f2c12bedd5fed1bc4207bda251
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
2259
X-XSS-Protection
1; mode=block
ermaessigung-auf-dunkel.svg
www.rundfunkbeitrag.de/shared/icons/
3 KB
4 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/ermaessigung-auf-dunkel.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
42edcbbeb9395a2e7ec9a4af2b1bb6eca1379d480e32f821f537946132c6de0a
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
3231
X-XSS-Protection
1; mode=block
briefumschlag.svg
www.rundfunkbeitrag.de/shared/icons/
2 KB
3 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/briefumschlag.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
8694c384e773f0a682ae8844520631e0e86bab93348354125ffa3b09dfdb1b9f
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
2000
X-XSS-Protection
1; mode=block
haus-durchgestrichen.svg
www.rundfunkbeitrag.de/shared/icons/
2 KB
2 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/haus-durchgestrichen.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
9b4eb7fa2b3c257b5e676657bd68bd95232895d7b0556bad9c4a96571a1de573
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
1800
X-XSS-Protection
1; mode=block
kontaktformular.svg
www.rundfunkbeitrag.de/shared/icons/
2 KB
3 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/kontaktformular.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
0c31efa17b7f855e9d54a0fe2f94e489b3bad9ea133fd9d10fce3e7b8d3e77db
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
1885
X-XSS-Protection
1; mode=block
weitere-formulare.svg
www.rundfunkbeitrag.de/shared/icons/
3 KB
3 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/weitere-formulare.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
a4bef26a6397626203cefb8a3bb6babcfd6c9e35bf868ec72a542baac84c514d
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
2635
X-XSS-Protection
1; mode=block
login.svg
www.rundfunkbeitrag.de/shared/icons/
1 KB
2 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/login.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
8e51d18c79f4da5bcbc0fb244f2574bcb5e1f0c1c2a1ef2206f030d63892182b
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
1289
X-XSS-Protection
1; mode=block
taschenrechner.svg
www.rundfunkbeitrag.de/shared/icons/
3 KB
3 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/taschenrechner.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
d13bf1cd7b4ae9f5cef514e5f905fa4fff41e0b332c6e67dfd23b8eeca6422dc
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
2851
X-XSS-Protection
1; mode=block
unternehmen.svg
www.rundfunkbeitrag.de/shared/icons/
3 KB
4 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/unternehmen.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
15ae1eeeb2355451ed3d5a81f63474d2780698d1770758540015b57a63d351f5
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
3504
X-XSS-Protection
1; mode=block
freistellung-unternehmen.svg
www.rundfunkbeitrag.de/shared/icons/
4 KB
5 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/freistellung-unternehmen.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
a73d1fdd91c5775dbae947c2dcc6ea07ac765c4e79370a6ea2e9f5cb5f18358c
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=92
Content-Length
3944
X-XSS-Protection
1; mode=block
einrichtung.svg
www.rundfunkbeitrag.de/shared/icons/
2 KB
3 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/einrichtung.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
120f60ab61d53a0e522b1098d6726ebec4704fb3f31b8f5a4babfa367b15e8fc
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
2408
X-XSS-Protection
1; mode=block
titillium-semibold.woff
www.rundfunkbeitrag.de/shared/fonts/
27 KB
28 KB
Font
General
Full URL
https://www.rundfunkbeitrag.de/shared/fonts/titillium-semibold.woff
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
7f4ac6b291665969eb8f881a72c0358dde1e3d15dacb810f88bc23fefbfe51ef
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
Origin
https://www.rundfunkbeitrag.de
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
28156
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
Content-Type, origin
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Access-Control-Max-Age
86400
Access-Control-Allow-Methods
GET
Content-Type
application/font-woff
Access-Control-Allow-Origin
https://presse.rundfunkbeitrag.de
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
glyphicons-halflings-regular.woff2
www.rundfunkbeitrag.de/shared/fonts/
18 KB
18 KB
Font
General
Full URL
https://www.rundfunkbeitrag.de/shared/fonts/glyphicons-halflings-regular.woff2
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/all.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
7882b1fe56ec16311aed154afc1578601c4fad824da307100cbd641b35bec919
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/all.css
Origin
https://www.rundfunkbeitrag.de
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Access-Control-Max-Age
86400
Access-Control-Allow-Methods
GET
Access-Control-Allow-Origin
https://presse.rundfunkbeitrag.de
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Access-Control-Allow-Headers
Content-Type, origin
Content-Length
18028
X-XSS-Protection
1; mode=block
Keep-Alive
timeout=5, max=96
titillium-regular.woff
www.rundfunkbeitrag.de/shared/fonts/
18 KB
19 KB
Font
General
Full URL
https://www.rundfunkbeitrag.de/shared/fonts/titillium-regular.woff
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
2f85fcbdbbeabc9de559862c77e15c800a87dc4dc38d1bde7dd62a44002dad39
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
Origin
https://www.rundfunkbeitrag.de
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
18236
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
Content-Type, origin
Last-Modified
Thu, 28 Oct 2021 06:00:22 GMT
Date
Mon, 08 Nov 2021 10:58:07 GMT
Access-Control-Max-Age
86400
Access-Control-Allow-Methods
GET
Content-Type
application/font-woff
Access-Control-Allow-Origin
https://presse.rundfunkbeitrag.de
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
senderlogos-3.png
www.rundfunkbeitrag.de/shared/images/
68 KB
69 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/images/senderlogos-3.png
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/shared/css/additional.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.55.69.81 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
/
Resource Hash
4ec5e4eae60245d199c482925468398ed29ecd6930f8365563879ef9c850a89e
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 28 Oct 2021 06:00:23 GMT
Date
Mon, 08 Nov 2021 10:58:08 GMT
Content-Type
image/png
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
70033
X-XSS-Protection
1; mode=block
hit.xiti
logs1409.xiti.com/
35 B
151 B
Image
General
Full URL
https://logs1409.xiti.com/hit.xiti?s=603517&idclient=21c9b89a-9819-4062-9e04-f9d4f1d5f032&ts=1636369096560&vtag=5.20.0&ptag=js&r=1600x1200x24x24&re=1600x1200&hl=10x58x16&lng=en-US&idp=1058161729784&jv=0&p=%20::%20::%20::Der%20Rundfunkbeitrag&s2=1&vrn=1&x1=https%3A%2F%2Fwww.rundfunkbeitrag.de%2F&x2=Der%20Rundfunkbeitrag&x3=&x4=[de]&ref=
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.193.11.93 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-193-11-93.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992
Security Headers
Name Value
Strict-Transport-Security max-age=15768000

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

date
Mon, 08 Nov 2021 10:58:16 GMT
cache-control
no-store
content-length
35
strict-transport-security
max-age=15768000
content-type
image/gif

Verdicts & Comments Add Verdict or Comment

43 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect function| reportError boolean| originAgentCluster object| scheduler function| $ function| jQuery object| webcodes object| ATInternet function| ATCustomEvent object| zielgruppen function| removeParam function| cutLen function| cutLenEncodeURIComponent function| getLevel2 function| sendPage function| getCookie function| formatAnalyseSwitch function| switchAnalyse function| sendClick function| linkAusgabe function| selectAusgabe function| sendClickAkkordeon function| getBereichId function| addParam function| addParamToIFrame number| uidEvent object| bootstrap string| searchAPIKey function| searchAPICallTracking function| GetSearchBaseUrl function| htmlReplace function| GetURLParameter function| openTabViaSelect function| AssembleUrlParameter function| GetPagination function| checkHashLocation function| openBootstrapAccordion function| openElement function| rundfunkbeitrag function| setElementHeightPerRow object| glossar function| initGlossar function| hideElementTooltips

3 Cookies

Domain/Path Name / Value
.www.rundfunkbeitrag.de/ Name: TS0144a7c7
Value: 015ee52e0c21ff8cffecdc586eb9a9a538db0943ebd186711fa8ec459194e4fb5f12a622a05a4038eaa45dbd967bf9fc23724646c3
.rundfunkbeitrag.de/ Name: atuserid
Value: %7B%22name%22%3A%22atuserid%22%2C%22val%22%3A%2221c9b89a-9819-4062-9e04-f9d4f1d5f032%22%2C%22options%22%3A%7B%22end%22%3A%222022-12-10T10%3A58%3A16.554Z%22%2C%22path%22%3A%22%2F%22%7D%7D
.rundfunkbeitrag.de/ Name: atidvisitor
Value: %7B%22name%22%3A%22atidvisitor%22%2C%22val%22%3A%7B%22vrn%22%3A%22-603517-%22%7D%2C%22options%22%3A%7B%22path%22%3A%22%2F%22%2C%22session%22%3A15724800%2C%22end%22%3A15724800%7D%7D

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de logs1409.xiti.com 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

logs1409.xiti.com
rundfunkbeitrag.de
www.rundfunkbeitrag.de
18.193.11.93
185.55.69.81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