Submitted URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGKwYR2dyuC-X7kME1WUtOqi_YEloCRilik1SBkUBtkt_vy9VmISkv_-z7YVAgakjoRUE42_eg=
Effective URL: https://www.databreachtoday.eu/
Submission: On March 27 via api from CH — Scanned from DE

Summary

This website contacted 37 IPs in 4 countries across 57 domains to perform 376 HTTP transactions. The main IP is 50.56.167.254, located in United States and belongs to RMH-14, US. The main domain is www.databreachtoday.eu.
TLS certificate: Issued by Go Daddy Secure Certificate Authority... on October 13th 2022. Valid for: 9 months.
This is the only time www.databreachtoday.eu was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 52.184.251.130 8075 (MICROSOFT...)
93 50.56.167.254 33070 (RMH-14)
2 2a00:1450:400... 15169 (GOOGLE)
7 23.206.208.114 16625 (AKAMAI-AS)
6 18.65.39.65 16509 (AMAZON-02)
125 88.221.168.147 16625 (AKAMAI-AS)
2 104.130.251.6 33070 (RMH-14)
6 2a00:1450:400... 15169 (GOOGLE)
4 104.77.31.43 16625 (AKAMAI-AS)
3 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
8 2a00:1450:400... 15169 (GOOGLE)
4 34.111.234.236 396982 (GOOGLE-CL...)
2 2a02:26f0:350... 20940 (AKAMAI-ASN1)
17 23.36.162.208 20940 (AKAMAI-ASN1)
2 23.35.237.151 16625 (AKAMAI-AS)
17 2a00:1450:400... 15169 (GOOGLE)
1 2a02:26f0:480... 20940 (AKAMAI-ASN1)
2 2600:9000:225... 16509 (AMAZON-02)
3 3 2620:1ec:21::14 8068 (MICROSOFT...)
1 13.107.42.14 8068 (MICROSOFT...)
6 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 54.236.171.84 14618 (AMAZON-AES)
2 37.252.171.85 29990 (ASN-APPNEX)
2 2a02:26f0:350... 20940 (AKAMAI-ASN1)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
3 2001:4860:480... 15169 (GOOGLE)
4 2606:2800:134... 15133 (EDGECAST)
2 3.73.219.16 16509 (AMAZON-02)
15 2a00:1450:400... 15169 (GOOGLE)
1 192.28.147.68 15224 (OMNITURE)
2 6 2600:9000:225... 16509 (AMAZON-02)
1 2 98.98.134.241 21859 (ZEN-ECN)
1 2a05:d018:cc3... 16509 (AMAZON-02)
376 37
93    50.56.167.254 (United States)
ASN33070 (RMH-14, US)
www.databreachtoday.eu
www.bankinfosecurity.com
www.bankinfosecurity.co.uk
www.bankinfosecurity.eu
www.bankinfosecurity.in
www.bankinfosecurity.asia
www.cuinfosecurity.com
www.healthcareinfosecurity.com
www.govinfosecurity.com
www.careersinfosecurity.com
www.careersinfosecurity.co.uk
www.careersinfosecurity.eu
www.careersinfosecurity.in
www.careersinfosecurity.asia
www.databreachtoday.com
ransomware.databreachtoday.com
www.databreachtoday.co.uk
www.databreachtoday.in
www.databreachtoday.asia
ffiec.bankinfosecurity.com
omnibus.healthcareinfosecurity.com
www.inforisktoday.com
ddos.inforisktoday.com
securityintelligence.inforisktoday.com
gdpr.inforisktoday.com
ca-security.inforisktoday.com
covid19.inforisktoday.com
www.inforisktoday.co.uk
www.inforisktoday.eu
www.inforisktoday.in
www.inforisktoday.asia
www.cybersecuritycontent.com
www.fraudtoday.io
www.paymentsecurity.io
www.devicesecurity.io
www.cio.inc
125    88.221.168.147 (Frankfurt am Main, Germany)
ASN16625 (AKAMAI-AS, US)
PTR: a88-221-168-147.deploy.static.akamaitechnologies.com
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
Apex Domain
Subdomains
Transfer
125 rackcdn.com
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 249793
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 508142
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 643550
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 409572
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 470382
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 280808
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 600965
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 613094
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 322712
12 MB
58 databreachtoday.eu
www.databreachtoday.eu
903 KB
21 googlesyndication.com
914c2fcf264b6714fa248d95e1b1f15b.safeframe.googlesyndication.com
tpc.googlesyndication.com — Cisco Umbrella Rank: 135
pagead2.googlesyndication.com — Cisco Umbrella Rank: 108
321 KB
19 6sc.co
j.6sc.co — Cisco Umbrella Rank: 6224
c.6sc.co — Cisco Umbrella Rank: 9177
ipv6.6sc.co — Cisco Umbrella Rank: 6625 Failed
b.6sc.co — Cisco Umbrella Rank: 4707 Failed
t.6sc.co — Cisco Umbrella Rank: 9337
28 KB
12 doubleclick.net
securepubads.g.doubleclick.net — Cisco Umbrella Rank: 190 Failed
stats.g.doubleclick.net Failed
googleads.g.doubleclick.net — Cisco Umbrella Rank: 29 Failed
176 KB
11 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 25
region1.google-analytics.com — Cisco Umbrella Rank: 2368
40 KB
7 adroll.com
s.adroll.com — Cisco Umbrella Rank: 2453
d.adroll.com — Cisco Umbrella Rank: 1240
23 KB
7 google.com
www.google.com — Cisco Umbrella Rank: 2
adservice.google.com — Cisco Umbrella Rank: 68
1 KB
6 inforisktoday.com
www.inforisktoday.com
ddos.inforisktoday.com
securityintelligence.inforisktoday.com
gdpr.inforisktoday.com
ca-security.inforisktoday.com
covid19.inforisktoday.com
9 KB
6 googletagservices.com
www.googletagservices.com — Cisco Umbrella Rank: 187
248 KB
6 ensighten.com
nexus.ensighten.com — Cisco Umbrella Rank: 2880
22 KB
5 ml314.com
ml314.com — Cisco Umbrella Rank: 1686
in.ml314.com — Cisco Umbrella Rank: 9747 Failed
22 KB
5 addthis.com
s7.addthis.com — Cisco Umbrella Rank: 1606
m.addthis.com — Cisco Umbrella Rank: 1551 Failed
281 KB
4 twimg.com
pbs.twimg.com — Cisco Umbrella Rank: 784
12 KB
4 linkedin.com
px.ads.linkedin.com — Cisco Umbrella Rank: 326 Failed
www.linkedin.com — Cisco Umbrella Rank: 555
px4.ads.linkedin.com — Cisco Umbrella Rank: 6206
3 KB
4 marketo.net
munchkin.marketo.net — Cisco Umbrella Rank: 2789
8 KB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 39
190 KB
3 ismgcorp.com
links.ismgcorp.com — Cisco Umbrella Rank: 212658
worker.ismgcorp.com — Cisco Umbrella Rank: 776704
1 KB
2 6sense.com
epsilon.6sense.com — Cisco Umbrella Rank: 10245
579 B
2 databreachtoday.com
www.databreachtoday.com — Cisco Umbrella Rank: 301279
ransomware.databreachtoday.com
3 KB
2 healthcareinfosecurity.com
www.healthcareinfosecurity.com — Cisco Umbrella Rank: 922497
omnibus.healthcareinfosecurity.com
3 KB
2 bankinfosecurity.com
www.bankinfosecurity.com — Cisco Umbrella Rank: 437564
ffiec.bankinfosecurity.com
3 KB
2 google.de
www.google.de — Cisco Umbrella Rank: 6058
adservice.google.de — Cisco Umbrella Rank: 8820
986 B
2 oribi.io
cdn.linkedin.oribi.io — Cisco Umbrella Rank: 797 Failed
751 B
2 adnxs.com
secure.adnxs.com — Cisco Umbrella Rank: 389 Failed
2 KB
2 addthisedge.com
v1.addthisedge.com — Cisco Umbrella Rank: 1758
414 B
2 moatads.com
z.moatads.com — Cisco Umbrella Rank: 456
2 KB
2 bizographics.com
sjs.bizographics.com — Cisco Umbrella Rank: 27603
10 KB
2 gstatic.com
fonts.gstatic.com
88 KB
2 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 31
3 KB
1 sitescout.com
pixel.sitescout.com — Cisco Umbrella Rank: 3586
191 B
1 mktoresp.com
051-zxi-237.mktoresp.com — Cisco Umbrella Rank: 598216
318 B
1 cio.inc
www.cio.inc
1 KB
1 devicesecurity.io
www.devicesecurity.io
1 KB
1 paymentsecurity.io
www.paymentsecurity.io
1 KB
1 fraudtoday.io
www.fraudtoday.io
1 KB
1 cybersecuritycontent.com
www.cybersecuritycontent.com
1 KB
1 inforisktoday.asia
www.inforisktoday.asia
1 KB
1 inforisktoday.in
www.inforisktoday.in
1 KB
1 inforisktoday.eu
www.inforisktoday.eu
1 KB
1 inforisktoday.co.uk
www.inforisktoday.co.uk
1 KB
1 databreachtoday.asia
www.databreachtoday.asia
1 KB
1 databreachtoday.in
www.databreachtoday.in
1 KB
1 databreachtoday.co.uk
www.databreachtoday.co.uk
1 KB
1 careersinfosecurity.asia
www.careersinfosecurity.asia
1 KB
1 careersinfosecurity.in
www.careersinfosecurity.in
1 KB
1 careersinfosecurity.eu
www.careersinfosecurity.eu
1 KB
1 careersinfosecurity.co.uk
www.careersinfosecurity.co.uk
1 KB
1 careersinfosecurity.com
www.careersinfosecurity.com
1 KB
1 govinfosecurity.com
www.govinfosecurity.com — Cisco Umbrella Rank: 802062
1 KB
1 cuinfosecurity.com
www.cuinfosecurity.com
1 KB
1 bankinfosecurity.asia
www.bankinfosecurity.asia
1 KB
1 bankinfosecurity.in
www.bankinfosecurity.in
1 KB
1 bankinfosecurity.eu
www.bankinfosecurity.eu
1 KB
1 bankinfosecurity.co.uk
www.bankinfosecurity.co.uk
1 KB
1 basis.net
pixel-a.basis.net — Cisco Umbrella Rank: 18176 Failed
67 B
1 licdn.com
snap.licdn.com — Cisco Umbrella Rank: 685 Failed
5 KB
376 57
Domain Requested by
58 www.databreachtoday.eu links.ismgcorp.com
www.databreachtoday.eu
49 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com www.databreachtoday.eu
15 tpc.googlesyndication.com securepubads.g.doubleclick.net
tpc.googlesyndication.com
14 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com www.databreachtoday.eu
13 dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com www.databreachtoday.eu
13 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com www.databreachtoday.eu
11 securepubads.g.doubleclick.net www.googletagservices.com
securepubads.g.doubleclick.net
links.ismgcorp.com
8 b.6sc.co www.databreachtoday.eu
8 www.google-analytics.com www.databreachtoday.eu
www.google-analytics.com
8 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com www.databreachtoday.eu
8 21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com www.databreachtoday.eu
8 fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com www.databreachtoday.eu
8 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com www.databreachtoday.eu
6 s.adroll.com 2 redirects www.databreachtoday.eu
s.adroll.com
6 www.google.com www.databreachtoday.eu
securepubads.g.doubleclick.net
tpc.googlesyndication.com
6 www.googletagservices.com www.databreachtoday.eu
securepubads.g.doubleclick.net
6 nexus.ensighten.com www.databreachtoday.eu
nexus.ensighten.com
5 pagead2.googlesyndication.com www.googletagservices.com
securepubads.g.doubleclick.net
tpc.googlesyndication.com
4 t.6sc.co links.ismgcorp.com
4 pbs.twimg.com www.databreachtoday.eu
4 ml314.com www.databreachtoday.eu
ml314.com
4 munchkin.marketo.net www.databreachtoday.eu
munchkin.marketo.net
4 4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com www.databreachtoday.eu
4 s7.addthis.com www.databreachtoday.eu
s7.addthis.com
3 region1.google-analytics.com www.googletagmanager.com
3 c.6sc.co j.6sc.co
3 www.googletagmanager.com www.databreachtoday.eu
www.googletagmanager.com
2 epsilon.6sense.com j.6sc.co
2 px.ads.linkedin.com
2 cdn.linkedin.oribi.io sjs.bizographics.com
snap.licdn.com
2 ipv6.6sc.co j.6sc.co
2 secure.adnxs.com j.6sc.co
2 v1.addthisedge.com s7.addthis.com
2 z.moatads.com s7.addthis.com
2 j.6sc.co www.databreachtoday.eu
links.ismgcorp.com
2 sjs.bizographics.com www.databreachtoday.eu
2 fonts.gstatic.com fonts.googleapis.com
2 worker.ismgcorp.com www.databreachtoday.eu
2 fonts.googleapis.com www.databreachtoday.eu
1 d.adroll.com s.adroll.com
1 pixel.sitescout.com
1 051-zxi-237.mktoresp.com munchkin.marketo.net
1 www.cio.inc www.databreachtoday.eu
1 www.devicesecurity.io www.databreachtoday.eu
1 www.paymentsecurity.io www.databreachtoday.eu
1 www.fraudtoday.io www.databreachtoday.eu
1 www.cybersecuritycontent.com www.databreachtoday.eu
1 www.inforisktoday.asia www.databreachtoday.eu
1 www.inforisktoday.in www.databreachtoday.eu
1 www.inforisktoday.eu www.databreachtoday.eu
1 www.inforisktoday.co.uk www.databreachtoday.eu
1 covid19.inforisktoday.com www.databreachtoday.eu
1 ca-security.inforisktoday.com www.databreachtoday.eu
1 gdpr.inforisktoday.com www.databreachtoday.eu
1 securityintelligence.inforisktoday.com www.databreachtoday.eu
1 ddos.inforisktoday.com www.databreachtoday.eu
1 www.inforisktoday.com www.databreachtoday.eu
1 omnibus.healthcareinfosecurity.com www.databreachtoday.eu
1 ffiec.bankinfosecurity.com www.databreachtoday.eu
1 www.databreachtoday.asia www.databreachtoday.eu
1 www.databreachtoday.in www.databreachtoday.eu
1 www.databreachtoday.co.uk www.databreachtoday.eu
1 ransomware.databreachtoday.com www.databreachtoday.eu
1 www.databreachtoday.com www.databreachtoday.eu
1 www.careersinfosecurity.asia www.databreachtoday.eu
1 www.careersinfosecurity.in www.databreachtoday.eu
1 www.careersinfosecurity.eu www.databreachtoday.eu
1 www.careersinfosecurity.co.uk www.databreachtoday.eu
1 www.careersinfosecurity.com www.databreachtoday.eu
1 www.govinfosecurity.com www.databreachtoday.eu
1 www.healthcareinfosecurity.com www.databreachtoday.eu
1 www.cuinfosecurity.com www.databreachtoday.eu
1 www.bankinfosecurity.asia www.databreachtoday.eu
1 www.bankinfosecurity.in www.databreachtoday.eu
1 www.bankinfosecurity.eu www.databreachtoday.eu
1 www.bankinfosecurity.co.uk www.databreachtoday.eu
1 www.bankinfosecurity.com www.databreachtoday.eu
1 914c2fcf264b6714fa248d95e1b1f15b.safeframe.googlesyndication.com securepubads.g.doubleclick.net
1 adservice.google.com securepubads.g.doubleclick.net
1 adservice.google.de securepubads.g.doubleclick.net
1 www.google.de www.databreachtoday.eu
1 px4.ads.linkedin.com www.databreachtoday.eu
1 www.linkedin.com 1 redirects
1 pixel-a.basis.net
1 googleads.g.doubleclick.net www.googletagmanager.com
1 in.ml314.com ml314.com
1 m.addthis.com s7.addthis.com
1 snap.licdn.com www.databreachtoday.eu
1 links.ismgcorp.com
0 stats.g.doubleclick.net Failed www.google-analytics.com
376 90
Subject Issuer Validity Valid
ismg.io
Go Daddy Secure Certificate Authority - G2
2022-10-13 -
2023-07-09
9 months crt.sh
upload.video.google.com
GTS CA 1C3
2023-03-06 -
2023-05-29
3 months crt.sh
odc-addthis-prod-01.oracle.com
DigiCert TLS RSA SHA256 2020 CA1
2023-02-07 -
2024-02-07
a year crt.sh
nexus.ensighten.com
DigiCert TLS RSA SHA256 2020 CA1
2022-10-07 -
2023-10-14
a year crt.sh
*.ssl.cf1.rackcdn.com
DigiCert TLS RSA SHA256 2020 CA1
2022-05-09 -
2023-05-10
a year crt.sh
worker.ismgcorp.com
Go Daddy Secure Certificate Authority - G2
2023-02-12 -
2024-03-15
a year crt.sh
*.g.doubleclick.net
GTS CA 1C3
2023-03-06 -
2023-05-29
3 months crt.sh
*.marketo.net
DigiCert TLS RSA SHA256 2020 CA1
2023-02-06 -
2024-02-05
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2023-03-06 -
2023-05-29
3 months crt.sh
*.gstatic.com
GTS CA 1C3
2023-03-06 -
2023-05-29
3 months crt.sh
ml314.com
GTS CA 1D4
2023-02-09 -
2023-05-10
3 months crt.sh
js.bizographics.com
DigiCert SHA2 Secure Server CA
2022-09-08 -
2023-09-08
a year crt.sh
6sc.co
R3
2023-03-11 -
2023-06-09
3 months crt.sh
moatads.com
DigiCert TLS RSA SHA256 2020 CA1
2022-11-16 -
2023-11-18
a year crt.sh
snap.licdn.com
DigiCert SHA2 Secure Server CA
2023-02-01 -
2024-01-31
a year crt.sh
linkedin.oribi.io
Amazon RSA 2048 M01
2023-02-24 -
2023-08-06
5 months crt.sh
www.google.com
GTS CA 1C3
2023-03-06 -
2023-05-29
3 months crt.sh
www.google.de
GTS CA 1C3
2023-03-06 -
2023-05-29
3 months crt.sh
*.ml314.com
Amazon RSA 2048 M02
2023-02-27 -
2023-12-14
10 months crt.sh
*.adnxs.com
GeoTrust ECC CA 2018
2023-02-13 -
2024-03-15
a year crt.sh
*.google.de
GTS CA 1C3
2023-03-06 -
2023-05-29
3 months crt.sh
*.google.com
GTS CA 1C3
2023-03-06 -
2023-05-29
3 months crt.sh
*.twimg.com
DigiCert TLS RSA SHA256 2020 CA1
2022-10-06 -
2023-11-06
a year crt.sh
*.6sense.com
Amazon RSA 2048 M01
2023-02-13 -
2023-06-29
5 months crt.sh
tpc.googlesyndication.com
GTS CA 1C3
2023-03-06 -
2023-05-29
3 months crt.sh
*.mktoresp.com
DigiCert TLS RSA SHA256 2020 CA1
2022-10-05 -
2023-11-05
a year crt.sh
s.adroll.com
Amazon RSA 2048 M02
2023-02-24 -
2023-08-01
5 months crt.sh
d.adroll.com
Amazon RSA 2048 M01
2022-11-08 -
2023-12-07
a year crt.sh

This page contains 12 frames:

Primary Page: https://www.databreachtoday.eu/
Frame ID: 30D2A71167F52E0A0FF904F5008DDAD2
Requests: 332 HTTP requests in this frame

Frame: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Frame ID: 6572D993423F8EB575A5395D262E0247
Requests: 1 HTTP requests in this frame

Frame: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Frame ID: 17BABB93DB16DD7F0862B66BD9044CA9
Requests: 1 HTTP requests in this frame

Frame: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Frame ID: A8317792656B99C956EC4C146E45BB26
Requests: 1 HTTP requests in this frame

Frame: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Frame ID: B996D93996BB168BEE67693EE1C844B2
Requests: 1 HTTP requests in this frame

Frame: https://914c2fcf264b6714fa248d95e1b1f15b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Frame ID: 2EB6555C7F76EB3D469EBDAD33375D4F
Requests: 1 HTTP requests in this frame

Frame: https://t.6sc.co/img.gif?event=imp&ppgid=1d136228&cb=40716275&xref=https://www.databreachtoday.eu/
Frame ID: D1EBCD08F6A10C3EA3C0E28694EE0CE0
Requests: 10 HTTP requests in this frame

Frame: https://t.6sc.co/img.gif?event=imp&ppgid=1d136228&cb=1815830349&xref=https://www.databreachtoday.eu/
Frame ID: CA0BEE4C312FE67F73E388ED662F886A
Requests: 9 HTTP requests in this frame

Frame: https://t.6sc.co/img.gif?event=imp&ppgid=1d136228&cb=781764639&xref=https://www.databreachtoday.eu/
Frame ID: 301ADA5299B34B1E10178674B116BF57
Requests: 9 HTTP requests in this frame

Frame: https://t.6sc.co/img.gif?event=imp&ppgid=1d136228&cb=813352133&xref=https://www.databreachtoday.eu/
Frame ID: D5ADAEDBE2116A2847AE3C0481F53E45
Requests: 9 HTTP requests in this frame

Frame: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Frame ID: FC2646168D0D4F74B91EA509B8595B66
Requests: 3 HTTP requests in this frame

Frame: https://www.google.com/recaptcha/api2/aframe
Frame ID: A4E73CDD61F7ACCB172374510E6F5928
Requests: 2 HTTP requests in this frame

Screenshot

Page Title

Data breach detection, prevention and notification - DataBreachToday

Page URL History Show full URLs

  1. http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGKwYR2dyuC-X7kME1WUtOqi_YEloCRilik1SBkUBtkt_vy9VmISkv_-z7Y... Page URL
  2. https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA6... Page URL
  3. https://www.databreachtoday.eu/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • /tiny_?mce(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • (?:a|s)\.adroll\.com

Overall confidence: 100%
Detected patterns
  • addthis\.com/js/

Overall confidence: 100%
Detected patterns
  • adnxs\.(?:net|com)

Overall confidence: 100%
Detected patterns
  • googletagservices\.com/tag/js/gpt(?:_mobile)?\.js

Overall confidence: 100%
Detected patterns
  • //nexus\.ensighten\.com/

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • googlesyndication\.com/

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • snap\.licdn\.com/li\.lms-analytics/insight\.min\.js

Overall confidence: 100%
Detected patterns
  • munchkin\.marketo\.\w+/(?:([\d.]+)/)?munchkin\.js

Overall confidence: 100%
Detected patterns
  • moatads\.com

Overall confidence: 100%
Detected patterns
  • ([\d.]+)?/modernizr(?:\.([\d.]+))?.*\.js

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • jquery-ui.*\.js

Overall confidence: 100%
Detected patterns
  • (?:<link [^>]*href="[^"]*prettyPhoto(?:\.min)?\.css|<a [^>]*rel="prettyPhoto)

Page Statistics

376
Requests

92 %
HTTPS

57 %
IPv6

57
Domains

90
Subdomains

37
IPs

4
Countries

14675 kB
Transfer

19374 kB
Size

63
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGKwYR2dyuC-X7kME1WUtOqi_YEloCRilik1SBkUBtkt_vy9VmISkv_-z7YVAgakjoRUE42_eg= Page URL
  2. https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew Page URL
  3. https://www.databreachtoday.eu/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 252
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1679916313025&url=https%3A%2F%2Fwww.databreachtoday.eu%2F HTTP 302
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D749%252C2330930%26time%3D1679916313025%26url%3Dhttps%253A%252F%252Fwww.databreachtoday.eu%252F%26liSync%3Dtrue HTTP 302
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1679916313025&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&liSync=true HTTP 302
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1679916313025&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&liSync=true&e_ipv6=AQIcZ1XG0GPxCwAAAYci0K0zQG1jNInpji00YLAd3TgBk481E6IMQ8yasn5g-Edh7_h95B-Dex9NZ_Sp1fU2TXVFBDfXsw
Request Chain 362
  • https://pixel-a.basis.net/iap/64ead273d1f41aa7 HTTP 301
  • https://pixel.sitescout.com/iap/64ead273d1f41aa7
Request Chain 363
  • https://s.adroll.com/j/exp/UV4XAXR4EJEHFIYDPNUFT4/index.js HTTP 302
  • https://s.adroll.com/j/exp/index.js
Request Chain 364
  • https://s.adroll.com/j/pre/UV4XAXR4EJEHFIYDPNUFT4/LI7GLAYWFZCJJNGHFKJFGD/fpconsent.js HTTP 302
  • https://s.adroll.com/j/pre/index.js

376 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
MDUxLVpYSS0yMzcAAAGKwYR2dyuC-X7kME1WUtOqi_YEloCRilik1SBkUBtkt_vy9VmISkv_-z7YVAgakjoRUE42_eg=
links.ismgcorp.com/
561 B
1 KB
Document
General
Full URL
http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGKwYR2dyuC-X7kME1WUtOqi_YEloCRilik1SBkUBtkt_vy9VmISkv_-z7YVAgakjoRUE42_eg=
Protocol
HTTP/1.1
Server
52.184.251.130 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
adobe /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self'; img-src 'self';script-src 'self' 'sha256-/VnOXdOJcHddM5ZrCFtJMX44yOjbEk0v8KMjvi0rrAU=';object-src 'none';form-action:'none';frame-src:'none'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
private, no-cache, no-store, max-age=0
content-length
561
content-security-policy
default-src 'self'; img-src 'self';script-src 'self' 'sha256-/VnOXdOJcHddM5ZrCFtJMX44yOjbEk0v8KMjvi0rrAU=';object-src 'none';form-action:'none';frame-src:'none'
content-type
text/html;charset=UTF-8
date
Mon, 27 Mar 2023 11:25:08 GMT
referrer-policy
strict-origin
server
adobe
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-request-id
c79f34dea79e16a1
email-newsletter-welcome-preheader
www.databreachtoday.eu/
269 KB
35 KB
Document
General
Full URL
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGKwYR2dyuC-X7kME1WUtOqi_YEloCRilik1SBkUBtkt_vy9VmISkv_-z7YVAgakjoRUE42_eg=
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
93b721ada646207d1fc25163a888631bf3432f334b4a2c1b778e481a95e3d4fe
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
http://links.ismgcorp.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Content-Encoding
gzip
Content-Type
text/html; charset=UTF-8
Date
Mon, 27 Mar 2023 11:25:09 GMT
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Keep-Alive
timeout=5, max=100
Pragma
no-cache
Server
Apache
Strict-Transport-Security
max-age=63072000
Transfer-Encoding
chunked
Vary
Accept-Encoding
jquery-ui.min.css
www.databreachtoday.eu/css-responsive/vendor/
25 KB
5 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/jquery-ui.min.css?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
fc54c09a7a71615ec35a22ed20afa4034588986ed88c3fc184b2c0bc637c33fb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:09 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
4896
mediaelementplayer-updated.css
www.databreachtoday.eu/css-responsive/vendor/
11 KB
3 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/mediaelementplayer-updated.css?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
1a0bbdba57f90a60fef89419fc940d8eae55c5b0d12ecbadde2beaef32ab2d90
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:09 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
2622
css
fonts.googleapis.com/
26 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80e::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
47a7dd0cada3c63b3d5981848b65973772a3f5ccc578d16ed90e3aa1b74056ab
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Mon, 27 Mar 2023 11:25:09 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Mon, 27 Mar 2023 10:17:25 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Mon, 27 Mar 2023 11:25:09 GMT
main.css
www.databreachtoday.eu/css-responsive/
232 KB
42 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/main.css?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
249a98fe48694760df02ca4a8df37335e2fa24bddccd7e4ad881b50e27a2d556
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:09 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
43051
prettyPhoto.css
www.databreachtoday.eu/css-responsive/
21 KB
3 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/prettyPhoto.css?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
7d0bada0d9b66aa1ca8eb906bb9736ca96e3859e9c05287a8f0cf5ffa9ff8760
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:09 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
2840
bis-hdr.desktop.r2.css
www.databreachtoday.eu/css-responsive/vendor/
8 KB
2 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/bis-hdr.desktop.r2.css?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
eefc2533a82b69fab9b19b9e316bb606e70d17d61b57f9ea841b26c59624bc20
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:09 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
1956
bis-hdr.mobile.r2.css
www.databreachtoday.eu/css-responsive/vendor/
9 KB
2 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/bis-hdr.mobile.r2.css?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
77c36fad51d04a56e55d1d454094c4312c3b11443f42b456c3f5082d66696be1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:09 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
2133
font-awesome.min.css
www.databreachtoday.eu/css-responsive/vendor/
22 KB
5 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/font-awesome.min.css?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
93f466f6b1a81c848140e51c839a5372034ab22182601e86dd86947ad3a7fe94
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:09 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
5049
jquery.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
91 KB
33 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
eccabf5cc7613433c3ddc71ff34391ae850d304d3aceb5666868c4947134f3b5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:09 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
33094
modernizr.js
www.databreachtoday.eu/javascripts-responsive/vendor/
0
0
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/modernizr.js?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:09 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=63072000
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=99
Expires
Thu, 19 Nov 1981 08:52:00 GMT
bootstrap.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
35 KB
9 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/bootstrap.min.js?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
3fede2d0c0a8c93b0c5d0ab0c38289a5743bb88720255b8298c520d2e3d90939
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:09 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
9328
jquery.validate.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
21 KB
7 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.validate.min.js?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e51831d751ef667b1f703a47bb05802b681e6a30816f5cce0d56c3552a4eaa31
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:09 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
6689
mediaelement-and-player-updated.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
154 KB
38 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/mediaelement-and-player-updated.min.js?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
4e7304371ef9bcaea396e8928a9647f8306c296b9195c8763848d70c7f6f1390
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
38476
tinymce.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
295 KB
101 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/tinymce.min.js?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
247d04c4d14c60a79c16245a74a792a662f9e7adf784d68edd4520a35ec90251
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
jquery.validate.bootstrap.popover.js
www.databreachtoday.eu/javascripts-responsive/vendor/
2 KB
1 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.validate.bootstrap.popover.js?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
04d304d7ee49ac157f146382a46f02a666279bd7f29074f50e863b88f2affae9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
926
jquery.placeholder.js
www.databreachtoday.eu/javascripts-responsive/vendor/
2 KB
1 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.placeholder.js?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
256a489beea4a14eca458f6e5436758f1fcb8dd34034d3c36dd21b22a5841f3b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
922
jquery-ui.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
222 KB
60 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery-ui.min.js?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
78cf63898c91ce3b95e37bc53e07adba5c2ee705ff28c2dd1dd784173c264ad1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
61345
crypt_des.js
www.databreachtoday.eu/javascripts-responsive/vendor/
9 KB
3 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/crypt_des.js?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
aed1d71b7280c09f06dc1f8e87795f9d89f7a1a8ab1af32ff8c92037ddeed6ee
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
2857
addthis_widget.js
s7.addthis.com/js/250/
353 KB
114 KB
Script
General
Full URL
https://s7.addthis.com/js/250/addthis_widget.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.206.208.114 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-206-208-114.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
date
Mon, 27 Mar 2023 11:25:10 GMT
last-modified
Mon, 26 Oct 2020 18:11:48 GMT
server
nginx/1.15.8
etag
"5f971164-5834c"
vary
Accept-Encoding
x-distribution
99
content-type
application/javascript
cache-control
public, max-age=600
x-host
s7.addthis.com
content-length
116326
Bootstrap.js
nexus.ensighten.com/choozle/12567/
28 KB
10 KB
Script
General
Full URL
https://nexus.ensighten.com/choozle/12567/Bootstrap.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.65.39.65 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-65-39-65.ams1.r.cloudfront.net
Software
CloudFront /
Resource Hash
feb6a4829cc0a55f2fed1d3aaceb83b52e6823f15c649c5ef1c14a7e86e4988b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Thu, 05 Jan 2023 09:37:46 GMT
x-amz-version-id
0KqOWWU87g0SIKxyT9NkwphSo_2GLxdg
content-encoding
gzip
via
1.1 cf45fdeb5348a5648604f5f9e4f2b8a8.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS1-P1
age
7004844
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
x-amz-replication-status
COMPLETED
last-modified
Thu, 12 Aug 2021 16:05:49 GMT
server
CloudFront
etag
W/"a6af76675d59c279c990b96bb66c9f00"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=300
x-amz-cf-id
aFga-wFTYslzOnHS2-gG5muN9R0pFnMCByInUL36fUesufr0igw3xg==
headerlogo-dbt.png
www.databreachtoday.eu/images-responsive/logos/
6 KB
7 KB
Image
General
Full URL
https://www.databreachtoday.eu/images-responsive/logos/headerlogo-dbt.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
image/png
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
6453
first-citizens-buy-svb-gives-startups-vcs-more-certainty-showcase_image-5-a-21529.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
87 KB
87 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/first-citizens-buy-svb-gives-startups-vcs-more-certainty-showcase_image-5-a-21529.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Last-Modified
Mon, 27 Mar 2023 08:00:55 GMT
ETag
15a7304f5eb1fa438fe90c4154340e32
Content-Type
image/jpeg
X-Timestamp
1679904054.80212
Cache-Control
public, max-age=74485
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
88705
X-Trans-Id
tx109074b2b3cc4614ab1c2-0064214e8adfw1
Expires
Tue, 28 Mar 2023 08:06:35 GMT
chatgpt-exposed-payment-card-data-subscribers-showcase_image-5-a-21528.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
53 KB
54 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/chatgpt-exposed-payment-card-data-subscribers-showcase_image-5-a-21528.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Last-Modified
Sun, 26 Mar 2023 19:47:45 GMT
ETag
c7e3c6fdbca8b4c849ea856daca7cf76
Content-Type
image/jpeg
X-Timestamp
1679860064.77960
Cache-Control
public, max-age=31560
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
54687
X-Trans-Id
txd6cdb58b44ff408fb9341-006420a6fddfw1
Expires
Mon, 27 Mar 2023 20:11:10 GMT
3-year-js-injection-campaign-targets-51000-websites-showcase_image-7-a-21527.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
128 KB
128 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/3-year-js-injection-campaign-targets-51000-websites-showcase_image-7-a-21527.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Last-Modified
Sat, 25 Mar 2023 18:06:04 GMT
ETag
0d7dbd3d8d287ef98be85e9466e120cf
Content-Type
image/jpeg
X-Timestamp
1679767563.53954
Cache-Control
public, max-age=16479
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
131179
X-Trans-Id
tx2f11fc5727044a8f9dace-00641f39c7dfw1
Expires
Mon, 27 Mar 2023 15:59:49 GMT
clop-goanywhere-attacks-have-now-hit-130-organizations-showcase_image-7-a-21526.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
29 KB
30 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/clop-goanywhere-attacks-have-now-hit-130-organizations-showcase_image-7-a-21526.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Last-Modified
Sat, 25 Mar 2023 17:24:29 GMT
ETag
d9464dd5b2ec178ce7970a616d629e1c
Content-Type
image/jpeg
X-Timestamp
1679765068.02514
Cache-Control
public, max-age=13987
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
30136
X-Trans-Id
tx7d8623281c9a454e9dbe9-00641f31f7dfw1
Expires
Mon, 27 Mar 2023 15:18:17 GMT
showing-evidence-recognized-security-practices-showcase_image-3-i-5232.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
50 KB
50 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/showing-evidence-recognized-security-practices-showcase_image-3-i-5232.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Last-Modified
Fri, 03 Feb 2023 19:16:31 GMT
ETag
a05c4bcab19d655affbefb2c0cf3cf14
Content-Type
image/jpeg
X-Timestamp
1675451790.61534
Cache-Control
public, max-age=28541
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx1949fd620bbe4944b3b88-00640db941dfw1
Content-Length
51037
Expires
Mon, 27 Mar 2023 19:20:51 GMT
kubernetes-complexity-showcase_image-9-i-5230.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
48 KB
48 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/kubernetes-complexity-showcase_image-9-i-5230.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Last-Modified
Wed, 18 Jan 2023 19:59:00 GMT
ETag
aa8c1a616a94a9df94080900b890687e
Content-Type
image/jpeg
X-Timestamp
1674071939.14383
Cache-Control
public, max-age=28557
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx1e4380b9dce647ec95d23-00641b7200dfw1
Content-Length
48689
Expires
Mon, 27 Mar 2023 19:21:07 GMT
are-we-doomed-showcase_image-2-i-5229.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
52 KB
53 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/are-we-doomed-showcase_image-2-i-5229.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Last-Modified
Wed, 18 Jan 2023 17:51:43 GMT
ETag
200c1e7a4239a2a088d4f7091a00dd11
Content-Type
image/jpeg
X-Timestamp
1674064302.85044
Cache-Control
public, max-age=24381
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txf0388a35a93b409883d31-00641e8c2adfw1
Content-Length
53749
Expires
Mon, 27 Mar 2023 18:11:31 GMT
protecting-neural-networks-showcase_image-6-i-5228.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
81 KB
81 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/protecting-neural-networks-showcase_image-6-i-5228.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Last-Modified
Wed, 18 Jan 2023 16:51:54 GMT
ETag
b4fa355b548a2404783a7cda2101795d
Content-Type
image/jpeg
X-Timestamp
1674060713.87807
Cache-Control
public, max-age=10644
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx07d276fc408348a7a67aa-00641574a7dfw1
Content-Length
82961
Expires
Mon, 27 Mar 2023 14:22:34 GMT
stung-by-free-decryptor-ransomware-group-embraces-extortion-showcase_image-7-p-3421.jpg
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
97 KB
97 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/stung-by-free-decryptor-ransomware-group-embraces-extortion-showcase_image-7-p-3421.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Wed, 22 Mar 2023 18:50:22 GMT
ETag
04288a61e3a433306ea3c22dccf3788b
Content-Type
image/jpeg
X-Timestamp
1679511021.49569
Cache-Control
public, max-age=69914
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
99197
X-Trans-Id
tx9be780aa4f1c4b43a048c-00641b67bfdfw1
Expires
Tue, 28 Mar 2023 06:50:25 GMT
empty_menu_image.png
www.databreachtoday.eu/images/navigation/generic/
5 KB
4 KB
Image
General
Full URL
https://www.databreachtoday.eu/images/navigation/generic/empty_menu_image.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
image/png
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
3692
lockbit-ransomware-group-claims-spacex-contractor-data-theft-showcase_image-8-p-3419.jpg
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
69 KB
69 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/lockbit-ransomware-group-claims-spacex-contractor-data-theft-showcase_image-8-p-3419.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Tue, 14 Mar 2023 16:18:57 GMT
ETag
b9b6d765c555fa1dfa67223a6d769aee
Content-Type
image/jpeg
X-Timestamp
1678810736.99022
Cache-Control
public, max-age=25966
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
70177
X-Trans-Id
txfb1c7c9ab72340629a3e7-0064109f83dfw1
Expires
Mon, 27 Mar 2023 18:37:57 GMT
ismg-editors-whats-next-in-russias-cyber-war-showcase_image-6-a-21520.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
136 KB
137 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/ismg-editors-whats-next-in-russias-cyber-war-showcase_image-6-a-21520.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Last-Modified
Fri, 24 Mar 2023 15:14:32 GMT
ETag
7b2b2adf2096605a2028beba8ef69c2d
Content-Type
image/jpeg
X-Timestamp
1679670871.40907
Cache-Control
public, max-age=80177
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
139587
X-Trans-Id
txc1c39d7268864b3abb4ef-00641dc9e5dfw1
Expires
Tue, 28 Mar 2023 09:41:27 GMT
online-card-fraud-flourishes-thanks-to-magnetic-stripe-showcase_image-1-a-21505.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
70 KB
71 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/online-card-fraud-flourishes-thanks-to-magnetic-stripe-showcase_image-1-a-21505.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Last-Modified
Thu, 23 Mar 2023 16:57:47 GMT
ETag
61c9a07b85a1adfadfcfa55ba75797fc
Content-Type
image/jpeg
X-Timestamp
1679590666.11220
Cache-Control
public, max-age=33073
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
71900
X-Trans-Id
tx9be6f011779b460fa4445-00641cb27bdfw1
Expires
Mon, 27 Mar 2023 20:36:23 GMT
forrester-report-zero-trust-adoption-in-europe-high-showcase_image-3-a-21485.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
74 KB
74 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/forrester-report-zero-trust-adoption-in-europe-high-showcase_image-3-a-21485.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Last-Modified
Tue, 21 Mar 2023 16:50:54 GMT
ETag
f13eb43c917dd596282321af95219140
Content-Type
image/jpeg
X-Timestamp
1679417453.05504
Cache-Control
public, max-age=68179
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
75427
X-Trans-Id
txb035c657a39146818c188-00641a14f7dfw1
Expires
Tue, 28 Mar 2023 06:21:29 GMT
russias-ukraine-invasion-disrupted-cybercrime-ecosystem-showcase_image-7-a-21478.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
56 KB
56 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/russias-ukraine-invasion-disrupted-cybercrime-ecosystem-showcase_image-7-a-21478.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Last-Modified
Mon, 20 Mar 2023 15:51:20 GMT
ETag
196345aaac5fbcd21b92740939becc07
Content-Type
image/jpeg
X-Timestamp
1679327479.97130
Cache-Control
public, max-age=34566
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
56870
X-Trans-Id
tx24a016876da74f7cb5862-006418cb15dfw1
Expires
Mon, 27 Mar 2023 21:01:16 GMT
live-webinar-good-bad-truth-about-password-managers-showcase_image-5-w-4765.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
78 KB
78 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-good-bad-truth-about-password-managers-showcase_image-5-w-4765.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Thu, 23 Mar 2023 20:39:54 GMT
ETag
21832e14b735dcbacb8938ece9762142
Content-Type
image/jpeg
X-Timestamp
1679603993.01088
Cache-Control
public, max-age=16717
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
79622
X-Trans-Id
tx918eed0e2a2948ffa5845-00641cbbacdfw1
Expires
Mon, 27 Mar 2023 16:03:48 GMT
live-webinar-5-ways-identity-strengthens-cyber-security-for-enterprise-showcase_image-6-w-4648.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
32 KB
33 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-5-ways-identity-strengthens-cyber-security-for-enterprise-showcase_image-6-w-4648.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Mon, 13 Feb 2023 14:39:01 GMT
ETag
26f6abc8fd4fe221a5dd3a1526731d85
Content-Type
image/jpeg
X-Timestamp
1676299140.30705
Cache-Control
public, max-age=60738
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
32902
X-Trans-Id
txe0a1d9ff66b0476eb69ae-00641aecb7dfw1
Expires
Tue, 28 Mar 2023 04:17:29 GMT
webinar-6-ways-to-cut-costs-zero-trust-architecture-showcase_image-8-w-4637.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
55 KB
56 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-6-ways-to-cut-costs-zero-trust-architecture-showcase_image-8-w-4637.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Fri, 03 Feb 2023 18:04:08 GMT
ETag
6dafb82e7e32748426b4ba44a5f921b6
Content-Type
image/jpeg
X-Timestamp
1675447447.11338
Cache-Control
public, max-age=78251
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
56599
X-Trans-Id
tx0d35317f08af4d079b909-0063dd4e15dfw1
Expires
Tue, 28 Mar 2023 09:09:22 GMT
live-webinar-embracing-zero-trust-for-security-maximising-mfa-sase-capabilities-showcase_image-6-w-4688.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
15 KB
16 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-embracing-zero-trust-for-security-maximising-mfa-sase-capabilities-showcase_image-6-w-4688.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Tue, 28 Feb 2023 23:30:27 GMT
ETag
44c1afab236f8e94f8d5480486f6015b
Content-Type
image/jpeg
X-Timestamp
1677627026.98332
Cache-Control
public, max-age=69368
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx5dc8b5ff9a5048158f7d9-0064213a8fdfw1
Content-Length
15695
Expires
Tue, 28 Mar 2023 06:41:19 GMT
webinar-your-sase-deployment-should-start-ztna-20-showcase_image-2-w-4749.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
38 KB
39 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-your-sase-deployment-should-start-ztna-20-showcase_image-2-w-4749.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Tue, 21 Mar 2023 20:46:12 GMT
ETag
883a932162254db7dd778aae149f0c86
Content-Type
image/jpeg
X-Timestamp
1679431571.63801
Cache-Control
public, max-age=80700
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx26ed4b0df8004579ba004-0064202a6ddfw1
Content-Length
39297
Expires
Tue, 28 Mar 2023 09:50:11 GMT
live-discussion-attack-mitigation-securing-against-phishing-adaptive-authentication-passwordless-technologies-showcase_image-1-w-4748.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
38 KB
38 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-discussion-attack-mitigation-securing-against-phishing-adaptive-authentication-passwordless-technologies-showcase_image-1-w-4748.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Thu, 16 Mar 2023 18:11:49 GMT
ETag
8d0435d8071c0232af0e10361f51f011
Content-Type
image/jpeg
X-Timestamp
1678990308.66952
Cache-Control
public, max-age=69368
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txdd0a3b6c04e74888aa335-0064213a8fdfw1
Content-Length
38876
Expires
Tue, 28 Mar 2023 06:41:19 GMT
mark-lynch-largeImage-8-a-5199.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
165 KB
166 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/mark-lynch-largeImage-8-a-5199.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Thu, 14 Jul 2022 14:16:28 GMT
ETag
b5b5ef649543836ae25540703d5c336a
Content-Type
image/jpeg
X-Timestamp
1657808187.17837
Cache-Control
public, max-age=57935
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx4ad7c0c939704b7297498-006343c54cdfw1
Content-Length
169086
Expires
Tue, 28 Mar 2023 03:30:46 GMT
yashaswi-mudumbai-largeImage-10-a-4444.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
67 KB
68 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/yashaswi-mudumbai-largeImage-10-a-4444.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Thu, 16 Sep 2021 16:47:25 GMT
ETag
75248699454f8bae8ad64fd5c0298eb1
Content-Type
image/jpeg
X-Timestamp
1631810844.24911
Cache-Control
public, max-age=78061
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txffdc050d02f842a09500e-006412ad09dfw1
Content-Length
68779
Expires
Tue, 28 Mar 2023 09:06:12 GMT
john-salmon-largeImage-3-a-1457.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
29 KB
29 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/john-salmon-largeImage-3-a-1457.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Fri, 18 Nov 2016 19:51:12 GMT
ETag
aecc3e59033c1a6182a3d7f2308e6858
Content-Type
image/jpeg
X-Timestamp
1479498671.88909
Cache-Control
public, max-age=85246
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txc2d6bca9af7243eeb3cd0-00641016b6dfw1
Content-Length
29395
Expires
Tue, 28 Mar 2023 11:05:57 GMT
sang-pham-largeImage-9-a-5695.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
25 KB
26 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/sang-pham-largeImage-9-a-5695.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Tue, 28 Feb 2023 05:40:00 GMT
ETag
5ca760e4dae4c5f8761fe0a5a77a0bd0
Content-Type
image/jpeg
X-Timestamp
1677562799.94854
Cache-Control
public, max-age=31005
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx66ec11f033094851a6b09-00641aaf32dfw1
Content-Length
26078
Expires
Mon, 27 Mar 2023 20:01:56 GMT
enhancing-microsoft-security-fortra-email-security-pdf-8-w-11723.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
75 KB
76 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/enhancing-microsoft-security-fortra-email-security-pdf-8-w-11723.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Wed, 22 Mar 2023 12:05:49 GMT
ETag
00de3ed331e5db4e212ab97fa8e7e2e3
Content-Type
image/jpeg
X-Timestamp
1679486748.28830
Cache-Control
public, max-age=69331
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx1f3dbd196abb401a95f3c-0064213a8fdfw1
Content-Length
77092
Expires
Tue, 28 Mar 2023 06:40:42 GMT
anatomy-highly-evasive-threats-4-ways-threat-actors-are-getting-past-your-security-stack-pdf-4-w-11719.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
181 KB
181 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/anatomy-highly-evasive-threats-4-ways-threat-actors-are-getting-past-your-security-stack-pdf-4-w-11719.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Mon, 20 Mar 2023 21:33:27 GMT
ETag
cb4070afb5989f95dfb8446e130c5cbc
Content-Type
image/jpeg
X-Timestamp
1679348006.25371
Cache-Control
public, max-age=37317
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx84eebab853d345d3ae7f0-006420bd77dfw1
Content-Length
185287
Expires
Mon, 27 Mar 2023 21:47:08 GMT
mandiant-threat-intelligence-at-penn-state-health-pdf-10-w-11703.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
214 KB
214 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/mandiant-threat-intelligence-at-penn-state-health-pdf-10-w-11703.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Wed, 15 Mar 2023 04:51:44 GMT
ETag
dabd2382d51394333c833f8ba0a056ec
Content-Type
image/jpeg
X-Timestamp
1678855903.96862
Cache-Control
public, max-age=56322
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txa91044a9ae74429ba1561-0064210799dfw1
Content-Length
219240
Expires
Tue, 28 Mar 2023 03:03:53 GMT
global-perspectives-on-threat-intelligence-pdf-6-w-11705.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
138 KB
139 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/global-perspectives-on-threat-intelligence-pdf-6-w-11705.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Wed, 15 Mar 2023 05:09:32 GMT
ETag
12e1ee76c4cc191f812d6ab22b005ffc
Content-Type
image/jpeg
X-Timestamp
1678856971.83230
Cache-Control
public, max-age=61156
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx6e6b0b6afd3c482d96df2-00641fe9fddfw1
Content-Length
141495
Expires
Tue, 28 Mar 2023 04:24:27 GMT
combatting-cybercrime-pdf-9-h-103.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
358 KB
358 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/combatting-cybercrime-pdf-9-h-103.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Tue, 26 Nov 2019 19:37:47 GMT
ETag
11a3adb400c0ff282a505428b1d7be73
Content-Type
image/jpeg
X-Timestamp
1574797066.57975
Cache-Control
public, max-age=69580
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txb4384ec911ce40079293c-0063d0c5c1dfw1
Content-Length
366322
Expires
Tue, 28 Mar 2023 06:44:51 GMT
top-canadian-cyber-threats-expected-in-2020-logo-9-h-102.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
76 KB
77 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/top-canadian-cyber-threats-expected-in-2020-logo-9-h-102.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Mon, 28 Oct 2019 13:57:45 GMT
ETag
69913c61181f1fc9d730d6c8298e55c4
Content-Type
image/jpeg
X-Timestamp
1572271064.63410
Cache-Control
public, max-age=49884
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx4bf6d938a2114840945dd-006420ee8cdfw1
Content-Length
78320
Expires
Tue, 28 Mar 2023 01:16:35 GMT
leveraging-new-technologies-in-fraud-investigations-logo-7-h-101.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
197 KB
198 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/leveraging-new-technologies-in-fraud-investigations-logo-7-h-101.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Tue, 15 Oct 2019 14:06:53 GMT
ETag
e3e068e355cdbfaa15e88b627d7ebc55
Content-Type
image/jpeg
X-Timestamp
1571148412.42493
Cache-Control
public, max-age=61851
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx5af58f95af484966b7882-0064211d39dfw1
Content-Length
202154
Expires
Tue, 28 Mar 2023 04:36:02 GMT
collaboration-avoiding-operational-conflicts-taking-on-new-roles-logo-10-h-100.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
87 KB
88 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/collaboration-avoiding-operational-conflicts-taking-on-new-roles-logo-10-h-100.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Wed, 02 Oct 2019 13:41:41 GMT
ETag
36c70127fa172aa8ce8cd235fddf4c97
Content-Type
image/jpeg
X-Timestamp
1570023700.81183
Cache-Control
public, max-age=81525
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txca25c1b535e8421692180-0064216a2ddfw1
Content-Length
89481
Expires
Tue, 28 Mar 2023 10:03:56 GMT
identifying-critical-gaps-in-securing-identity-in-finance-2023-research-survey-showcase_image-2-s-106.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
53 KB
53 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/identifying-critical-gaps-in-securing-identity-in-finance-2023-research-survey-showcase_image-2-s-106.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Tue, 07 Mar 2023 16:44:44 GMT
ETag
9797010981024ffdd1acf0e9776051a6
Content-Type
image/jpeg
X-Timestamp
1678207483.09043
Cache-Control
public, max-age=79409
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx01c2b23e9d4844f39f033-00640c7f21dfw1
Content-Length
54265
Expires
Tue, 28 Mar 2023 09:28:40 GMT
endpoint-security-challenges-in-manufacturing-ot-systems-survey-showcase_image-2-s-105.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
38 KB
39 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/endpoint-security-challenges-in-manufacturing-ot-systems-survey-showcase_image-2-s-105.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Fri, 09 Dec 2022 14:01:24 GMT
ETag
8657f2babda12f812b9871ec571f8a08
Content-Type
image/jpeg
X-Timestamp
1670594483.18250
Cache-Control
public, max-age=42139
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txb811aa2add2c4145bc690-00641d3235dfw1
Content-Length
39086
Expires
Mon, 27 Mar 2023 23:07:30 GMT
whats-priority-for-mssmdr-selection-for-2023-showcase_image-9-s-104.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
158 KB
158 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/whats-priority-for-mssmdr-selection-for-2023-showcase_image-9-s-104.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Tue, 15 Nov 2022 14:43:19 GMT
ETag
0fb35cacf1d13ce6a955b5ff50f1337a
Content-Type
image/jpeg
X-Timestamp
1668523398.85950
Cache-Control
public, max-age=70477
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx4f5617ca99b04655916f0-0064213f1fdfw1
Content-Length
161861
Expires
Tue, 28 Mar 2023 06:59:48 GMT
state-customer-identity-access-management-2022-showcase_image-10-s-102.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
64 KB
65 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/state-customer-identity-access-management-2022-showcase_image-10-s-102.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Mon, 22 Aug 2022 22:03:17 GMT
ETag
05c0245b83a7a752bf5e4616ca6c6b1f
Content-Type
image/jpeg
X-Timestamp
1661205796.39982
Cache-Control
public, max-age=37350
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx0e2f0b2a0a4b46dc9099a-006420bd80dfw1
Content-Length
65841
Expires
Mon, 27 Mar 2023 21:47:41 GMT
defenders-advantage-guide-to-activating-cyber-defense-pdf-10-w-11704.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
131 KB
132 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/defenders-advantage-guide-to-activating-cyber-defense-pdf-10-w-11704.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Wed, 15 Mar 2023 05:05:41 GMT
ETag
52b9a8a1a96a5dddb5d16f4e7140e139
Content-Type
image/jpeg
X-Timestamp
1678856740.55435
Cache-Control
public, max-age=64415
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx7079ca5b5127458685462-0064212736dfw1
Content-Length
134297
Expires
Tue, 28 Mar 2023 05:18:46 GMT
ismg-engage-washington-dc-imageFileLarge-9-e-388.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
82 KB
83 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/ismg-engage-washington-dc-imageFileLarge-9-e-388.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Thu, 15 Dec 2022 23:13:36 GMT
ETag
a869358b428fd92a9df406fa0434946d
Content-Type
image/jpeg
X-Timestamp
1671146015.08303
Cache-Control
public, max-age=10283
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txe68f782ea49e47e097051-006417effedfw1
Content-Length
84282
Expires
Mon, 27 Mar 2023 14:16:34 GMT
ismg-engage-london-imageFileLarge-7-e-392.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
50 KB
51 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/ismg-engage-london-imageFileLarge-7-e-392.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Wed, 22 Mar 2023 13:01:13 GMT
ETag
c0970647e45f2d508409d6fa92a3c7cd
Content-Type
image/jpeg
X-Timestamp
1679490072.69411
Cache-Control
public, max-age=54759
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
51536
X-Trans-Id
txcb4f512c229a4463b129a-00641b0797dfw1
Expires
Tue, 28 Mar 2023 02:37:50 GMT
ismg-engage-chicago-imageFileLarge-2-e-393.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
114 KB
114 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/ismg-engage-chicago-imageFileLarge-2-e-393.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Wed, 22 Mar 2023 13:05:58 GMT
ETag
3eb2b6313ba3d20cfa67869300854c65
Content-Type
image/jpeg
X-Timestamp
1679490357.45260
Cache-Control
public, max-age=60906
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx1360b212538b45f29eba3-0064211981dfw1
Content-Length
116665
Expires
Tue, 28 Mar 2023 04:20:17 GMT
ismg-engage-seattle-imageFileLarge-4-e-394.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
120 KB
120 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/ismg-engage-seattle-imageFileLarge-4-e-394.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Wed, 22 Mar 2023 13:10:13 GMT
ETag
0ed49fdc3cb7bdc0077d9bdfbcd4de6c
Content-Type
image/jpeg
X-Timestamp
1679490612.21872
Cache-Control
public, max-age=42109
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txf3a24fee3eb944b6a039f-00641f8d37dfw1
Content-Length
122415
Expires
Mon, 27 Mar 2023 23:07:00 GMT
key-themes-rsa-2023-diversity-ideas-new-old-showcase_image-9-a-21194.jpeg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
73 KB
74 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/key-themes-rsa-2023-diversity-ideas-new-old-showcase_image-9-a-21194.jpeg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Mon, 13 Feb 2023 22:08:04 GMT
ETag
c19f124948ba6a360adb3cfe42d06368
Content-Type
image/jpeg
X-Timestamp
1676326083.12614
Cache-Control
public, max-age=9067
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
74962
X-Trans-Id
txa26519e045ea4f308e5b3-0063eabe94dfw1
Expires
Mon, 27 Mar 2023 13:56:18 GMT
ransomware-response-essential-fixing-initial-access-vector-showcase_image-2-a-19343.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
87 KB
88 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/ransomware-response-essential-fixing-initial-access-vector-showcase_image-2-a-19343.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Wed, 15 Jun 2022 15:47:19 GMT
ETag
37012f411411853d4e7e609068420e24
Content-Type
image/jpeg
X-Timestamp
1655308038.53440
Cache-Control
public, max-age=45584
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx4636970e1b5e4a27a116b-00641fad69dfw1
Content-Length
89544
Expires
Tue, 28 Mar 2023 00:04:55 GMT
profiles-in-leadership-sean-mack-showcase_image-10-a-19248.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
152 KB
152 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/profiles-in-leadership-sean-mack-showcase_image-10-a-19248.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Mon, 25 Jul 2022 13:34:40 GMT
ETag
8ee59f78dda1a26d3e3e5180f310e908
Content-Type
image/jpeg
X-Timestamp
1658756079.65692
Cache-Control
public, max-age=19532
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txcb2dbd7a98d646d9a37a7-0063c485f9dfw1
Content-Length
155531
Expires
Mon, 27 Mar 2023 16:50:43 GMT
navigating-great-zero-trust-debate-showcase_image-4-a-19572.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
430 KB
430 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/navigating-great-zero-trust-debate-showcase_image-4-a-19572.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Wed, 20 Jul 2022 17:45:34 GMT
ETag
d8a12b6c6deee046577f7c0d0a23a443
Content-Type
image/jpeg
X-Timestamp
1658339133.66480
Cache-Control
public, max-age=78936
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx545b4f32054a4cc8b8925-00641f036edfw1
Content-Length
440272
Expires
Tue, 28 Mar 2023 09:20:47 GMT
infosec-europe-2019-compendium-imageFile-2-a-12739.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
89 KB
89 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/infosec-europe-2019-compendium-imageFile-2-a-12739.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Fri, 05 Jul 2019 20:13:34 GMT
ETag
f9dab7917669551bb50361c2dcd43aa7
Content-Type
image/jpeg
X-Timestamp
1562357613.59432
Cache-Control
public, max-age=37342
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txa6a4cb17287f4c599f8da-006420bd7fdfw1
Content-Length
91187
Expires
Mon, 27 Mar 2023 21:47:33 GMT
improving-iot-risk-management-showcase_image-10-a-12689.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
60 KB
61 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/improving-iot-risk-management-showcase_image-10-a-12689.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Fri, 28 Jun 2019 14:04:32 GMT
ETag
7f5fdd9cf37f980ea13c12c231815e13
Content-Type
image/jpeg
X-Timestamp
1561730671.53151
Cache-Control
public, max-age=23043
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txd639dc5e5e3041de8f895-0063e8e6e1dfw1
Content-Length
61807
Expires
Mon, 27 Mar 2023 17:49:14 GMT
gdpr-where-do-we-go-from-here-showcase_image-1-a-12681.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
62 KB
62 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/gdpr-where-do-we-go-from-here-showcase_image-1-a-12681.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Tue, 25 Jun 2019 19:30:48 GMT
ETag
bba47bed092092a1c82b09a86a3a0e40
Content-Type
image/jpeg
X-Timestamp
1561491047.60933
Cache-Control
public, max-age=59380
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txd299b21adaee432f879b3-00642113a6dfw1
Content-Length
63007
Expires
Tue, 28 Mar 2023 03:54:51 GMT
reinventing-application-security-showcase_image-10-a-12671.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
53 KB
53 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/reinventing-application-security-showcase_image-10-a-12671.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Last-Modified
Tue, 25 Jun 2019 19:54:35 GMT
ETag
89521d60b07d7e85acabbf0301821f45
Content-Type
image/jpeg
X-Timestamp
1561492474.52472
Cache-Control
public, max-age=66421
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txc1a2444985d14fa5aa603-0063ed3079dfw1
Content-Length
54026
Expires
Tue, 28 Mar 2023 05:52:12 GMT
logo-ismg-with-text.png
www.databreachtoday.eu/images-responsive/
4 KB
4 KB
Image
General
Full URL
https://www.databreachtoday.eu/images-responsive/logo-ismg-with-text.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
image/png
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
4175
logo-ismg-print.png
www.databreachtoday.eu/images-responsive/
5 KB
6 KB
Image
General
Full URL
https://www.databreachtoday.eu/images-responsive/logo-ismg-print.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
image/png
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
5598
main.js
www.databreachtoday.eu/javascripts-responsive/
43 KB
10 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/main.js?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
10171
media-transcript-navigation.js
www.databreachtoday.eu/javascripts-responsive/
26 KB
7 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/media-transcript-navigation.js?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
6519
bis-hdr.r1.js
www.databreachtoday.eu/javascripts-responsive/
1 KB
839 B
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/bis-hdr.r1.js?s=1679916309.4322
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
455
ismg-user-ip
worker.ismgcorp.com/
12 B
198 B
XHR
General
Full URL
https://worker.ismgcorp.com/ismg-user-ip
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916309.4322
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.130.251.6 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash

Request headers

Accept
*/*
Referer
https://www.databreachtoday.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:11 GMT
content-encoding
gzip
server
Apache
vary
Accept-Encoding
content-type
text/html; charset=UTF-8
access-control-allow-origin
*
cache-control
no-cache, private
content-length
32
gpt.js
www.googletagservices.com/tag/js/
78 KB
27 KB
Script
General
Full URL
https://www.googletagservices.com/tag/js/gpt.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:11 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
27445
x-xss-protection
0
server
sffe
etag
"1523 / 288 of 1000 / last-modified: 1679913147"
vary
Accept-Encoding
report-to
{"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
content-type
text/javascript
cache-control
private, max-age=900, stale-while-revalidate=3600
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="ads-gpt-scs"
expires
Mon, 27 Mar 2023 11:25:11 GMT
munchkin.js
munchkin.marketo.net/
1 KB
1 KB
Script
General
Full URL
https://munchkin.marketo.net/munchkin.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916309.4322
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.77.31.43 Glattbrugg, Switzerland, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-77-31-43.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Content-Encoding
gzip
Last-Modified
Fri, 17 Mar 2023 01:24:48 GMT
Server
AkamaiNetStorage
ETag
"cb731cc5c2bd9f31d6bfeb19f3c8b1ff:1679016288.730763"
Vary
Accept-Encoding
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR", policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Content-Type
application/x-javascript
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
729
serverComponent.php
nexus.ensighten.com/choozle/12567/
279 B
586 B
Script
General
Full URL
https://nexus.ensighten.com/choozle/12567/serverComponent.php?r=71.17251917990266&namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/choozle/12567/code/&publishedOn=Mon%20Mar%2001%2015:40:45%20GMT%202021&ClientID=923&PageID=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Requested by
Host: nexus.ensighten.com
URL: https://nexus.ensighten.com/choozle/12567/Bootstrap.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.65.39.65 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-65-39-65.ams1.r.cloudfront.net
Software
CloudFront /
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:10 GMT
via
1.1 cf45fdeb5348a5648604f5f9e4f2b8a8.cloudfront.net (CloudFront)
server
CloudFront
x-amz-cf-pop
AMS1-P1
x-cache
Miss from cloudfront
content-type
text/javascript
cache-control
no-cache, no-store
content-length
279
x-amz-cf-id
W52PAR2dkSEVlnEj3cDLpR7WBf_LN60P8OSc43-w7to6D8Ljl0VyFQ==
expires
Mon, 27 Mar 2023 11:25:09 GMT
gtm.js
www.googletagmanager.com/
152 KB
57 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-MVJZ7C
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:11 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
57982
x-xss-protection
0
last-modified
Mon, 27 Mar 2023 09:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Mon, 27 Mar 2023 11:25:11 GMT
memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
fonts.gstatic.com/s/opensans/v34/
44 KB
44 KB
Font
General
Full URL
https://fonts.gstatic.com/s/opensans/v34/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80e::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.databreachtoday.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Tue, 21 Mar 2023 08:37:39 GMT
x-content-type-options
nosniff
age
528451
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
44856
x-xss-protection
0
last-modified
Mon, 15 Aug 2022 18:20:18 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 20 Mar 2024 08:37:39 GMT
fontawesome-webfont.woff
www.databreachtoday.eu/css-responsive/fonts/
43 KB
44 KB
Font
General
Full URL
https://www.databreachtoday.eu/css-responsive/fonts/fontawesome-webfont.woff?v=4.2.0
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/css-responsive/vendor/font-awesome.min.css?s=1679916309.4322
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.databreachtoday.eu/css-responsive/vendor/font-awesome.min.css?s=1679916309.4322
Origin
https://www.databreachtoday.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:10 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Last-Modified
Thu, 23 Mar 2023 19:30:49 GMT
Server
Apache
ETag
"ad90-5f7965065dfd4"
Content-Type
application/font-woff
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
44432
7e3bcccbe9be6061a65a6eb142929580.js
nexus.ensighten.com/choozle/12567/code/
2 KB
771 B
Script
General
Full URL
https://nexus.ensighten.com/choozle/12567/code/7e3bcccbe9be6061a65a6eb142929580.js?conditionId0=421905
Requested by
Host: nexus.ensighten.com
URL: https://nexus.ensighten.com/choozle/12567/Bootstrap.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.65.39.65 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-65-39-65.ams1.r.cloudfront.net
Software
CloudFront /
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Fri, 13 Jan 2023 06:56:41 GMT
x-amz-version-id
vDzooJCM9ZF5stJjlIBLRuP6nw5SaTlz
content-encoding
br
via
1.1 cf45fdeb5348a5648604f5f9e4f2b8a8.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS1-P1
age
6323310
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
x-amz-replication-status
COMPLETED
last-modified
Thu, 12 Aug 2021 16:05:52 GMT
server
CloudFront
etag
W/"45d815f98cb1ba2123f41b1c2cacac1e"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=315360000
x-amz-cf-id
_Yrr2dh5ENc6Z0Hqp-P9_BN-Rg3IJ4U-TKxZiwoJqWTB7sghyPlCtQ==
analytics.js
www.google-analytics.com/
49 KB
20 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Mon, 27 Mar 2023 10:05:11 GMT
last-modified
Tue, 10 Jan 2023 21:29:14 GMT
server
Golfe2
age
4800
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20085
expires
Mon, 27 Mar 2023 12:05:11 GMT
tag.aspx
ml314.com/
31 KB
11 KB
Script
General
Full URL
https://ml314.com/tag.aspx?2722023
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.111.234.236 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
236.234.111.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 10:48:54 GMT
content-encoding
br
age
2177
x-guploader-uploadid
ADPycdufbuSVZrG-m4w62MFDn8rLghEeGfBTN9voc824fMQ94lTqethgkiN3GczXKj8Lg1_g9xqcIKGQUIUy4lCUNVnnWqSCMk_1
x-goog-storage-class
STANDARD
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
10469
last-modified
Tue, 09 Aug 2022 21:49:07 GMT
server
UploadServer
etag
W/"fe36d3317b1b052708eb2260e253aa63"
vary
Accept-Encoding
x-goog-generation
1660081747697868
x-goog-hash
crc32c=BjH7bw==, md5=/jbTMXsbBScI6yJg4lOqYw==
content-type
application/javascript
cache-id
FRA-1209ea83
cache-control
public,max-age=3600
x-cache-hit
hit
x-goog-stored-content-length
32025
accept-ranges
none
insight.min.js
sjs.bizographics.com/
13 KB
5 KB
Script
General
Full URL
https://sjs.bizographics.com/insight.min.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:16::215:148d Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:11 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 10 Jan 2023 17:22:56 GMT
x-cdn
AKAM
vary
Accept-Encoding
content-type
application/x-javascript;charset=utf-8
cache-control
max-age=70464
accept-ranges
bytes
content-length
4777
insight.min.js
snap.licdn.com/li.lms-analytics/
0
0

6si.min.js
j.6sc.co/
33 KB
11 KB
Script
General
Full URL
https://j.6sc.co/6si.min.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.208 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-208.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:11 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Mar 2023 21:36:45 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"640a516d-8319"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, no-cache, proxy-revalidate
accept-ranges
bytes
content-length
10492
expires
Mon, 27 Mar 2023 11:25:11 GMT
Primary Request /
www.databreachtoday.eu/
352 KB
48 KB
Document
General
Full URL
https://www.databreachtoday.eu/
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
46b57943f995726c25f45ca200dab7926bc0326023ce9870f355e65153ae4156
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
https://www.databreachtoday.eu/email-newsletter-welcome-preheader?mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Content-Encoding
gzip
Content-Type
text/html; charset=UTF-8
Date
Mon, 27 Mar 2023 11:25:11 GMT
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Keep-Alive
timeout=5, max=97
Pragma
no-cache
Server
Apache
Strict-Transport-Security
max-age=63072000
Transfer-Encoding
chunked
Vary
Accept-Encoding
moatframe.js
z.moatads.com/addthismoatframe568911941483/
2 KB
1 KB
Script
General
Full URL
https://z.moatads.com/addthismoatframe568911941483/moatframe.js
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/250/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.35.237.151 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-237-151.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

unused62
8096267
date
Mon, 27 Mar 2023 11:25:11 GMT
content-encoding
gzip
last-modified
Fri, 08 Nov 2019 20:13:52 GMT
server
AmazonS3
x-amz-request-id
D5503D14AA2F06AA
etag
"f14b4e1f799b14f798a195f43cf58376"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
max-age=19447
accept-ranges
bytes
content-length
948
x-amz-id-2
JgalEtxvSAtZmM7+naGfrhsdf0JFS0gJW8lypWF8Tp90EkcPp4c3eAnpK+RDOIL1ltWgpx8wc3s=
_ate.track.config_resp
v1.addthisedge.com/live/boost/ra-4fd21f915faab517/
27 B
207 B
Script
General
Full URL
https://v1.addthisedge.com/live/boost/ra-4fd21f915faab517/_ate.track.config_resp
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/250/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.206.208.114 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-206-208-114.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:11 GMT
content-encoding
gzip
cache-control
public, max-age=10, s-maxage=86400
content-disposition
attachment; filename=1.txt
content-length
47
vary
Accept-Encoding
content-type
application/javascript;charset=utf-8
300lo.json
m.addthis.com/live/red_lojson/
0
0

sh.f48a1a04fe8dbf021b4cda1d.html
s7.addthis.com/static/ Frame 6572
0
0

sh.f48a1a04fe8dbf021b4cda1d.html
s7.addthis.com/static/ Frame 17BA
71 KB
26 KB
Document
General
Full URL
https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/250/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.206.208.114 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-206-208-114.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

Referer
https://www.databreachtoday.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
public, max-age=86313600
content-encoding
gzip
content-length
26421
content-type
text/html
date
Mon, 27 Mar 2023 11:25:11 GMT
etag
W/"5f971164-11adc"
last-modified
Mon, 26 Oct 2020 18:11:48 GMT
p3p
CP="NON ADM OUR DEV IND COM STA"
server
nginx/1.15.8
strict-transport-security
max-age=15724800; includeSubDomains
timing-allow-origin
*
vary
Accept-Encoding
x-host
s7.addthis.com
utsync.ashx
ml314.com/
62 B
309 B
Script
General
Full URL
https://ml314.com/utsync.ashx?pub=&adv=&et=0&eid=57819&ct=js&pi=&fp=&clid=&if=0&ps=&cl=&mlt=&data=&&cp=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&pv=1679916311282_wfmo6e16o&bl=en-us&cb=7235400&return=&ht=&d=&dc=&si=1679916311282_wfmo6e16o&cid=&s=1600x1200&rp=http%3A%2F%2Flinks.ismgcorp.com%2F&v=2.5.2.2
Requested by
Host: ml314.com
URL: https://ml314.com/tag.aspx?2722023
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.111.234.236 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
236.234.111.34.bc.googleusercontent.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:11 GMT
via
1.1 google
server
Microsoft-IIS/10.0
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
content-type
application/javascript; charset=utf-8
p3p
CP="NON DSP COR ADMo PSAo DEVo BUS COM UNI NAV DEM STA"
cache-control
no-cache, no-store, must-revalidate
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
62
expires
0
ud.ashx
in.ml314.com/
0
0

collect
www.google-analytics.com/j/
4 B
214 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j99&a=2145321759&t=pageview&_s=1&dl=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&dr=http%3A%2F%2Flinks.ismgcorp.com%2F&ul=en-us&de=UTF-8&dt=Welcome%20-%20DataBreachToday&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=IEBAAEABAAAAACAAI~&jid=362719823&gjid=1176198744&cid=1062925426.1679916311&tid=UA-212197-30&_gid=1331173902.1679916311&_r=1&_slc=1&z=153479268
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.databreachtoday.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:11 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
4
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/j/
4 B
69 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j99&a=2145321759&t=pageview&_s=1&dl=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&dr=http%3A%2F%2Flinks.ismgcorp.com%2F&ul=en-us&de=UTF-8&dt=Welcome%20-%20DataBreachToday&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=IEDAAEABAAAAACAAI~&jid=1340725565&gjid=2009348144&cid=1062925426.1679916311&tid=UA-212197-36&_gid=1331173902.1679916311&_r=1&_slc=1&cd1=&z=510250794
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.databreachtoday.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:11 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
4
expires
Fri, 01 Jan 1990 00:00:00 GMT
pubads_impl_2023032201.js
securepubads.g.doubleclick.net/gpt/
0
0

ppub_config
securepubads.g.doubleclick.net/pagead/
0
0

collect
stats.g.doubleclick.net/j/
0
0

collect
stats.g.doubleclick.net/j/
0
0

munchkin.js
munchkin.marketo.net/163/
11 KB
0
Script
General
Full URL
https://munchkin.marketo.net/163/munchkin.js
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.77.31.43 Glattbrugg, Switzerland, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-77-31-43.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Content-Encoding
gzip
Last-Modified
Fri, 06 Jan 2023 02:26:40 GMT
Server
AkamaiNetStorage
ETag
"ea7826f34518d7c2295738f39c7640fa:1672972000.238769"
Vary
Accept-Encoding
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR", policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Content-Type
application/x-javascript
Cache-Control
max-age=8640000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
4741
Expires
Wed, 05 Jul 2023 11:25:11 GMT
getuidj
secure.adnxs.com/
0
0

/
c.6sc.co/
7 B
207 B
XHR
General
Full URL
https://c.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.208 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-208.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:11 GMT
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
text/html
access-control-allow-origin
https://www.databreachtoday.eu
access-control-allow-credentials
true
access-control-allow-headers
*
content-length
7
/
ipv6.6sc.co/
0
0

/
c.6sc.co/
0
0

6si.min.js
j.6sc.co/
0
0

/
googleads.g.doubleclick.net/pagead/viewthroughconversion/969635388/
0
0

js
www.googletagmanager.com/gtag/
0
0

img.gif
b.6sc.co/v1/beacon/
0
0

img.gif
b.6sc.co/v1/beacon/
0
0

img.gif
b.6sc.co/v1/beacon/
0
0

img.gif
b.6sc.co/v1/beacon/
0
0

img.gif
b.6sc.co/v1/beacon/
0
0

64ead273d1f41aa7
pixel-a.basis.net/iap/
0
0

token
cdn.linkedin.oribi.io/partner/2330930,749/domain/databreachtoday.eu/
0
0

collect
px.ads.linkedin.com/
0
0

ajax.php
www.databreachtoday.eu/
0
0

100eng.json
m.addthis.com/live/red_lojson/
0
0

jquery-ui.min.css
www.databreachtoday.eu/css-responsive/vendor/
25 KB
5 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/jquery-ui.min.css?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
fc54c09a7a71615ec35a22ed20afa4034588986ed88c3fc184b2c0bc637c33fb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
4896
mediaelementplayer-updated.css
www.databreachtoday.eu/css-responsive/vendor/
11 KB
3 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/mediaelementplayer-updated.css?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
1a0bbdba57f90a60fef89419fc940d8eae55c5b0d12ecbadde2beaef32ab2d90
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
2622
css
fonts.googleapis.com/
26 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80e::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
47a7dd0cada3c63b3d5981848b65973772a3f5ccc578d16ed90e3aa1b74056ab
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Mon, 27 Mar 2023 11:25:11 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Mon, 27 Mar 2023 10:28:09 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Mon, 27 Mar 2023 11:25:11 GMT
main.css
www.databreachtoday.eu/css-responsive/
232 KB
42 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/main.css?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
249a98fe48694760df02ca4a8df37335e2fa24bddccd7e4ad881b50e27a2d556
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
43051
prettyPhoto.css
www.databreachtoday.eu/css-responsive/
21 KB
3 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/prettyPhoto.css?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
7d0bada0d9b66aa1ca8eb906bb9736ca96e3859e9c05287a8f0cf5ffa9ff8760
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
2840
bis-hdr.desktop.r2.css
www.databreachtoday.eu/css-responsive/vendor/
8 KB
2 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/bis-hdr.desktop.r2.css?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
eefc2533a82b69fab9b19b9e316bb606e70d17d61b57f9ea841b26c59624bc20
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
1956
bis-hdr.mobile.r2.css
www.databreachtoday.eu/css-responsive/vendor/
9 KB
2 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/bis-hdr.mobile.r2.css?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
77c36fad51d04a56e55d1d454094c4312c3b11443f42b456c3f5082d66696be1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
2133
font-awesome.min.css
www.databreachtoday.eu/css-responsive/vendor/
22 KB
5 KB
Stylesheet
General
Full URL
https://www.databreachtoday.eu/css-responsive/vendor/font-awesome.min.css?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
93f466f6b1a81c848140e51c839a5372034ab22182601e86dd86947ad3a7fe94
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
5049
jquery.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
91 KB
33 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
eccabf5cc7613433c3ddc71ff34391ae850d304d3aceb5666868c4947134f3b5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
33094
modernizr.js
www.databreachtoday.eu/javascripts-responsive/vendor/
0
0
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/modernizr.js?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:11 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=63072000
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
bootstrap.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
35 KB
9 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/bootstrap.min.js?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
3fede2d0c0a8c93b0c5d0ab0c38289a5743bb88720255b8298c520d2e3d90939
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=92
Content-Length
9328
jquery.validate.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
21 KB
7 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.validate.min.js?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e51831d751ef667b1f703a47bb05802b681e6a30816f5cce0d56c3552a4eaa31
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
6689
mediaelement-and-player-updated.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
154 KB
38 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/mediaelement-and-player-updated.min.js?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
4e7304371ef9bcaea396e8928a9647f8306c296b9195c8763848d70c7f6f1390
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
38476
tinymce.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
295 KB
101 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/tinymce.min.js?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
247d04c4d14c60a79c16245a74a792a662f9e7adf784d68edd4520a35ec90251
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=91
jquery.validate.bootstrap.popover.js
www.databreachtoday.eu/javascripts-responsive/vendor/
2 KB
1 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.validate.bootstrap.popover.js?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
04d304d7ee49ac157f146382a46f02a666279bd7f29074f50e863b88f2affae9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
926
jquery.placeholder.js
www.databreachtoday.eu/javascripts-responsive/vendor/
2 KB
1 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.placeholder.js?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
256a489beea4a14eca458f6e5436758f1fcb8dd34034d3c36dd21b22a5841f3b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=92
Content-Length
922
jquery-ui.min.js
www.databreachtoday.eu/javascripts-responsive/vendor/
222 KB
60 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery-ui.min.js?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
78cf63898c91ce3b95e37bc53e07adba5c2ee705ff28c2dd1dd784173c264ad1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
61345
crypt_des.js
www.databreachtoday.eu/javascripts-responsive/vendor/
9 KB
3 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/vendor/crypt_des.js?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
aed1d71b7280c09f06dc1f8e87795f9d89f7a1a8ab1af32ff8c92037ddeed6ee
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
2857
addthis_widget.js
s7.addthis.com/js/250/
353 KB
114 KB
Script
General
Full URL
https://s7.addthis.com/js/250/addthis_widget.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.206.208.114 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-206-208-114.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
acd2f7ad78edeebad4b6b0fdd17ff57d81c3726c60fd5435ee8c5a0115d29403
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
date
Mon, 27 Mar 2023 11:25:12 GMT
last-modified
Mon, 26 Oct 2020 18:11:48 GMT
server
nginx/1.15.8
etag
"5f971164-5834c"
vary
Accept-Encoding
x-distribution
99
content-type
application/javascript
cache-control
public, max-age=600
x-host
s7.addthis.com
content-length
116326
Bootstrap.js
nexus.ensighten.com/choozle/12567/
28 KB
10 KB
Script
General
Full URL
https://nexus.ensighten.com/choozle/12567/Bootstrap.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.65.39.65 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-65-39-65.ams1.r.cloudfront.net
Software
CloudFront /
Resource Hash
feb6a4829cc0a55f2fed1d3aaceb83b52e6823f15c649c5ef1c14a7e86e4988b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Thu, 05 Jan 2023 09:37:46 GMT
x-amz-version-id
0KqOWWU87g0SIKxyT9NkwphSo_2GLxdg
content-encoding
gzip
via
1.1 cf45fdeb5348a5648604f5f9e4f2b8a8.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS1-P1
age
7004846
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
x-amz-replication-status
COMPLETED
last-modified
Thu, 12 Aug 2021 16:05:49 GMT
server
CloudFront
etag
W/"a6af76675d59c279c990b96bb66c9f00"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=300
x-amz-cf-id
MYEBepQdlRF6Y9K7vnP4Q2wYqzfwePaImRMF0CLNPdENxyiEP7AxuA==
headerlogo-dbt.png
www.databreachtoday.eu/images-responsive/logos/
6 KB
7 KB
Image
General
Full URL
https://www.databreachtoday.eu/images-responsive/logos/headerlogo-dbt.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
11f8708cbc1a8d4570bdaafc5838a0fa583962e093540b5474546250da667ae9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
image/png
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=90
Content-Length
6453
first-citizens-buy-svb-gives-startups-vcs-more-certainty-showcase_image-5-a-21529.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
87 KB
87 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/first-citizens-buy-svb-gives-startups-vcs-more-certainty-showcase_image-5-a-21529.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
16022335fb49f5c63caa393bd42a427e44186c64d1b4449a990db6c0205cbec9

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Mon, 27 Mar 2023 08:00:55 GMT
ETag
15a7304f5eb1fa438fe90c4154340e32
Content-Type
image/jpeg
X-Timestamp
1679904054.80212
Cache-Control
public, max-age=74483
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
88705
X-Trans-Id
tx109074b2b3cc4614ab1c2-0064214e8adfw1
Expires
Tue, 28 Mar 2023 08:06:35 GMT
chatgpt-exposed-payment-card-data-subscribers-showcase_image-5-a-21528.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
53 KB
54 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/chatgpt-exposed-payment-card-data-subscribers-showcase_image-5-a-21528.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
73f697ca8374e4512b2e87f68f3c46bf6cedac179e09ed8fa3c5c6b5b062a220

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Sun, 26 Mar 2023 19:47:45 GMT
ETag
c7e3c6fdbca8b4c849ea856daca7cf76
Content-Type
image/jpeg
X-Timestamp
1679860064.77960
Cache-Control
public, max-age=31558
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
54687
X-Trans-Id
txd6cdb58b44ff408fb9341-006420a6fddfw1
Expires
Mon, 27 Mar 2023 20:11:10 GMT
3-year-js-injection-campaign-targets-51000-websites-showcase_image-7-a-21527.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
128 KB
128 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/3-year-js-injection-campaign-targets-51000-websites-showcase_image-7-a-21527.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
161372c46ce0149de978e499a5d41f7a3d8975ac2e4ed2c053e720782b12e8d3

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Sat, 25 Mar 2023 18:06:04 GMT
ETag
0d7dbd3d8d287ef98be85e9466e120cf
Content-Type
image/jpeg
X-Timestamp
1679767563.53954
Cache-Control
public, max-age=16477
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
131179
X-Trans-Id
tx2f11fc5727044a8f9dace-00641f39c7dfw1
Expires
Mon, 27 Mar 2023 15:59:49 GMT
clop-goanywhere-attacks-have-now-hit-130-organizations-showcase_image-7-a-21526.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
29 KB
30 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/clop-goanywhere-attacks-have-now-hit-130-organizations-showcase_image-7-a-21526.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
821517e94d88de1998d87a7d5702183a1adf5a8fb402b4d4f75acfcf95aee8f5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Sat, 25 Mar 2023 17:24:29 GMT
ETag
d9464dd5b2ec178ce7970a616d629e1c
Content-Type
image/jpeg
X-Timestamp
1679765068.02514
Cache-Control
public, max-age=13985
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
30136
X-Trans-Id
tx7d8623281c9a454e9dbe9-00641f31f7dfw1
Expires
Mon, 27 Mar 2023 15:18:17 GMT
showing-evidence-recognized-security-practices-showcase_image-3-i-5232.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
50 KB
50 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/showing-evidence-recognized-security-practices-showcase_image-3-i-5232.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b913f41c6a1a9887f9d5cd6c45f59e3cb44d310c0076975c038d5f119673c24c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Fri, 03 Feb 2023 19:16:31 GMT
ETag
a05c4bcab19d655affbefb2c0cf3cf14
Content-Type
image/jpeg
X-Timestamp
1675451790.61534
Cache-Control
public, max-age=28539
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx1949fd620bbe4944b3b88-00640db941dfw1
Content-Length
51037
Expires
Mon, 27 Mar 2023 19:20:51 GMT
kubernetes-complexity-showcase_image-9-i-5230.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
48 KB
48 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/kubernetes-complexity-showcase_image-9-i-5230.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b2716aa5414278a08305d29ba00bfd1506f800b452cb43487448911c178c4d4c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 18 Jan 2023 19:59:00 GMT
ETag
aa8c1a616a94a9df94080900b890687e
Content-Type
image/jpeg
X-Timestamp
1674071939.14383
Cache-Control
public, max-age=28555
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx1e4380b9dce647ec95d23-00641b7200dfw1
Content-Length
48689
Expires
Mon, 27 Mar 2023 19:21:07 GMT
are-we-doomed-showcase_image-2-i-5229.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
52 KB
53 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/are-we-doomed-showcase_image-2-i-5229.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
60bcb0be9a313b2e245e280923ad00e72b1446ba94e0bab75674a0ab85f08f00

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 18 Jan 2023 17:51:43 GMT
ETag
200c1e7a4239a2a088d4f7091a00dd11
Content-Type
image/jpeg
X-Timestamp
1674064302.85044
Cache-Control
public, max-age=24379
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txf0388a35a93b409883d31-00641e8c2adfw1
Content-Length
53749
Expires
Mon, 27 Mar 2023 18:11:31 GMT
protecting-neural-networks-showcase_image-6-i-5228.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
81 KB
81 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/protecting-neural-networks-showcase_image-6-i-5228.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
daa0aa632635ff4fa0a34279e121e4194ef1c909d4606b5abf420ddc94ed56b4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 18 Jan 2023 16:51:54 GMT
ETag
b4fa355b548a2404783a7cda2101795d
Content-Type
image/jpeg
X-Timestamp
1674060713.87807
Cache-Control
public, max-age=10642
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx07d276fc408348a7a67aa-00641574a7dfw1
Content-Length
82961
Expires
Mon, 27 Mar 2023 14:22:34 GMT
stung-by-free-decryptor-ransomware-group-embraces-extortion-showcase_image-7-p-3421.jpg
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
97 KB
97 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/stung-by-free-decryptor-ransomware-group-embraces-extortion-showcase_image-7-p-3421.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
bf14b7da87c0d30ad1d4d02a743683add5906946445f3a33ec55c0ea0ba06163

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 22 Mar 2023 18:50:22 GMT
ETag
04288a61e3a433306ea3c22dccf3788b
Content-Type
image/jpeg
X-Timestamp
1679511021.49569
Cache-Control
public, max-age=69913
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
99197
X-Trans-Id
tx9be780aa4f1c4b43a048c-00641b67bfdfw1
Expires
Tue, 28 Mar 2023 06:50:25 GMT
empty_menu_image.png
www.databreachtoday.eu/images/navigation/generic/
5 KB
4 KB
Image
General
Full URL
https://www.databreachtoday.eu/images/navigation/generic/empty_menu_image.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
69278fe35261286939e10f3832f461f9bf6addf267ffe0134e26be3d313dbd7d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
image/png
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
3692
lockbit-ransomware-group-claims-spacex-contractor-data-theft-showcase_image-8-p-3419.jpg
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
69 KB
69 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/lockbit-ransomware-group-claims-spacex-contractor-data-theft-showcase_image-8-p-3419.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7c680f46445d3335fe1fe0900dd41209c86dd040da7236d755ceb69e92ea45bb

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Tue, 14 Mar 2023 16:18:57 GMT
ETag
b9b6d765c555fa1dfa67223a6d769aee
Content-Type
image/jpeg
X-Timestamp
1678810736.99022
Cache-Control
public, max-age=25965
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
70177
X-Trans-Id
txfb1c7c9ab72340629a3e7-0064109f83dfw1
Expires
Mon, 27 Mar 2023 18:37:57 GMT
ismg-editors-whats-next-in-russias-cyber-war-showcase_image-6-a-21520.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
136 KB
137 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/ismg-editors-whats-next-in-russias-cyber-war-showcase_image-6-a-21520.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
84dbb07734770e5febbcbab3386dee3d5fb7df44a695a29af47958f88906b650

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Fri, 24 Mar 2023 15:14:32 GMT
ETag
7b2b2adf2096605a2028beba8ef69c2d
Content-Type
image/jpeg
X-Timestamp
1679670871.40907
Cache-Control
public, max-age=80175
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
139587
X-Trans-Id
txc1c39d7268864b3abb4ef-00641dc9e5dfw1
Expires
Tue, 28 Mar 2023 09:41:27 GMT
online-card-fraud-flourishes-thanks-to-magnetic-stripe-showcase_image-1-a-21505.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
70 KB
71 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/online-card-fraud-flourishes-thanks-to-magnetic-stripe-showcase_image-1-a-21505.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
21aa341060d58030d1a53d998e855d6688b7239e67049887bea2113536203b8d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Thu, 23 Mar 2023 16:57:47 GMT
ETag
61c9a07b85a1adfadfcfa55ba75797fc
Content-Type
image/jpeg
X-Timestamp
1679590666.11220
Cache-Control
public, max-age=33071
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
71900
X-Trans-Id
tx9be6f011779b460fa4445-00641cb27bdfw1
Expires
Mon, 27 Mar 2023 20:36:23 GMT
forrester-report-zero-trust-adoption-in-europe-high-showcase_image-3-a-21485.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
74 KB
74 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/forrester-report-zero-trust-adoption-in-europe-high-showcase_image-3-a-21485.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
822af5955c9624af0ffb64270b2127d449ab2a454f50a0c1d6521dc0cc387fb9

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Tue, 21 Mar 2023 16:50:54 GMT
ETag
f13eb43c917dd596282321af95219140
Content-Type
image/jpeg
X-Timestamp
1679417453.05504
Cache-Control
public, max-age=68177
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
75427
X-Trans-Id
txb035c657a39146818c188-00641a14f7dfw1
Expires
Tue, 28 Mar 2023 06:21:29 GMT
russias-ukraine-invasion-disrupted-cybercrime-ecosystem-showcase_image-7-a-21478.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
56 KB
56 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/russias-ukraine-invasion-disrupted-cybercrime-ecosystem-showcase_image-7-a-21478.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8d45833fd2d523bda48d5e416d2ca0126c6eec7c88a867626df61816fe5256da

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Mon, 20 Mar 2023 15:51:20 GMT
ETag
196345aaac5fbcd21b92740939becc07
Content-Type
image/jpeg
X-Timestamp
1679327479.97130
Cache-Control
public, max-age=34564
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
56870
X-Trans-Id
tx24a016876da74f7cb5862-006418cb15dfw1
Expires
Mon, 27 Mar 2023 21:01:16 GMT
live-webinar-good-bad-truth-about-password-managers-showcase_image-5-w-4765.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
78 KB
78 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-good-bad-truth-about-password-managers-showcase_image-5-w-4765.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
2b239f6f40b81a130a7361f2e7949403a862083eb7e8f81d3dbab3f5b2be065a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Thu, 23 Mar 2023 20:39:54 GMT
ETag
21832e14b735dcbacb8938ece9762142
Content-Type
image/jpeg
X-Timestamp
1679603993.01088
Cache-Control
public, max-age=16716
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
79622
X-Trans-Id
tx918eed0e2a2948ffa5845-00641cbbacdfw1
Expires
Mon, 27 Mar 2023 16:03:48 GMT
live-webinar-5-ways-identity-strengthens-cyber-security-for-enterprise-showcase_image-6-w-4648.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
32 KB
33 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-5-ways-identity-strengthens-cyber-security-for-enterprise-showcase_image-6-w-4648.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e1672449a0cbdf1d5a4f9e4a83faa9ae2c29a968af8ad394ee829c738ec58b3a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Mon, 13 Feb 2023 14:39:01 GMT
ETag
26f6abc8fd4fe221a5dd3a1526731d85
Content-Type
image/jpeg
X-Timestamp
1676299140.30705
Cache-Control
public, max-age=60737
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
32902
X-Trans-Id
txe0a1d9ff66b0476eb69ae-00641aecb7dfw1
Expires
Tue, 28 Mar 2023 04:17:29 GMT
webinar-6-ways-to-cut-costs-zero-trust-architecture-showcase_image-8-w-4637.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
55 KB
56 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-6-ways-to-cut-costs-zero-trust-architecture-showcase_image-8-w-4637.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
687abb335d1a27234547a0d6443478170f5b46c9140de7c72caee6cc56cf06fe

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Fri, 03 Feb 2023 18:04:08 GMT
ETag
6dafb82e7e32748426b4ba44a5f921b6
Content-Type
image/jpeg
X-Timestamp
1675447447.11338
Cache-Control
public, max-age=78250
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
56599
X-Trans-Id
tx0d35317f08af4d079b909-0063dd4e15dfw1
Expires
Tue, 28 Mar 2023 09:09:22 GMT
live-webinar-embracing-zero-trust-for-security-maximising-mfa-sase-capabilities-showcase_image-6-w-4688.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
15 KB
16 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-embracing-zero-trust-for-security-maximising-mfa-sase-capabilities-showcase_image-6-w-4688.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
9d0f103a9be4b366ffa1e703434aedf96a884dc5cba7df21eaffd118b346780e

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Tue, 28 Feb 2023 23:30:27 GMT
ETag
44c1afab236f8e94f8d5480486f6015b
Content-Type
image/jpeg
X-Timestamp
1677627026.98332
Cache-Control
public, max-age=69367
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx5dc8b5ff9a5048158f7d9-0064213a8fdfw1
Content-Length
15695
Expires
Tue, 28 Mar 2023 06:41:19 GMT
webinar-your-sase-deployment-should-start-ztna-20-showcase_image-2-w-4749.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
38 KB
39 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-your-sase-deployment-should-start-ztna-20-showcase_image-2-w-4749.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b07166d0841e97dce95bae72ceb02faf535044eab29bc759521e722be2e033d6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Tue, 21 Mar 2023 20:46:12 GMT
ETag
883a932162254db7dd778aae149f0c86
Content-Type
image/jpeg
X-Timestamp
1679431571.63801
Cache-Control
public, max-age=80699
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx26ed4b0df8004579ba004-0064202a6ddfw1
Content-Length
39297
Expires
Tue, 28 Mar 2023 09:50:11 GMT
live-discussion-attack-mitigation-securing-against-phishing-adaptive-authentication-passwordless-technologies-showcase_image-1-w-4748.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
38 KB
38 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-discussion-attack-mitigation-securing-against-phishing-adaptive-authentication-passwordless-technologies-showcase_image-1-w-4748.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8c06f592762971730e919e2bc982e778f638b04acc3d7e134779f617d2fc557e

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Thu, 16 Mar 2023 18:11:49 GMT
ETag
8d0435d8071c0232af0e10361f51f011
Content-Type
image/jpeg
X-Timestamp
1678990308.66952
Cache-Control
public, max-age=69367
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txdd0a3b6c04e74888aa335-0064213a8fdfw1
Content-Length
38876
Expires
Tue, 28 Mar 2023 06:41:19 GMT
mark-lynch-largeImage-8-a-5199.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
165 KB
166 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/mark-lynch-largeImage-8-a-5199.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c9b887f793310256a7c239ae5dc9d73b008a6950078fc2b7b80e06fb7d877f66

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Thu, 14 Jul 2022 14:16:28 GMT
ETag
b5b5ef649543836ae25540703d5c336a
Content-Type
image/jpeg
X-Timestamp
1657808187.17837
Cache-Control
public, max-age=57934
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx4ad7c0c939704b7297498-006343c54cdfw1
Content-Length
169086
Expires
Tue, 28 Mar 2023 03:30:46 GMT
yashaswi-mudumbai-largeImage-10-a-4444.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
67 KB
68 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/yashaswi-mudumbai-largeImage-10-a-4444.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
419cfd0d152af4142ba975ddab12c9fc0afa5604305737dcc036d1e278c2f2c8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Thu, 16 Sep 2021 16:47:25 GMT
ETag
75248699454f8bae8ad64fd5c0298eb1
Content-Type
image/jpeg
X-Timestamp
1631810844.24911
Cache-Control
public, max-age=78060
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txffdc050d02f842a09500e-006412ad09dfw1
Content-Length
68779
Expires
Tue, 28 Mar 2023 09:06:12 GMT
john-salmon-largeImage-3-a-1457.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
29 KB
29 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/john-salmon-largeImage-3-a-1457.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0bf885c34019df5fdac10229fc465c1742ce0150a9a7d1583667068d7ddf0ebd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Fri, 18 Nov 2016 19:51:12 GMT
ETag
aecc3e59033c1a6182a3d7f2308e6858
Content-Type
image/jpeg
X-Timestamp
1479498671.88909
Cache-Control
public, max-age=85245
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txc2d6bca9af7243eeb3cd0-00641016b6dfw1
Content-Length
29395
Expires
Tue, 28 Mar 2023 11:05:57 GMT
sang-pham-largeImage-9-a-5695.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
25 KB
26 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/sang-pham-largeImage-9-a-5695.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
26c26699ba9ec0791f4c378e8f7a497c5bb57befdb09e11b2ca1fdf78ef5d1c2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Tue, 28 Feb 2023 05:40:00 GMT
ETag
5ca760e4dae4c5f8761fe0a5a77a0bd0
Content-Type
image/jpeg
X-Timestamp
1677562799.94854
Cache-Control
public, max-age=31004
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx66ec11f033094851a6b09-00641aaf32dfw1
Content-Length
26078
Expires
Mon, 27 Mar 2023 20:01:56 GMT
enhancing-microsoft-security-fortra-email-security-pdf-8-w-11723.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
75 KB
76 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/enhancing-microsoft-security-fortra-email-security-pdf-8-w-11723.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a3379367d24fde2c56ebf9249d8ca4449182ffa922e15a16cd6d8492d2526a1b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 22 Mar 2023 12:05:49 GMT
ETag
00de3ed331e5db4e212ab97fa8e7e2e3
Content-Type
image/jpeg
X-Timestamp
1679486748.28830
Cache-Control
public, max-age=69330
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx1f3dbd196abb401a95f3c-0064213a8fdfw1
Content-Length
77092
Expires
Tue, 28 Mar 2023 06:40:42 GMT
anatomy-highly-evasive-threats-4-ways-threat-actors-are-getting-past-your-security-stack-pdf-4-w-11719.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
181 KB
181 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/anatomy-highly-evasive-threats-4-ways-threat-actors-are-getting-past-your-security-stack-pdf-4-w-11719.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f758ca7a09ab60bd970abf69ebd0b5c1408c1c0cea1b8adec347ec17b3e98e50

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Mon, 20 Mar 2023 21:33:27 GMT
ETag
cb4070afb5989f95dfb8446e130c5cbc
Content-Type
image/jpeg
X-Timestamp
1679348006.25371
Cache-Control
public, max-age=37316
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx84eebab853d345d3ae7f0-006420bd77dfw1
Content-Length
185287
Expires
Mon, 27 Mar 2023 21:47:08 GMT
mandiant-threat-intelligence-at-penn-state-health-pdf-10-w-11703.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
214 KB
214 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/mandiant-threat-intelligence-at-penn-state-health-pdf-10-w-11703.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fad0c0620fab83f0cff772efdae150b7f032446ed44eb5603a89a4e46b2308e1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 15 Mar 2023 04:51:44 GMT
ETag
dabd2382d51394333c833f8ba0a056ec
Content-Type
image/jpeg
X-Timestamp
1678855903.96862
Cache-Control
public, max-age=56321
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txa91044a9ae74429ba1561-0064210799dfw1
Content-Length
219240
Expires
Tue, 28 Mar 2023 03:03:53 GMT
global-perspectives-on-threat-intelligence-pdf-6-w-11705.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
138 KB
139 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/global-perspectives-on-threat-intelligence-pdf-6-w-11705.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
32a8f9ee3243c762bdcd7a683fb52189c62f75133dc79885164eecd68426e11d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 15 Mar 2023 05:09:32 GMT
ETag
12e1ee76c4cc191f812d6ab22b005ffc
Content-Type
image/jpeg
X-Timestamp
1678856971.83230
Cache-Control
public, max-age=61155
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx6e6b0b6afd3c482d96df2-00641fe9fddfw1
Content-Length
141495
Expires
Tue, 28 Mar 2023 04:24:27 GMT
combatting-cybercrime-pdf-9-h-103.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
358 KB
358 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/combatting-cybercrime-pdf-9-h-103.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7ff5b98c09ec9d2af43d4108160ea0455f91f415f83031cc79fbe24a3a765bb8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Tue, 26 Nov 2019 19:37:47 GMT
ETag
11a3adb400c0ff282a505428b1d7be73
Content-Type
image/jpeg
X-Timestamp
1574797066.57975
Cache-Control
public, max-age=69579
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txb4384ec911ce40079293c-0063d0c5c1dfw1
Content-Length
366322
Expires
Tue, 28 Mar 2023 06:44:51 GMT
top-canadian-cyber-threats-expected-in-2020-logo-9-h-102.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
76 KB
77 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/top-canadian-cyber-threats-expected-in-2020-logo-9-h-102.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
eb9ec684a7198fded61e248eaff2d28d0c9f8a15dfee8d9afff66aa6ff200461

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Mon, 28 Oct 2019 13:57:45 GMT
ETag
69913c61181f1fc9d730d6c8298e55c4
Content-Type
image/jpeg
X-Timestamp
1572271064.63410
Cache-Control
public, max-age=49883
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx4bf6d938a2114840945dd-006420ee8cdfw1
Content-Length
78320
Expires
Tue, 28 Mar 2023 01:16:35 GMT
leveraging-new-technologies-in-fraud-investigations-logo-7-h-101.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
197 KB
198 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/leveraging-new-technologies-in-fraud-investigations-logo-7-h-101.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c70242480ad0a0ecc7c305d659f1fdb3a9cb1eb480927b46f8bd62d33ed0f8b2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Tue, 15 Oct 2019 14:06:53 GMT
ETag
e3e068e355cdbfaa15e88b627d7ebc55
Content-Type
image/jpeg
X-Timestamp
1571148412.42493
Cache-Control
public, max-age=61850
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx5af58f95af484966b7882-0064211d39dfw1
Content-Length
202154
Expires
Tue, 28 Mar 2023 04:36:02 GMT
collaboration-avoiding-operational-conflicts-taking-on-new-roles-logo-10-h-100.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
87 KB
88 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/collaboration-avoiding-operational-conflicts-taking-on-new-roles-logo-10-h-100.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4c57a77761f2639985b760e69c5bbaffceb6100559dcf3296d3cc96ea6a0d305

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 02 Oct 2019 13:41:41 GMT
ETag
36c70127fa172aa8ce8cd235fddf4c97
Content-Type
image/jpeg
X-Timestamp
1570023700.81183
Cache-Control
public, max-age=81524
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txca25c1b535e8421692180-0064216a2ddfw1
Content-Length
89481
Expires
Tue, 28 Mar 2023 10:03:56 GMT
identifying-critical-gaps-in-securing-identity-in-finance-2023-research-survey-showcase_image-2-s-106.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
53 KB
53 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/identifying-critical-gaps-in-securing-identity-in-finance-2023-research-survey-showcase_image-2-s-106.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f31fd1d112cb45538d3e7b306ca3effb82f67b60c39f28010e1e11078410e34f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Tue, 07 Mar 2023 16:44:44 GMT
ETag
9797010981024ffdd1acf0e9776051a6
Content-Type
image/jpeg
X-Timestamp
1678207483.09043
Cache-Control
public, max-age=79408
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx01c2b23e9d4844f39f033-00640c7f21dfw1
Content-Length
54265
Expires
Tue, 28 Mar 2023 09:28:40 GMT
endpoint-security-challenges-in-manufacturing-ot-systems-survey-showcase_image-2-s-105.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
38 KB
39 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/endpoint-security-challenges-in-manufacturing-ot-systems-survey-showcase_image-2-s-105.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
3969009089521bedcd44b2659dd05fc845ea94193d12e5db9a02db6ed3c63adc

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Fri, 09 Dec 2022 14:01:24 GMT
ETag
8657f2babda12f812b9871ec571f8a08
Content-Type
image/jpeg
X-Timestamp
1670594483.18250
Cache-Control
public, max-age=42138
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txb811aa2add2c4145bc690-00641d3235dfw1
Content-Length
39086
Expires
Mon, 27 Mar 2023 23:07:30 GMT
whats-priority-for-mssmdr-selection-for-2023-showcase_image-9-s-104.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
158 KB
158 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/whats-priority-for-mssmdr-selection-for-2023-showcase_image-9-s-104.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a55ff643a6e62f28b827480adc9f6cc30810bce85dc3925e44790b2620419f63

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Tue, 15 Nov 2022 14:43:19 GMT
ETag
0fb35cacf1d13ce6a955b5ff50f1337a
Content-Type
image/jpeg
X-Timestamp
1668523398.85950
Cache-Control
public, max-age=70476
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx4f5617ca99b04655916f0-0064213f1fdfw1
Content-Length
161861
Expires
Tue, 28 Mar 2023 06:59:48 GMT
state-customer-identity-access-management-2022-showcase_image-10-s-102.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
64 KB
65 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/state-customer-identity-access-management-2022-showcase_image-10-s-102.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
be10d55828c80f354156af1909585d82d1efe09347f4d4040edba03316534379

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Mon, 22 Aug 2022 22:03:17 GMT
ETag
05c0245b83a7a752bf5e4616ca6c6b1f
Content-Type
image/jpeg
X-Timestamp
1661205796.39982
Cache-Control
public, max-age=37349
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx0e2f0b2a0a4b46dc9099a-006420bd80dfw1
Content-Length
65841
Expires
Mon, 27 Mar 2023 21:47:41 GMT
defenders-advantage-guide-to-activating-cyber-defense-pdf-10-w-11704.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
131 KB
132 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/defenders-advantage-guide-to-activating-cyber-defense-pdf-10-w-11704.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a22c6e1ffa81148f81598817a3fd4be307fc498bbf67e54b5d6f9723e0afe017

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 15 Mar 2023 05:05:41 GMT
ETag
52b9a8a1a96a5dddb5d16f4e7140e139
Content-Type
image/jpeg
X-Timestamp
1678856740.55435
Cache-Control
public, max-age=64414
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx7079ca5b5127458685462-0064212736dfw1
Content-Length
134297
Expires
Tue, 28 Mar 2023 05:18:46 GMT
ismg-engage-washington-dc-imageFileLarge-9-e-388.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
82 KB
83 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/ismg-engage-washington-dc-imageFileLarge-9-e-388.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
ef70188b0511b29572b69e473e8ad0d8b88b5e37e854b88c42c777c3c8ed6fdb

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Thu, 15 Dec 2022 23:13:36 GMT
ETag
a869358b428fd92a9df406fa0434946d
Content-Type
image/jpeg
X-Timestamp
1671146015.08303
Cache-Control
public, max-age=10282
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txe68f782ea49e47e097051-006417effedfw1
Content-Length
84282
Expires
Mon, 27 Mar 2023 14:16:34 GMT
ismg-engage-london-imageFileLarge-7-e-392.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
50 KB
51 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/ismg-engage-london-imageFileLarge-7-e-392.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e64141f57252c6fe1dfce7c960dabbb6a34dcb34170e5b012219f14d49c29ebd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 22 Mar 2023 13:01:13 GMT
ETag
c0970647e45f2d508409d6fa92a3c7cd
Content-Type
image/jpeg
X-Timestamp
1679490072.69411
Cache-Control
public, max-age=54758
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
51536
X-Trans-Id
txcb4f512c229a4463b129a-00641b0797dfw1
Expires
Tue, 28 Mar 2023 02:37:50 GMT
ismg-engage-chicago-imageFileLarge-2-e-393.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
114 KB
114 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/ismg-engage-chicago-imageFileLarge-2-e-393.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f8738924e3ec1d03dae66f0b507f40e02e21ac3d6195748319654fa03f29bd26

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 22 Mar 2023 13:05:58 GMT
ETag
3eb2b6313ba3d20cfa67869300854c65
Content-Type
image/jpeg
X-Timestamp
1679490357.45260
Cache-Control
public, max-age=60905
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx1360b212538b45f29eba3-0064211981dfw1
Content-Length
116665
Expires
Tue, 28 Mar 2023 04:20:17 GMT
ismg-engage-seattle-imageFileLarge-4-e-394.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
120 KB
120 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/ismg-engage-seattle-imageFileLarge-4-e-394.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5f4b11370823a700240b0bd482f10f6fcbb6dd59119841824c1f973dc2405bc7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 22 Mar 2023 13:10:13 GMT
ETag
0ed49fdc3cb7bdc0077d9bdfbcd4de6c
Content-Type
image/jpeg
X-Timestamp
1679490612.21872
Cache-Control
public, max-age=42108
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txf3a24fee3eb944b6a039f-00641f8d37dfw1
Content-Length
122415
Expires
Mon, 27 Mar 2023 23:07:00 GMT
key-themes-rsa-2023-diversity-ideas-new-old-showcase_image-9-a-21194.jpeg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
73 KB
74 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/key-themes-rsa-2023-diversity-ideas-new-old-showcase_image-9-a-21194.jpeg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
d6deec757949e3cf4155edbeaf9c64d30c8177696b02e968f9d1db28918832b6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Mon, 13 Feb 2023 22:08:04 GMT
ETag
c19f124948ba6a360adb3cfe42d06368
Content-Type
image/jpeg
X-Timestamp
1676326083.12614
Cache-Control
public, max-age=9066
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
74962
X-Trans-Id
txa26519e045ea4f308e5b3-0063eabe94dfw1
Expires
Mon, 27 Mar 2023 13:56:18 GMT
ransomware-response-essential-fixing-initial-access-vector-showcase_image-2-a-19343.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
87 KB
88 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/ransomware-response-essential-fixing-initial-access-vector-showcase_image-2-a-19343.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c7f30cea5428fbf704d7c59602c8628300f307e7f21eb01f6c12de11e64b755c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 15 Jun 2022 15:47:19 GMT
ETag
37012f411411853d4e7e609068420e24
Content-Type
image/jpeg
X-Timestamp
1655308038.53440
Cache-Control
public, max-age=45583
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx4636970e1b5e4a27a116b-00641fad69dfw1
Content-Length
89544
Expires
Tue, 28 Mar 2023 00:04:55 GMT
profiles-in-leadership-sean-mack-showcase_image-10-a-19248.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
152 KB
152 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/profiles-in-leadership-sean-mack-showcase_image-10-a-19248.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
2e745f8ec29f8d2bbb6432987cbb8c4c9a5b3ac8820fb7969611f6554a359322

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Mon, 25 Jul 2022 13:34:40 GMT
ETag
8ee59f78dda1a26d3e3e5180f310e908
Content-Type
image/jpeg
X-Timestamp
1658756079.65692
Cache-Control
public, max-age=19531
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txcb2dbd7a98d646d9a37a7-0063c485f9dfw1
Content-Length
155531
Expires
Mon, 27 Mar 2023 16:50:43 GMT
navigating-great-zero-trust-debate-showcase_image-4-a-19572.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
430 KB
430 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/navigating-great-zero-trust-debate-showcase_image-4-a-19572.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
320a47beed3005a2c23b903815a4ce8a4e103bf426d209250fb2ab7f5f58c677

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 20 Jul 2022 17:45:34 GMT
ETag
d8a12b6c6deee046577f7c0d0a23a443
Content-Type
image/jpeg
X-Timestamp
1658339133.66480
Cache-Control
public, max-age=78935
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx545b4f32054a4cc8b8925-00641f036edfw1
Content-Length
440272
Expires
Tue, 28 Mar 2023 09:20:47 GMT
infosec-europe-2019-compendium-imageFile-2-a-12739.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
89 KB
89 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/infosec-europe-2019-compendium-imageFile-2-a-12739.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4546d13ea9bae9935dcd23f61d215a528120a53479bf51e372de3420029ed535

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Fri, 05 Jul 2019 20:13:34 GMT
ETag
f9dab7917669551bb50361c2dcd43aa7
Content-Type
image/jpeg
X-Timestamp
1562357613.59432
Cache-Control
public, max-age=37341
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txa6a4cb17287f4c599f8da-006420bd7fdfw1
Content-Length
91187
Expires
Mon, 27 Mar 2023 21:47:33 GMT
improving-iot-risk-management-showcase_image-10-a-12689.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
60 KB
61 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/improving-iot-risk-management-showcase_image-10-a-12689.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
6ec9288103b5919c36e28909faf04364cdf19cf7687e234663d0d9daab65a3c0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Fri, 28 Jun 2019 14:04:32 GMT
ETag
7f5fdd9cf37f980ea13c12c231815e13
Content-Type
image/jpeg
X-Timestamp
1561730671.53151
Cache-Control
public, max-age=23042
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txd639dc5e5e3041de8f895-0063e8e6e1dfw1
Content-Length
61807
Expires
Mon, 27 Mar 2023 17:49:14 GMT
gdpr-where-do-we-go-from-here-showcase_image-1-a-12681.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
62 KB
62 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/gdpr-where-do-we-go-from-here-showcase_image-1-a-12681.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8bc7f122cae9e9efd75cd58076d06fb057d8f50abf07ffc1716e17d87682b9cf

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Tue, 25 Jun 2019 19:30:48 GMT
ETag
bba47bed092092a1c82b09a86a3a0e40
Content-Type
image/jpeg
X-Timestamp
1561491047.60933
Cache-Control
public, max-age=59379
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txd299b21adaee432f879b3-00642113a6dfw1
Content-Length
63007
Expires
Tue, 28 Mar 2023 03:54:51 GMT
reinventing-application-security-showcase_image-10-a-12671.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
53 KB
53 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/reinventing-application-security-showcase_image-10-a-12671.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4179815331b1b050e45da1ccf1d1a8cb50904e1cbb92228b32d55d545d4aaf7c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Tue, 25 Jun 2019 19:54:35 GMT
ETag
89521d60b07d7e85acabbf0301821f45
Content-Type
image/jpeg
X-Timestamp
1561492474.52472
Cache-Control
public, max-age=66420
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txc1a2444985d14fa5aa603-0063ed3079dfw1
Content-Length
54026
Expires
Tue, 28 Mar 2023 05:52:12 GMT
clop-goanywhere-attacks-have-now-hit-130-organizations-imageFileLarge-1-a-21526.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
29 KB
30 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/clop-goanywhere-attacks-have-now-hit-130-organizations-imageFileLarge-1-a-21526.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
821517e94d88de1998d87a7d5702183a1adf5a8fb402b4d4f75acfcf95aee8f5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Sat, 25 Mar 2023 17:24:29 GMT
ETag
d9464dd5b2ec178ce7970a616d629e1c
Content-Type
image/jpeg
X-Timestamp
1679765068.01505
Cache-Control
public, max-age=67387
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
30136
X-Trans-Id
tx16f6045c9bb64dfc8ad8a-00641fdb17dfw1
Expires
Tue, 28 Mar 2023 06:08:19 GMT
how-breachforums-pompompurin-led-fbi-to-his-home-imageFileLarge-1-a-21524.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
131 KB
131 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/how-breachforums-pompompurin-led-fbi-to-his-home-imageFileLarge-1-a-21524.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
3854b46a7871351b57e95394bbe2143aa9c9fc5073823d90a3862f05552dd678

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Fri, 24 Mar 2023 21:58:15 GMT
ETag
aa9c5cbdc5dd1eaf7780d7ea5d79a963
Content-Type
image/jpeg
X-Timestamp
1679695094.16042
Cache-Control
public, max-age=49440
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
133982
X-Trans-Id
txd1278fdae4f443eaa2539-00641e2148dfw1
Expires
Tue, 28 Mar 2023 01:09:12 GMT
us-sends-cyber-team-to-aid-albanias-cyber-defenses-imageFileLarge-2-a-21523.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
181 KB
182 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/us-sends-cyber-team-to-aid-albanias-cyber-defenses-imageFileLarge-2-a-21523.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8b699367dd7e27af75b9863284aa4b151ca8496161a675047f929669ba4c9496

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Fri, 24 Mar 2023 20:39:34 GMT
ETag
5d3eafa46abaf3652bf702a9d51da382
Content-Type
image/jpeg
X-Timestamp
1679690373.40350
Cache-Control
public, max-age=49440
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
185622
X-Trans-Id
tx92a976ac3a8e438f9867f-00641e3035dfw1
Expires
Tue, 28 Mar 2023 01:09:12 GMT
github-replaces-private-rsa-ssh-after-accidental-exposure-imageFileLarge-2-a-21516.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
18 KB
18 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/github-replaces-private-rsa-ssh-after-accidental-exposure-imageFileLarge-2-a-21516.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5226f589699e21bcf2e8585b2e4e4831db7d23e7ed900b2c4f38d53c1368f471

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Fri, 24 Mar 2023 12:41:22 GMT
ETag
5116e16e882ce5a960421e942e182fd7
Content-Type
image/jpeg
X-Timestamp
1679661681.34444
Cache-Control
public, max-age=13214
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx610a63b5c3ce46058e2b8-0064205f36dfw1
Content-Length
18255
Expires
Mon, 27 Mar 2023 15:05:26 GMT
breach-roundup-ferrari-indian-health-ministry-nba-imageFileLarge-7-a-21509.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
178 KB
179 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/breach-roundup-ferrari-indian-health-ministry-nba-imageFileLarge-7-a-21509.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8f1fa5d4cc98e3310be02f9b2db64bc55e6a80bddd5f6d24fc3253e043d8a1b2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Thu, 23 Mar 2023 21:19:37 GMT
ETag
c90657ae47b916cf4c4aea1da7ee5ce8
Content-Type
image/jpeg
X-Timestamp
1679606376.94811
Cache-Control
public, max-age=67332
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
182623
X-Trans-Id
tx90332b1d9763470b828bf-00641cff9bdfw1
Expires
Tue, 28 Mar 2023 06:07:24 GMT
hackers-are-actively-exploiting-unpatched-adobe-coldfusion-imageFileLarge-3-a-21493.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
97 KB
97 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/hackers-are-actively-exploiting-unpatched-adobe-coldfusion-imageFileLarge-3-a-21493.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
1dcb3d45addaa4e7b8421059cc873efb2e9383ba2388f7702f9278d40fed11c1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 22 Mar 2023 12:25:36 GMT
ETag
213efa8cd3e01408b15e02cf85887a42
Content-Type
image/jpeg
X-Timestamp
1679487935.96961
Cache-Control
public, max-age=73313
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
99308
X-Trans-Id
tx0c2ee6f5ea18422182cf3-00641b4959dfw1
Expires
Tue, 28 Mar 2023 07:47:05 GMT
nyc-school-breach-imageFileLarge-1-a-21489.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
43 KB
43 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/nyc-school-breach-imageFileLarge-1-a-21489.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e5a68cc5cc0edfd1c86bd198c689f4ef4667f8d0c6e8576a39638d129ba34034

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Tue, 21 Mar 2023 20:37:40 GMT
ETag
c48887965e5ff25d81e3da6a3c669abb
Content-Type
image/jpeg
X-Timestamp
1679431059.57542
Cache-Control
public, max-age=13214
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx76b0eccb6b1042caacec0-0064205f36dfw1
Content-Length
43705
Expires
Mon, 27 Mar 2023 15:05:26 GMT
breachforums-closes-amid-worries-over-law-enforcement-access-imageFileLarge-2-a-21487.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
57 KB
57 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/breachforums-closes-amid-worries-over-law-enforcement-access-imageFileLarge-2-a-21487.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
ca121ad622f7022d19b66831bc4982d8cb6183835f211420a690da7b43b195ce

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Tue, 21 Mar 2023 18:20:55 GMT
ETag
c11d0383a0167a7e2911ea5e6ffee02f
Content-Type
image/jpeg
X-Timestamp
1679422854.45271
Cache-Control
public, max-age=71892
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx65ae65ffd40b4a16b359d-0064201297dfw1
Content-Length
57986
Expires
Tue, 28 Mar 2023 07:23:24 GMT
corelight-pursues-ir-partnerships-smaller-enterprise-deals-showcase_image-9-a-21521.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
88 KB
88 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/corelight-pursues-ir-partnerships-smaller-enterprise-deals-showcase_image-9-a-21521.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
2a22629f693e5e719fb878d1f66253ada74073d14b34d989e1f3b757d07bc753

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Fri, 24 Mar 2023 19:16:42 GMT
ETag
680dfacb6c9253467be5d719c91d6dd5
Content-Type
image/jpeg
X-Timestamp
1679685401.77545
Cache-Control
public, max-age=20078
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
90071
X-Trans-Id
tx39412c18a34b4ff6920da-00641e0f30dfw1
Expires
Mon, 27 Mar 2023 16:59:50 GMT
device-maker-zoll-facing-7-lawsuits-in-wake-breach-showcase_image-6-a-21522.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
124 KB
124 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/device-maker-zoll-facing-7-lawsuits-in-wake-breach-showcase_image-6-a-21522.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
9673c5553d0a2b529bdff8fe3b9ac023861826900574558fa8007e5ae3380d13

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Fri, 24 Mar 2023 19:24:16 GMT
ETag
157a975b495f9e856952a0022a373954
Content-Type
image/jpeg
X-Timestamp
1679685855.67828
Cache-Control
public, max-age=19263
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
126871
X-Trans-Id
txa9561a484f0544e09d270-00641e0270dfw1
Expires
Mon, 27 Mar 2023 16:46:15 GMT
sidecopy-apt-targets-indias-premier-defense-research-agency-showcase_image-7-a-21512.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
118 KB
119 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/sidecopy-apt-targets-indias-premier-defense-research-agency-showcase_image-7-a-21512.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
17786460936f7b8aeabe51fd324fc99f99dc37a1398ea4d431a90c51c0f0bd86

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Fri, 24 Mar 2023 01:59:36 GMT
ETag
17bbd30f4f28c301556d0987a57cce4b
Content-Type
image/jpeg
X-Timestamp
1679623175.47017
Cache-Control
public, max-age=47100
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
121167
X-Trans-Id
tx45baeb8c2fc741748a93c-00641d072bdfw1
Expires
Tue, 28 Mar 2023 00:30:12 GMT
cryptohack-roundup-bitpay-euler-finance-gala-games-showcase_image-2-a-21511.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
166 KB
167 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/cryptohack-roundup-bitpay-euler-finance-gala-games-showcase_image-2-a-21511.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
94a122ea90a27c0fa054d6acbd18c815aaee628ced36a515e10ea2e546fa9732

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Thu, 23 Mar 2023 23:59:29 GMT
ETag
e4cd6b80d6085c04747c086b345ea67f
Content-Type
image/jpeg
X-Timestamp
1679615968.74217
Cache-Control
public, max-age=33494
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
170115
X-Trans-Id
tx97a2f25c0ba3456bbff7d-00641ce965dfw1
Expires
Mon, 27 Mar 2023 20:43:26 GMT
lawmakers-weigh-new-regulations-in-us-cyber-strategy-showcase_image-2-a-21510.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
45 KB
45 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/lawmakers-weigh-new-regulations-in-us-cyber-strategy-showcase_image-2-a-21510.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4b27867ff21ddb7be8ac203faa53fc658835fbadde9de4ae3a3ec0753888e43d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Thu, 23 Mar 2023 22:45:42 GMT
ETag
220ca630bfca3f9c1e6fe3e815c059c8
Content-Type
image/jpeg
X-Timestamp
1679611541.14615
Cache-Control
public, max-age=47068
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
46100
X-Trans-Id
tx0e14f58e87e2468cac652-00641ce184dfw1
Expires
Tue, 28 Mar 2023 00:29:40 GMT
evolving-threats-to-healthcare-sector-showcase_image-10-a-21507.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
95 KB
95 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/evolving-threats-to-healthcare-sector-showcase_image-10-a-21507.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
47c5857a92ca4e6b3b7b2adb1561fa2f6ab2ea34ef5bb62707dac6bbe7ea4bea

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Thu, 23 Mar 2023 20:37:54 GMT
ETag
064b6c7ba2cec2cd98d05bcf316c4b69
Content-Type
image/jpeg
X-Timestamp
1679603873.62321
Cache-Control
public, max-age=20072
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
97097
X-Trans-Id
tx2d832d7846aa4f238b83a-00641ce560dfw1
Expires
Mon, 27 Mar 2023 16:59:44 GMT
us-officials-urged-to-examine-chinese-risk-to-electric-grid-showcase_image-7-a-21508.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
174 KB
174 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/us-officials-urged-to-examine-chinese-risk-to-electric-grid-showcase_image-7-a-21508.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
ea15d1c13e7231c03a371322336a7449990877607face59f97f37527477f9504

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Thu, 23 Mar 2023 21:47:22 GMT
ETag
a1704e8dfdbedbcac0eecfedcc581c83
Content-Type
image/jpeg
X-Timestamp
1679608041.20849
Cache-Control
public, max-age=20089
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
177714
X-Trans-Id
txb5747a7bb62847e480d2b-00641ccfbddfw1
Expires
Mon, 27 Mar 2023 17:00:01 GMT
credit-card-stealer-targets-wordpress-payment-plugins-showcase_image-8-a-21506.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
99 KB
99 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/credit-card-stealer-targets-wordpress-payment-plugins-showcase_image-8-a-21506.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
2ec9724df3bca61d95a7c75b96bc5235ba96654f4f4a5d4a74afb52c669c3f54

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Thu, 23 Mar 2023 19:35:13 GMT
ETag
33f46c0945ba9ade8f49fed2dbf859c4
Content-Type
image/jpeg
X-Timestamp
1679600112.09515
Cache-Control
public, max-age=45688
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
101265
X-Trans-Id
txafcc589cfdb04bba9ae1a-00641cb32edfw1
Expires
Tue, 28 Mar 2023 00:06:40 GMT
webinar-how-sase-architecture-enables-remote-work-showcase_image-2-w-4693.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
31 KB
32 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-how-sase-architecture-enables-remote-work-showcase_image-2-w-4693.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5013d4b05a1570b687579f3f027b426827d2e67f01d63958b2b5e133b3993a31

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Fri, 03 Mar 2023 03:07:47 GMT
ETag
225dbbaf045e00fc2ff51e5b4dec5c48
Content-Type
image/jpeg
X-Timestamp
1677812866.53742
Cache-Control
public, max-age=80835
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx628fdfe709504f398b1d4-00641990a9dfw1
Content-Length
31877
Expires
Tue, 28 Mar 2023 09:52:27 GMT
hindsight-2020-showcase_image-1-a-21191.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
79 KB
80 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/hindsight-2020-showcase_image-1-a-21191.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f4cb502b9eeb85b8c8743b1cb35e6e73dcbe7cad5c0eeed2e7f210d469562322

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Mon, 13 Feb 2023 22:05:42 GMT
ETag
d228c2e024f31ab687966acae40f2edd
Content-Type
image/jpeg
X-Timestamp
1676325941.32605
Cache-Control
public, max-age=23461
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx4e44f2d844354be9a98d2-0063f8ad90dfw1
Content-Length
81343
Expires
Mon, 27 Mar 2023 17:56:13 GMT
critical-nature-incident-readiness-response-pdf-2-w-11064.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
392 KB
393 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/critical-nature-incident-readiness-response-pdf-2-w-11064.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
287ec8fb4fac3b4260c6f92071ad8714d66357a5d8fc35e480c8dcaa0c6ffe1c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Thu, 20 Oct 2022 15:48:10 GMT
ETag
86d731ec580c69dc597407e52513f652
Content-Type
image/jpeg
X-Timestamp
1666280889.18090
Cache-Control
public, max-age=74885
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txd8a2783278204f39bd26f-0064201f79dfw1
Content-Length
401852
Expires
Tue, 28 Mar 2023 08:13:17 GMT
preparing-for-new-cybersecurity-reporting-requirements-pdf-5-w-11346.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
70 KB
71 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/preparing-for-new-cybersecurity-reporting-requirements-pdf-5-w-11346.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
50f2c1e4150212f7534f2d4326da6d15e69de3739d76997d8ffb4b8791430858

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Tue, 27 Dec 2022 18:01:18 GMT
ETag
de651c077289e5223f7ba0c9d1f491c5
Content-Type
image/jpeg
X-Timestamp
1672164077.63112
Cache-Control
public, max-age=13213
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx979ebefb13914db4a1044-00641b38dfdfw1
Content-Length
71827
Expires
Mon, 27 Mar 2023 15:05:25 GMT
2022-unit-42-ransomware-threat-report-pdf-2-w-11062.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
244 KB
245 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/2022-unit-42-ransomware-threat-report-pdf-2-w-11062.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
39af240daf1fe5f515b3fcc5cd085bf7046487a1ef8d3cc39a7acabbfc9f747c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Thu, 20 Oct 2022 15:34:52 GMT
ETag
c95a7b6b282909b33d7506829659c0df
Content-Type
image/jpeg
X-Timestamp
1666280091.07409
Cache-Control
public, max-age=85065
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx05730692a91046bcb48a7-00640e24b4dfw1
Content-Length
249980
Expires
Tue, 28 Mar 2023 11:02:57 GMT
ait-novaricas-cybersecurity-impact-award-showcase_image-1-i-5238.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
37 KB
37 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/ait-novaricas-cybersecurity-impact-award-showcase_image-1-i-5238.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0dfc2d9125b150f9e9fd7a05c772cddc9564cd81189df09f4ef8a1b3afedf4e9

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 22 Mar 2023 16:40:47 GMT
ETag
88da0a6be6cbf78bd9e96767f746efab
Content-Type
image/jpeg
X-Timestamp
1679503246.16128
Cache-Control
public, max-age=82922
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
37905
X-Trans-Id
txa7d938605d1a480382540-0064216faadfw1
Expires
Tue, 28 Mar 2023 10:27:14 GMT
whistleblowing-brings-visibility-to-role-cisos-showcase_image-3-i-5234.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
36 KB
36 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/whistleblowing-brings-visibility-to-role-cisos-showcase_image-3-i-5234.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
51e1e571ac579087a688c7bdb448ef68abbd4177480a5c09431b044d2126c3b5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 22 Feb 2023 05:32:55 GMT
ETag
83513a97b78909288a38f463c32ae0c8
Content-Type
image/jpeg
X-Timestamp
1677043974.66872
Cache-Control
public, max-age=60724
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
36916
X-Trans-Id
tx9b399a90efbb422bbf2d3-0063f5abcddfw1
Expires
Tue, 28 Mar 2023 04:17:16 GMT
how-2u-inc-fortifying-its-systems-solutions-designs-showcase_image-2-i-5235.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
24 KB
24 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/how-2u-inc-fortifying-its-systems-solutions-designs-showcase_image-2-i-5235.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
26003598b8025046f4de6146f760236c48585ed4ae532cbd16b53cbe5845bef6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 01 Mar 2023 06:24:49 GMT
ETag
606f864209fade5de65a6947f6aadf1e
Content-Type
image/jpeg
X-Timestamp
1677651888.22832
Cache-Control
public, max-age=52664
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx9438916eac4b40b993db5-00640e9118dfw1
Content-Length
24619
Expires
Tue, 28 Mar 2023 02:02:56 GMT
players-in-crypto-space-showcase_image-3-i-5227.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
48 KB
49 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/players-in-crypto-space-showcase_image-3-i-5227.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
15b62ca6fda359831ddf5b667d845074612b826048fe6245c466a70e375c66fe

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Mon, 16 Jan 2023 21:26:40 GMT
ETag
76c7fd2b467f985b409d383371843729
Content-Type
image/jpeg
X-Timestamp
1673904399.68156
Cache-Control
public, max-age=66475
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
49331
X-Trans-Id
tx04687c1dfacb49e8b542e-0063cf0f20dfw1
Expires
Tue, 28 Mar 2023 05:53:07 GMT
organization-wide-passwordless-orchestration-showcase_image-10-i-5219.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
49 KB
50 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/organization-wide-passwordless-orchestration-showcase_image-10-i-5219.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
91bab223bf84a507530f9bdb313218694fd895b3573e0c29dbacc6a0aac48d9a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Wed, 11 Jan 2023 22:38:04 GMT
ETag
266c8329175beb626fa6f96c0e9a4c3e
Content-Type
image/jpeg
X-Timestamp
1673476683.56627
Cache-Control
public, max-age=50450
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx8e899cc995ab48fdb9024-006417efffdfw1
Content-Length
50428
Expires
Tue, 28 Mar 2023 01:26:02 GMT
persisting-risks-posed-by-legacy-medical-devices-showcase_image-10-i-5231.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
98 KB
99 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/persisting-risks-posed-by-legacy-medical-devices-showcase_image-10-i-5231.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.168.147 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-147.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
32a5731805dccdd30f2c9da6ac57994dc41d474a633341e9840a98f2fc945d98

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Last-Modified
Mon, 23 Jan 2023 20:51:17 GMT
ETag
154f4d1109288edecdf82804b4f19a5d
Content-Type
image/jpeg
X-Timestamp
1674507076.16203
Cache-Control
public, max-age=49844
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx79ec82512ef84e3d89dc8-006420ee8cdfw1
Content-Length
100718
Expires
Tue, 28 Mar 2023 01:15:56 GMT
logo-ismg-with-text.png
www.databreachtoday.eu/images-responsive/
4 KB
4 KB
Image
General
Full URL
https://www.databreachtoday.eu/images-responsive/logo-ismg-with-text.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
4e2db1bef009e01901b4083a153f1607301428277a76f508e659dc2849cefa04
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
image/png
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=89
Content-Length
4175
logo-ismg-print.png
www.databreachtoday.eu/images-responsive/
5 KB
6 KB
Image
General
Full URL
https://www.databreachtoday.eu/images-responsive/logo-ismg-print.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
5133e2e1a213ca44a8adb1f42f103a2d2e495849dfa4d42bf67c04fcc962e577
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
image/png
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=91
Content-Length
5598
main.js
www.databreachtoday.eu/javascripts-responsive/
43 KB
10 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/main.js?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
af52d3268fa383d06e3afba628baf7ead51a3b9a3f4d39546ceefa480b44a1df
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
10171
media-transcript-navigation.js
www.databreachtoday.eu/javascripts-responsive/
26 KB
7 KB
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/media-transcript-navigation.js?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
ae3c472ff47a96820c1acdf9574b231a88f62a006b84d320eb313af40f32f2db
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
6519
bis-hdr.r1.js
www.databreachtoday.eu/javascripts-responsive/
1 KB
839 B
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/bis-hdr.r1.js?s=1679916311.1791
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
4c92262ff23b2116bad93fc1e36f1a597dc713ad8b3cd03d56f8e49bec4cb186
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=92
Content-Length
455
ismg-user-ip
worker.ismgcorp.com/
12 B
92 B
XHR
General
Full URL
https://worker.ismgcorp.com/ismg-user-ip
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.130.251.6 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
5dd06ff5596ac7487106a64222f96d2dbbe39c4a20cf376b7cb0728b1e9a9d27

Request headers

Accept
*/*
Referer
https://www.databreachtoday.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:12 GMT
content-encoding
gzip
server
Apache
vary
Accept-Encoding
content-type
text/html; charset=UTF-8
access-control-allow-origin
*
cache-control
no-cache, private
content-length
32
gpt.js
www.googletagservices.com/tag/js/
78 KB
27 KB
Script
General
Full URL
https://www.googletagservices.com/tag/js/gpt.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
1aeac4151af13f9b8ad37c71d4a8e2c9e3f107ea4130ab886cac6bfabc183974
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:12 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
27445
x-xss-protection
0
server
sffe
etag
"1523 / 571 of 1000 / last-modified: 1679913147"
vary
Accept-Encoding
report-to
{"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
content-type
text/javascript
cache-control
private, max-age=900, stale-while-revalidate=3600
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="ads-gpt-scs"
expires
Mon, 27 Mar 2023 11:25:12 GMT
munchkin.js
munchkin.marketo.net/
1 KB
1 KB
Script
General
Full URL
https://munchkin.marketo.net/munchkin.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.77.31.43 Glattbrugg, Switzerland, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-77-31-43.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
5206536707c84baa892d3c3231b351985ee828cb8b9c0bd8db42cd3363995fc4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Content-Encoding
gzip
Last-Modified
Fri, 17 Mar 2023 01:24:48 GMT
Server
AkamaiNetStorage
ETag
"cb731cc5c2bd9f31d6bfeb19f3c8b1ff:1679016288.730763"
Vary
Accept-Encoding
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR", policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Content-Type
application/x-javascript
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
729
serverComponent.php
nexus.ensighten.com/choozle/12567/
279 B
585 B
Script
General
Full URL
https://nexus.ensighten.com/choozle/12567/serverComponent.php?r=8785983.26120522&namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/choozle/12567/code/&publishedOn=Mon%20Mar%2001%2015:40:45%20GMT%202021&ClientID=923&PageID=https%3A%2F%2Fwww.databreachtoday.eu%2F
Requested by
Host: nexus.ensighten.com
URL: https://nexus.ensighten.com/choozle/12567/Bootstrap.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.65.39.65 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-65-39-65.ams1.r.cloudfront.net
Software
CloudFront /
Resource Hash
43ca14eae466b6ae9b640720c52fc8badbf14ca94bd5c9bb2e7b7a1d9b5dda88

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:12 GMT
via
1.1 cf45fdeb5348a5648604f5f9e4f2b8a8.cloudfront.net (CloudFront)
server
CloudFront
x-amz-cf-pop
AMS1-P1
x-cache
Miss from cloudfront
content-type
text/javascript
cache-control
no-cache, no-store
content-length
279
x-amz-cf-id
AUG1aZ5m_05xkBni-GCqFnw_qJOn1eJnoCa7N0vNkwpam9a__GHm2A==
expires
Mon, 27 Mar 2023 11:25:11 GMT
gtm.js
www.googletagmanager.com/
152 KB
57 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-MVJZ7C
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:831::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
2d4bc4d2df4faa33221ea73ea4830a71d1790b7d3cf7f281b763946f7ebac0ea
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:12 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
58009
x-xss-protection
0
last-modified
Mon, 27 Mar 2023 09:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Mon, 27 Mar 2023 11:25:12 GMT
memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
fonts.gstatic.com/s/opensans/v34/
44 KB
44 KB
Font
General
Full URL
https://fonts.gstatic.com/s/opensans/v34/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80e::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
8778e9af2422858d7052ff9a0f3c12c08ae976bdd6e0316db144cd5579cd97db
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.databreachtoday.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Tue, 21 Mar 2023 08:37:39 GMT
x-content-type-options
nosniff
age
528453
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
44856
x-xss-protection
0
last-modified
Mon, 15 Aug 2022 18:20:18 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 20 Mar 2024 08:37:39 GMT
fontawesome-webfont.woff
www.databreachtoday.eu/css-responsive/fonts/
43 KB
44 KB
Font
General
Full URL
https://www.databreachtoday.eu/css-responsive/fonts/fontawesome-webfont.woff?v=4.2.0
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/css-responsive/vendor/font-awesome.min.css?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
0fd28fece9ebd606b8b071460ebd3fc2ed7bc7a66ef91c8834f11dfacab4a849
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.databreachtoday.eu/css-responsive/vendor/font-awesome.min.css?s=1679916311.1791
Origin
https://www.databreachtoday.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Last-Modified
Thu, 23 Mar 2023 19:30:49 GMT
Server
Apache
ETag
"ad90-5f7965065dfd4"
Content-Type
application/font-woff
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
44432
ajax.php
www.databreachtoday.eu/
5 B
388 B
XHR
General
Full URL
https://www.databreachtoday.eu/ajax.php?json=notificationCookies&action=getNotifications
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
fcbcf165908dd18a9e49f7ff27810176db8e9f63b4352213741664245224f8aa

Request headers

Accept
*/*
Referer
https://www.databreachtoday.eu/
X-Requested-With
XMLHttpRequest
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:12 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=92
Expires
Thu, 19 Nov 1981 08:52:00 GMT
moatframe.js
z.moatads.com/addthismoatframe568911941483/
2 KB
1 KB
Script
General
Full URL
https://z.moatads.com/addthismoatframe568911941483/moatframe.js
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/250/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.35.237.151 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-237-151.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
05090f9390f5bc0cd23fe5f432037cc92d7cbce1ced9bfe8faf3d1c9abae85cd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

unused62
8096267
date
Mon, 27 Mar 2023 11:25:12 GMT
content-encoding
gzip
last-modified
Fri, 08 Nov 2019 20:13:52 GMT
server
AmazonS3
x-amz-request-id
D5503D14AA2F06AA
etag
"f14b4e1f799b14f798a195f43cf58376"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
max-age=19446
accept-ranges
bytes
content-length
948
x-amz-id-2
JgalEtxvSAtZmM7+naGfrhsdf0JFS0gJW8lypWF8Tp90EkcPp4c3eAnpK+RDOIL1ltWgpx8wc3s=
pubads_impl_2023032201.js
securepubads.g.doubleclick.net/gpt/
400 KB
135 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/tag/js/gpt.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
2450ec730a8cd336aa8de00036586d6bff96c8fcf82954d50a7bbd9c4bb00e37
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 09:51:26 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
5626
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
137928
x-xss-protection
0
last-modified
Wed, 22 Mar 2023 08:36:35 GMT
server
sffe
vary
Accept-Encoding
report-to
{"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
content-type
text/javascript
cache-control
public, immutable, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="ads-gpt-scs"
expires
Tue, 26 Mar 2024 09:51:26 GMT
ppub_config
securepubads.g.doubleclick.net/pagead/
44 B
590 B
XHR
General
Full URL
https://securepubads.g.doubleclick.net/pagead/ppub_config?ippd=www.databreachtoday.eu
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/tag/js/gpt.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
cc4c92520478274cc36d268faf14adcfdd811615a08ae56d7c3a4984e7dab601
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:12 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private, max-age=3600, stale-while-revalidate=3600
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
48
x-xss-protection
0
expires
Mon, 27 Mar 2023 11:25:12 GMT
7e3bcccbe9be6061a65a6eb142929580.js
nexus.ensighten.com/choozle/12567/code/
2 KB
771 B
Script
General
Full URL
https://nexus.ensighten.com/choozle/12567/code/7e3bcccbe9be6061a65a6eb142929580.js?conditionId0=421905
Requested by
Host: nexus.ensighten.com
URL: https://nexus.ensighten.com/choozle/12567/Bootstrap.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.65.39.65 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-65-39-65.ams1.r.cloudfront.net
Software
CloudFront /
Resource Hash
9186ad0839410bf3d20f3c5b242b36027562baac85ffb8cba18b50b6e4d7945d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Fri, 13 Jan 2023 06:56:41 GMT
x-amz-version-id
vDzooJCM9ZF5stJjlIBLRuP6nw5SaTlz
content-encoding
br
via
1.1 cf45fdeb5348a5648604f5f9e4f2b8a8.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS1-P1
age
6323312
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
x-amz-replication-status
COMPLETED
last-modified
Thu, 12 Aug 2021 16:05:52 GMT
server
CloudFront
etag
W/"45d815f98cb1ba2123f41b1c2cacac1e"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=315360000
x-amz-cf-id
1WlGcYuyQ_LgHKi-uAcsyfqFCAyEWTZUL9R4R2keTmtRnE91WrRcOw==
analytics.js
www.google-analytics.com/
49 KB
20 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:810::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
5971b095cff574a66d35ada016d4c077c86e2dea62e9c0f14cf7c94b258619de
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Mon, 27 Mar 2023 10:05:11 GMT
last-modified
Tue, 10 Jan 2023 21:29:14 GMT
server
Golfe2
age
4801
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20085
expires
Mon, 27 Mar 2023 12:05:11 GMT
tag.aspx
ml314.com/
31 KB
10 KB
Script
General
Full URL
https://ml314.com/tag.aspx?2722023
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.111.234.236 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
236.234.111.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
27d7b573de36acef9ddbf975de05251f5219d2e4b8424288aae62aa57d5a6396

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 10:48:54 GMT
content-encoding
br
age
2178
x-guploader-uploadid
ADPycdufbuSVZrG-m4w62MFDn8rLghEeGfBTN9voc824fMQ94lTqethgkiN3GczXKj8Lg1_g9xqcIKGQUIUy4lCUNVnnWqSCMk_1
x-goog-storage-class
STANDARD
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
10469
last-modified
Tue, 09 Aug 2022 21:49:07 GMT
server
UploadServer
etag
W/"fe36d3317b1b052708eb2260e253aa63"
vary
Accept-Encoding
x-goog-generation
1660081747697868
x-goog-hash
crc32c=BjH7bw==, md5=/jbTMXsbBScI6yJg4lOqYw==
content-type
application/javascript
cache-id
FRA-1209ea83
cache-control
public,max-age=3600
x-cache-hit
hit
x-goog-stored-content-length
32025
accept-ranges
none
insight.min.js
sjs.bizographics.com/
13 KB
5 KB
Script
General
Full URL
https://sjs.bizographics.com/insight.min.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:16::215:148d Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f56ccb2db87aacedd9415232e40f80bff9939703df2f9c3f9ec8a092e545349f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:12 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 10 Jan 2023 17:22:56 GMT
x-cdn
AKAM
vary
Accept-Encoding
content-type
application/x-javascript;charset=utf-8
cache-control
max-age=70463
accept-ranges
bytes
content-length
4777
insight.min.js
snap.licdn.com/li.lms-analytics/
13 KB
5 KB
Script
General
Full URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:e::210:f113 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f56ccb2db87aacedd9415232e40f80bff9939703df2f9c3f9ec8a092e545349f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:12 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 10 Jan 2023 17:22:56 GMT
x-cdn
AKAM
vary
Accept-Encoding
content-type
application/x-javascript;charset=utf-8
cache-control
max-age=57247
accept-ranges
bytes
content-length
4777
6si.min.js
j.6sc.co/
33 KB
11 KB
Script
General
Full URL
https://j.6sc.co/6si.min.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.208 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-208.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
0d9dbf31d05263a24eb79aaf7c6e26917c6ccd31b642bb4a1d34292e25daa405
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:12 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Mar 2023 21:36:45 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"640a516d-8319"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, no-cache, proxy-revalidate
accept-ranges
bytes
content-length
10492
expires
Mon, 27 Mar 2023 11:25:12 GMT
/
googleads.g.doubleclick.net/pagead/viewthroughconversion/969635388/
3 KB
2 KB
Script
General
Full URL
https://googleads.g.doubleclick.net/pagead/viewthroughconversion/969635388/?random=1679916312927&cv=11&fst=1679916312927&bg=ffffff&guid=ON&async=1&gtm=45He33m0&u_w=1600&u_h=1200&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&ref=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&hn=www.googleadservices.com&frm=0&tiba=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&uamb=0&uaw=0&rfmt=3&fmt=4
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVJZ7C
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
31ba141901c57b284a1f5ae1c99399ad827660d5a0776bb2b4a4d632fe35176c
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:12 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
text/javascript; charset=UTF-8
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1387
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
js
www.googletagmanager.com/gtag/
218 KB
76 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-XJ8Q4QGGRH&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVJZ7C
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:831::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
3f22a998f0514c8437ae2d83a0f1fd3c5abe7c4966ecb2f079b46771eebb5b4b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:12 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
78166
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Mon, 27 Mar 2023 11:25:12 GMT
ajax.php
www.databreachtoday.eu/
5 KB
1 KB
XHR
General
Full URL
https://www.databreachtoday.eu/ajax.php?json=twitterWidget
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
97ef7dcbd5fbd13db2fe4dd018881c7d32c8c8ca36e72a1f10523880086e9085

Request headers

Accept
text/html, */*; q=0.01
Referer
https://www.databreachtoday.eu/
X-Requested-With
XMLHttpRequest
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:13 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=91
Expires
Thu, 19 Nov 1981 08:52:00 GMT
_ate.track.config_resp
v1.addthisedge.com/live/boost/ra-4fd21f915faab517/
27 B
207 B
Script
General
Full URL
https://v1.addthisedge.com/live/boost/ra-4fd21f915faab517/_ate.track.config_resp
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/250/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.206.208.114 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-206-208-114.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
19a26d6046c4fcfe9e3efbc1fb7532f424c6b0b7590b9e193788e30bce8b9836

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:12 GMT
content-encoding
gzip
cache-control
public, max-age=9, s-maxage=86400
content-disposition
attachment; filename=1.txt
content-length
47
vary
Accept-Encoding
content-type
application/javascript;charset=utf-8
300lo.json
m.addthis.com/live/red_lojson/
89 B
249 B
Script
General
Full URL
https://m.addthis.com/live/red_lojson/300lo.json?si=64217d18e9f333e7&bkl=0&bl=1&pdt=509&sid=64217d18e9f333e7&pub=ra-4fd21f915faab517&rev=v8.28.8-wp&ln=en&pc=men&cb=0&ab=-&dp=www.databreachtoday.eu&fp=&fr=email-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&of=0&pd=0&irt=1&vcl=1&md=0&ct=1&tct=0&abt=0&cdn=0&pi=1&rb=2&gen=100&chr=UTF-8&mk=databreachtoday.eu%2Cdata%20breach%20today%2Ccompliance%2Cidentity%20theft%2Ctechnology%2Crisk%20management%2Cincident%20response%2Cdata%20breaches%2Cbreach%20prevention%2Cforensics%2Ctechnology%2Claws%2Cregulations%20and%20directives&colc=1679916312956&jsl=1&uvs=64217d1704845602001&skipb=1&callback=addthis.cbs.jsonp__53471774846327390
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/250/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.206.208.114 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-206-208-114.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
6aa3a4e72533a2fcaffacca34ebe5f0ac26ef9d51821f8bb0bb1f192029d0a15

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:13 GMT
cache-control
max-age=0, no-cache, no-store, no-transform
content-disposition
attachment; filename=1.txt
content-length
89
content-type
application/javascript;charset=utf-8
sh.f48a1a04fe8dbf021b4cda1d.html
s7.addthis.com/static/ Frame A831
0
0

sh.f48a1a04fe8dbf021b4cda1d.html
s7.addthis.com/static/ Frame B996
71 KB
26 KB
Document
General
Full URL
https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/250/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.206.208.114 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-206-208-114.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
7b6bfa13f0778c40bb2a00af9819bea2f07afcb4d071e7e4f436196953a5db4d
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

Referer
https://www.databreachtoday.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
public, max-age=86313600
content-encoding
gzip
content-length
26421
content-type
text/html
date
Mon, 27 Mar 2023 11:25:12 GMT
etag
W/"5f971164-11adc"
last-modified
Mon, 26 Oct 2020 18:11:48 GMT
p3p
CP="NON ADM OUR DEV IND COM STA"
server
nginx/1.15.8
strict-transport-security
max-age=15724800; includeSubDomains
timing-allow-origin
*
vary
Accept-Encoding
x-host
s7.addthis.com
ajax.php
www.databreachtoday.eu/
74 KB
6 KB
XHR
General
Full URL
https://www.databreachtoday.eu/ajax.php?html=displayPopup&json=classic_popup_content&autostart=true&starttime=0&closetime=&page=index&user_type=anonymous
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
58c1089cd372793632da353e87e2b244f919b5749938612b567ccf30cdb521e1
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Accept
*/*
Referer
https://www.databreachtoday.eu/
X-Requested-With
XMLHttpRequest
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:13 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=63072000
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=90
Expires
Thu, 19 Nov 1981 08:52:00 GMT
munchkin.js
munchkin.marketo.net/163/
11 KB
5 KB
Script
General
Full URL
https://munchkin.marketo.net/163/munchkin.js
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.77.31.43 Glattbrugg, Switzerland, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-77-31-43.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
68cc280ce370c6f1f51a4fc5950103fc38df80a429552c549add04ebd8bd3a23

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:13 GMT
Content-Encoding
gzip
Last-Modified
Fri, 06 Jan 2023 02:26:40 GMT
Server
AkamaiNetStorage
ETag
"ea7826f34518d7c2295738f39c7640fa:1672972000.238769"
Vary
Accept-Encoding
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR", policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Content-Type
application/x-javascript
Cache-Control
max-age=8640000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
4741
Expires
Wed, 05 Jul 2023 11:25:13 GMT
token
cdn.linkedin.oribi.io/partner/2330930,749/domain/databreachtoday.eu/
36 B
377 B
XHR
General
Full URL
https://cdn.linkedin.oribi.io/partner/2330930,749/domain/databreachtoday.eu/token
Requested by
Host: snap.licdn.com
URL: https://snap.licdn.com/li.lms-analytics/insight.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:225e:a200:2:53b2:240:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
7b1eaaaf180a13c29b6dddc3b0ae23333b4397e0f3c065b4c86da2f2530a5f89

Request headers

Accept
*
Referer
https://www.databreachtoday.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:06:08 GMT
content-encoding
gzip
via
1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA60-P4
age
1145
vary
accept-encoding
x-cache
Hit from cloudfront
content-type
application/json
access-control-allow-origin
*
cache-control
public, max-age=3600
x-amz-cf-id
kEdMjcnRTWfeSsFUJ9mEtdnIAbIbSmzaGTjXqjN-RnOREmbBv2uSQg==
collect
px4.ads.linkedin.com/
Redirect Chain
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1679916313025&url=https%3A%2F%2Fwww.databreachtoday.eu%2F
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D749%252C2330930%26time%3D1679916313025%26url%3Dhttps%253A%252F%252Fwww.databreach...
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1679916313025&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&liSync=true
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1679916313025&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&liSync=true&e_ipv6=AQIcZ1XG0GPxCwAAAYci0K0zQG1jNInpji00YLAd3TgBk481E...
0
264 B
Image
General
Full URL
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1679916313025&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&liSync=true&e_ipv6=AQIcZ1XG0GPxCwAAAYci0K0zQG1jNInpji00YLAd3TgBk481E6IMQ8yasn5g-Edh7_h95B-Dex9NZ_Sp1fU2TXVFBDfXsw
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Server
13.107.42.14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
x-li-pop
afd-prod-lor1-x
x-msedge-ref
Ref A: 6C1E6B1AB4A54F3BAD9E426F98B9791F Ref B: FRAEDGE1710 Ref C: 2023-03-27T11:25:14Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
content-type
application/javascript
x-li-fabric
prod-lor1
x-li-proto
http/2
content-length
0
x-li-uuid
AAX33/8oDTanHCgekCgrPw==

Redirect headers

date
Mon, 27 Mar 2023 11:25:13 GMT
x-li-pop
afd-prod-lor1-x
x-msedge-ref
Ref A: 2289E33E1C134F9DB4998AE202A7EA14 Ref B: FRAEDGE1306 Ref C: 2023-03-27T11:25:13Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-lor1
location
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1679916313025&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&liSync=true&e_ipv6=AQIcZ1XG0GPxCwAAAYci0K0zQG1jNInpji00YLAd3TgBk481E6IMQ8yasn5g-Edh7_h95B-Dex9NZ_Sp1fU2TXVFBDfXsw
x-li-proto
http/2
content-length
0
x-li-uuid
AAX33/8kaXnXRvNVafl2jA==
/
www.google.com/pagead/1p-user-list/969635388/
42 B
455 B
Image
General
Full URL
https://www.google.com/pagead/1p-user-list/969635388/?random=1679916312927&cv=11&fst=1679914800000&bg=ffffff&guid=ON&async=1&gtm=45He33m0&u_w=1600&u_h=1200&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&ref=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&frm=0&tiba=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&fmt=3&is_vtc=1&random=1338077703&rmt_tld=0&ipr=y
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:13 GMT
content-security-policy
script-src 'none'; object-src 'none'
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.google.de/pagead/1p-user-list/969635388/
42 B
455 B
Image
General
Full URL
https://www.google.de/pagead/1p-user-list/969635388/?random=1679916312927&cv=11&fst=1679914800000&bg=ffffff&guid=ON&async=1&gtm=45He33m0&u_w=1600&u_h=1200&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&ref=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&frm=0&tiba=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&fmt=3&is_vtc=1&random=1338077703&rmt_tld=1&ipr=y
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:809::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:13 GMT
content-security-policy
script-src 'none'; object-src 'none'
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
token
cdn.linkedin.oribi.io/partner/2330930,749/domain/databreachtoday.eu/
36 B
374 B
XHR
General
Full URL
https://cdn.linkedin.oribi.io/partner/2330930,749/domain/databreachtoday.eu/token
Requested by
Host: sjs.bizographics.com
URL: https://sjs.bizographics.com/insight.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:225e:a200:2:53b2:240:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
7b1eaaaf180a13c29b6dddc3b0ae23333b4397e0f3c065b4c86da2f2530a5f89

Request headers

Accept
*
Referer
https://www.databreachtoday.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:06:08 GMT
content-encoding
gzip
via
1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA60-P4
age
1145
vary
accept-encoding
x-cache
Hit from cloudfront
content-type
application/json
access-control-allow-origin
*
cache-control
public, max-age=3600
x-amz-cf-id
a--ZLr4miHoOVo_i6aMh8-4x-UTxIPKc23Q0_02B6lAU5LXKw4592A==
utsync.ashx
ml314.com/
62 B
81 B
Script
General
Full URL
https://ml314.com/utsync.ashx?pub=&adv=&et=0&eid=57819&ct=js&pi=&fp=&clid=&if=0&ps=&cl=&mlt=&data=&&cp=https%3A%2F%2Fwww.databreachtoday.eu%2F&pv=1679916313038_rayda8gn5&bl=en-us&cb=1617498&return=&ht=&d=&dc=&si=1679916311282_wfmo6e16o&cid=&s=1600x1200&rp=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&v=2.5.2.2
Requested by
Host: ml314.com
URL: https://ml314.com/tag.aspx?2722023
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.111.234.236 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
236.234.111.34.bc.googleusercontent.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
5a1ba6ff6db12f791bbbfc4da3cb389e06f0cd53eede09ef3eb3ceb074089ef1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:13 GMT
via
1.1 google
server
Microsoft-IIS/10.0
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
content-type
application/javascript; charset=utf-8
p3p
CP="NON DSP COR ADMo PSAo DEVo BUS COM UNI NAV DEM STA"
cache-control
no-cache, no-store, must-revalidate
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
62
expires
0
ud.ashx
in.ml314.com/
20 B
482 B
Script
General
Full URL
https://in.ml314.com/ud.ashx?topiclimit=&cb=2722023&v=2.5.2.2
Requested by
Host: ml314.com
URL: https://ml314.com/tag.aspx?2722023
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.236.171.84 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-236-171-84.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
d0e4a6372d6fb5ffe9505dbe9e94aee8f1b9b96ec8e5e20684cce8b4c5a88fa7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:12 GMT
Content-Encoding
gzip
Server
Microsoft-IIS/10.0
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Vary
Accept-Encoding
Content-Type
application/javascript; charset=utf-8
Cache-Control
public
Connection
keep-alive
Content-Length
138
Expires
Tue, 28 Mar 2023 11:25:13 GMT
getuidj
secure.adnxs.com/
11 B
823 B
XHR
General
Full URL
https://secure.adnxs.com/getuidj
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
37.252.171.85 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
1006.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
31b45c462302ac175bfa43f9e5591491db780ca094f6ecdd2907f25ad578448d
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:13 GMT
AN-X-Request-Uuid
7348a32f-f4c5-449e-8221-555e7dadb076
Server
nginx/1.21.3
Accept-CH
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
Content-Type
application/json; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
https://www.databreachtoday.eu
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
X-Proxy-Origin
217.64.151.9; 217.64.151.9; 1006.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com
Content-Length
11
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
/
c.6sc.co/
7 B
207 B
XHR
General
Full URL
https://c.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.208 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-208.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fe04a9dc88d3f3be8d4f6bc63a9a80f45a4c6d8460e7551dab849457c091920a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
text/html
access-control-allow-origin
https://www.databreachtoday.eu
access-control-allow-credentials
true
access-control-allow-headers
*
content-length
7
/
ipv6.6sc.co/
36 B
342 B
XHR
General
Full URL
https://ipv6.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:14::1724:a244 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
11f7c2e4838a7bd1e5d9b0cc84aa65714131c375687e4f67393592699adaf89f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:13 GMT
vary
Origin
content-type
text/html
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
max-age=0, no-cache, no-store
6si-ipv6
2001:ac8:20:3c00:1012:bf54:a370:77ce
server-timing
cdn-cache; desc=HIT, edge; dur=1, ak_p; desc="466643_388276228_91100769_12_589_12_0";dur=1
content-length
36
expires
Mon, 27 Mar 2023 11:25:13 GMT
getuidj
secure.adnxs.com/
11 B
823 B
XHR
General
Full URL
https://secure.adnxs.com/getuidj
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
37.252.171.85 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
1006.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
31b45c462302ac175bfa43f9e5591491db780ca094f6ecdd2907f25ad578448d
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:13 GMT
AN-X-Request-Uuid
8a77c1ba-d026-4014-aa4b-7c0f11bb1e1c
Server
nginx/1.21.3
Accept-CH
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
Content-Type
application/json; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
https://www.databreachtoday.eu
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
X-Proxy-Origin
217.64.151.9; 217.64.151.9; 1006.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com
Content-Length
11
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
/
c.6sc.co/
7 B
207 B
XHR
General
Full URL
https://c.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.208 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-208.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fe04a9dc88d3f3be8d4f6bc63a9a80f45a4c6d8460e7551dab849457c091920a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
text/html
access-control-allow-origin
https://www.databreachtoday.eu
access-control-allow-credentials
true
access-control-allow-headers
*
content-length
7
/
ipv6.6sc.co/
36 B
341 B
XHR
General
Full URL
https://ipv6.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:14::1724:a244 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
11f7c2e4838a7bd1e5d9b0cc84aa65714131c375687e4f67393592699adaf89f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:13 GMT
vary
Origin
content-type
text/html
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
max-age=0, no-cache, no-store
6si-ipv6
2001:ac8:20:3c00:1012:bf54:a370:77ce
server-timing
cdn-cache; desc=HIT, edge; dur=1, ak_p; desc="466643_388276228_91100770_8_435_12_0";dur=1
content-length
36
expires
Mon, 27 Mar 2023 11:25:13 GMT
collect
www.google-analytics.com/j/
3 B
23 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j99&a=933778611&t=pageview&_s=1&dl=https%3A%2F%2Fwww.databreachtoday.eu%2F&ul=en-us&de=UTF-8&dt=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=AACAAEABAAAAACAAI~&jid=&gjid=&cid=1062925426.1679916311&tid=UA-212197-30&_gid=1331173902.1679916311&_slc=1&z=1098824830
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:810::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
1cffc2b3146584685cd72751d7f28aa030ab9ae2f1bc78f2c27909f8d8287b26
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.databreachtoday.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:13 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
3
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/j/
3 B
23 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j99&a=933778611&t=pageview&_s=1&dl=https%3A%2F%2Fwww.databreachtoday.eu%2F&ul=en-us&de=UTF-8&dt=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=AACAAEABAAAAACAAI~&jid=&gjid=&cid=1062925426.1679916311&tid=UA-212197-36&_gid=1331173902.1679916311&_slc=1&cd1=&z=705237481
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:810::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
1cffc2b3146584685cd72751d7f28aa030ab9ae2f1bc78f2c27909f8d8287b26
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.databreachtoday.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:13 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
3
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/
35 B
55 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j99&a=933778611&t=event&_s=2&dl=https%3A%2F%2Fwww.databreachtoday.eu%2F&ul=en-us&de=UTF-8&dt=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&ec=dailyemailupdates&ea=impression&el=&_u=AACAAEABAAAAACAAI~&jid=&gjid=&cid=1062925426.1679916311&tid=UA-212197-30&_gid=1331173902.1679916311&z=450309024
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:810::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:05:28 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
1185
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
integrator.js
adservice.google.de/adsid/
107 B
531 B
Script
General
Full URL
https://adservice.google.de/adsid/integrator.js?domain=www.databreachtoday.eu
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80e::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
a4a1824defec1084ca81d496ee77891684c26196924bdc4fc21dd3482ce15e14
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
content-type
application/javascript; charset=UTF-8
p3p
CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657 for more info."
cache-control
private, no-cache, no-store
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3="googleads.g.doubleclick.net:443"; ma=2592000,h3=":443"; ma=2592000,h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
100
x-xss-protection
0
integrator.js
adservice.google.com/adsid/
107 B
456 B
Script
General
Full URL
https://adservice.google.com/adsid/integrator.js?domain=www.databreachtoday.eu
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
a4a1824defec1084ca81d496ee77891684c26196924bdc4fc21dd3482ce15e14
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
content-type
application/javascript; charset=UTF-8
p3p
CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657 for more info."
cache-control
private, no-cache, no-store
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
100
x-xss-protection
0
ads
securepubads.g.doubleclick.net/gampad/
336 KB
38 KB
XHR
General
Full URL
https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2248851079184428&correlator=1267196468244525&eid=31073346%2C31073381&output=ldjh&gdfp_req=1&vrg=2023032201&ptt=17&impl=fifs&iu_parts=4444691%2CDBT_EU_TOP_728x90%2CDBT_EU_MID_RB_300x250%2CDBT_EU_MID_RB_2_300x250%2CDBT_EU_MID_RB_3_300x250%2CDBT_EU_MID_RB_300x600%2CDBT_EU_MID_L_180x150%2CDBT_EU_MID_R_180x150%2CDBT_EU_MID2_L_180x150%2CDBT_EU_MID2_R_180x150%2CDBT_EU_TEXT_1%2CDBT_EU_TEXT_2%2CDBT_EU_BOTTOM_728x90%2CDBT_EU_MID_728x90%2CDBT_EU_Interstitial%2CDBT_EU_TOP_320x50%2CDBT_EU_BOTTOM_320x50%2CDBT_EU_MID_320x50%2CDBT_EU_CAT_LOGO&enc_prev_ius=%2F0%2F1%2C%2F0%2F2%2C%2F0%2F3%2C%2F0%2F4%2C%2F0%2F5%2C%2F0%2F6%2C%2F0%2F7%2C%2F0%2F8%2C%2F0%2F9%2C%2F0%2F10%2C%2F0%2F11%2C%2F0%2F12%2C%2F0%2F13%2C%2F0%2F14%2C%2F0%2F15%2C%2F0%2F16%2C%2F0%2F17%2C%2F0%2F18&prev_iu_szs=728x90%2C300x250%2C300x250%2C300x250%2C300x600%2C180x150%2C180x150%2C180x150%2C180x150%2C280x70%2C280x70%2C728x90%2C728x90%2C640x480%2C320x50%2C320x50%2C320x50%2C216x54&ifi=1&adks=2296656298%2C3379097959%2C234526013%2C4274359008%2C3517978660%2C2464025142%2C2622921292%2C1407330148%2C2567150889%2C1436528803%2C3098123692%2C882398607%2C1078654045%2C2974851062%2C2040124536%2C1570902594%2C2453437908%2C3246507228&sfv=1-0-40&cust_params=homepage%3Dyes&sc=1&cookie_enabled=1&abxe=1&dt=1679916313183&lmt=1679916313&dlt=1679916311472&idt=1641&adxs=615%2C1010%2C-9%2C-9%2C1010%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C15%2C253%2C-9%2C-12245933%2C-12245933%2C-12245933%2C-9&adys=71%2C1233%2C-9%2C-9%2C1989%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C4774%2C2805%2C-9%2C-12245933%2C-12245933%2C-12245933%2C-9&biw=1600&bih=1200&scr_x=0&scr_y=0&btvi=0%7C1%7C-1%7C-1%7C2%7C-1%7C-1%7C-1%7C-1%7C-1%7C-1%7C3%7C4%7C-1%7C-1%7C-1%7C-1%7C-1&ucis=1%7C2%7C3%7C4%7C5%7C6%7C7%7C8%7C9%7Ca%7Cb%7Cc%7Cd%7Ce%7Cf%7Cg%7Ch%7Ci&oid=2&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&bc=31&uach=WyIiLCIiLCIiLCIiLCIiLFtdLGZhbHNlLG51bGwsIiIsW10sZmFsc2Vd&nvt=1&url=https%3A%2F%2Fwww.databreachtoday.eu%2F&ref=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&frm=20&vis=1&psz=800x1%7C390x0%7C0x-1%7C0x-1%7C390x0%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C1600x1%7C750x31%7C0x-1%7C0x0%7C0x0%7C0x0%7C0x-1&msz=770x0%7C390x1%7C0x-1%7C0x-1%7C390x1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C1570x0%7C705x0%7C0x-1%7C0x0%7C0x0%7C0x0%7C0x-1&fws=0%2C0%2C2%2C2%2C0%2C2%2C2%2C2%2C2%2C2%2C2%2C0%2C0%2C2%2C128%2C128%2C128%2C2&ohw=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&ga_vid=1062925426.1679916311&ga_sid=1679916313&ga_hid=933778611&ga_fc=true
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ff90224630207f3775a419d45ecd9480da01a0d56f11a28f8fb2d8aedab41c37
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
content-encoding
br
x-content-type-options
nosniff
google-mediationgroup-id
-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
38478
x-xss-protection
0
google-lineitem-id
6204684222,6204684222,6196009195,6204684222,6204684222,-2,-2,-2,-2,-2,-2,-2,6204684222,6242052390,-2,-2,-2,-2
pragma
no-cache
server
cafe
google-mediationtag-id
-2
google-creative-id
138420647750,138421294159,138419008377,138421294162,138421294156,-2,-2,-2,-2,-2,-2,-2,138420647729,138426012262,-2,-2,-2,-2
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
no-cache, must-revalidate
access-control-allow-credentials
true
timing-allow-origin
*
expires
Fri, 01 Jan 1990 00:00:00 GMT
container.html
914c2fcf264b6714fa248d95e1b1f15b.safeframe.googlesyndication.com/safeframe/1-0-40/html/ Frame 2EB6
6 KB
3 KB
Document
General
Full URL
https://914c2fcf264b6714fa248d95e1b1f15b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
468959e93f9b4e6f07c6a8f8d0e93d8fcb37d76a8615a93ec153f5842247ba99
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.databreachtoday.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, immutable, max-age=31536000
content-encoding
br
content-length
2653
content-type
text/html
cross-origin-opener-policy-report-only
same-origin; report-to="ads-gpt-scs"
cross-origin-resource-policy
cross-origin
date
Mon, 27 Mar 2023 11:25:13 GMT
expires
Tue, 26 Mar 2024 11:25:13 GMT
last-modified
Thu, 03 Nov 2022 19:10:08 GMT
report-to
{"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
server
sffe
timing-allow-origin
*
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
collect
region1.google-analytics.com/g/
0
250 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-XJ8Q4QGGRH&gtm=45je33m0&_p=933778611&cid=1062925426.1679916311&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_s=1&sid=1679916313&sct=1&seg=0&dl=https%3A%2F%2Fwww.databreachtoday.eu%2F&dr=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&dt=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&en=page_view&_fv=1&_ss=1&ep.asset_type=undefinedundefined&ep.asset_categories=&ep.asset_keywords_1=databreachtoday.com%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management&ep.asset_keywords_2=%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws&ep.asset_keywords_3=%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars&ep.asset_keywords_4=%20information%20security%20podcasts%2C%20information%20security%20blogs&ep.asset_keywords_5=&ep.asset_keywords_6=&ep.asset_keywords_7=&ep.asset_keywords_8=&ep.asset_keywords_9=&ep.asset_keywords_10=
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-XJ8Q4QGGRH&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:34::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:13 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
493 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=fa2b5ddc-a717-4d38-865d-d6ff5daba2ab&session=6863f823-43d3-4c5b-81a3-58cfc0100f61&event=a_pageload&q=%7B%22pageLoadTime%22%3A%22Mon%2C%2027%20Mar%202023%2011%3A25%3A13%20GMT%22%2C%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableEventTracking%5C%22%2C%5C%22value%5C%22%3A%5C%22true%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2027%20Mar%202023%2011%3A25%3A13%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setToken%5C%22%2C%5C%22value%5C%22%3A%5C%228cde4267f2ac828e1ae5d1fbcd5ef992%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2027%20Mar%202023%2011%3A25%3A13%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setEndpoint%5C%22%2C%5C%22value%5C%22%3A%5C%22b.6sc.co%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2027%20Mar%202023%2011%3A25%3A13%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22enableEventTracking%5C%22%2C%5C%22value%5C%22%3A%5C%22true%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2027%20Mar%202023%2011%3A25%3A13%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setToken%5C%22%2C%5C%22value%5C%22%3A%5C%228cde4267f2ac828e1ae5d1fbcd5ef992%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2027%20Mar%202023%2011%3A25%3A13%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setEndpoint%5C%22%2C%5C%22value%5C%22%3A%5C%22b.6sc.co%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2027%20Mar%202023%2011%3A25%3A13%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setEpsilonKey%5C%22%2C%5C%22value%5C%22%3A%5C%227207ef3e32cb3a527876a3e90b6bf51dbd9d9339%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2027%20Mar%202023%2011%3A25%3A13%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22enableCompanyDetails%5C%22%2C%5C%22value%5C%22%3A%5C%22%5Btrue%2Cnull%2C3%5D%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2027%20Mar%202023%2011%3A25%3A13%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=5f6785a2-f94b-47b9-80f8-9d6be2a767d9&an_uid=0
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.208 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-208.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 18 Feb 2023 02:04:22 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f03226-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
pntj_aa7_normal.jpg
pbs.twimg.com/profile_images/1598563656727404545/
2 KB
2 KB
Image
General
Full URL
https://pbs.twimg.com/profile_images/1598563656727404545/pntj_aa7_normal.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:134:1a0d:1429:742:782:b6 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECS (amb/6B84) /
Resource Hash
b14da62cf11f4304a201c333f9afc95d47710f25986665b732cf83624e8b5190
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
strict-transport-security
max-age=631138519
x-content-type-options
nosniff
age
361178
x-cache
HIT
server-timing
x-cache;desc= HIT,x-tw-cdn;desc=VZ
content-length
1959
x-response-time
120
surrogate-key
profile_images profile_images/bucket/6 profile_images/1598563656727404545
last-modified
Fri, 02 Dec 2022 06:22:10 GMT
server
ECS (amb/6B84)
x-tw-cdn
VZ
content-type
image/jpeg
access-control-allow-origin
*
x-transaction-id
c088a899d20f52e1
access-control-expose-headers
Content-Length
cache-control
max-age=604800, must-revalidate
perf
7626143928
x-connection-hash
09a98e8d7e04e8cdbf6883d7e723ce0e008abd4a8b5c2f2a73680b693a2c1f61
accept-ranges
bytes
timing-allow-origin
https://twitter.com, https://mobile.twitter.com
BDqsH4xQ_normal.jpg
pbs.twimg.com/profile_images/1246205882922201088/
2 KB
2 KB
Image
General
Full URL
https://pbs.twimg.com/profile_images/1246205882922201088/BDqsH4xQ_normal.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:134:1a0d:1429:742:782:b6 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECS (amb/6BC4) /
Resource Hash
e988625f007b2e96b5f5796e7ae0619f5348c319851ddffc668c216ff5583a70
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
strict-transport-security
max-age=631138519
x-content-type-options
nosniff
age
396305
x-cache
HIT
server-timing
x-cache;desc= HIT,x-tw-cdn;desc=VZ
content-length
2111
x-response-time
113
surrogate-key
profile_images profile_images/bucket/8 profile_images/1246205882922201088
last-modified
Fri, 03 Apr 2020 22:38:10 GMT
server
ECS (amb/6BC4)
x-tw-cdn
VZ
content-type
image/jpeg
access-control-allow-origin
*
x-transaction-id
2873eef22bf22479
access-control-expose-headers
Content-Length
cache-control
max-age=604800, must-revalidate
perf
7626143928
x-connection-hash
a1ed0a92b64b5de95f9964dada3a59445688ced2874697801628c0c423bc1ec3
accept-ranges
bytes
timing-allow-origin
https://twitter.com, https://mobile.twitter.com
rVRCc-Yt_normal.png
pbs.twimg.com/profile_images/1106592131324485634/
5 KB
6 KB
Image
General
Full URL
https://pbs.twimg.com/profile_images/1106592131324485634/rVRCc-Yt_normal.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:134:1a0d:1429:742:782:b6 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECS (amb/6B86) /
Resource Hash
7ebbbd7410c54f4b14b87a6452658bc734bba973b1a006dbe8d3954567fbb0d9
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
strict-transport-security
max-age=631138519
x-content-type-options
nosniff
age
584632
x-cache
HIT
server-timing
x-cache;desc= HIT,x-tw-cdn;desc=VZ
content-length
5607
x-response-time
112
surrogate-key
profile_images profile_images/bucket/6 profile_images/1106592131324485634
last-modified
Fri, 15 Mar 2019 16:22:58 GMT
server
ECS (amb/6B86)
x-tw-cdn
VZ
content-type
image/png
access-control-allow-origin
*
x-transaction-id
2b0bacbfcdd8a5c1
access-control-expose-headers
Content-Length
cache-control
max-age=604800, must-revalidate
perf
7626143928
x-connection-hash
6c04ab7d38a066b3ed79e3037d2987c7587def44ec100dec208f6047abda4407
accept-ranges
bytes
timing-allow-origin
https://twitter.com, https://mobile.twitter.com
r9DCLPv7_normal.jpg
pbs.twimg.com/profile_images/1635270346021675011/
2 KB
2 KB
Image
General
Full URL
https://pbs.twimg.com/profile_images/1635270346021675011/r9DCLPv7_normal.jpg
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:134:1a0d:1429:742:782:b6 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECS (amb/6BAD) /
Resource Hash
19613aee3fc1badedbc0e8a68bbf845a26465aab5e8c020cb1ff3de794091e87
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
strict-transport-security
max-age=631138519
x-content-type-options
nosniff
age
22073
x-cache
HIT
server-timing
x-cache;desc= HIT,x-tw-cdn;desc=VZ
content-length
1883
x-response-time
118
surrogate-key
profile_images profile_images/bucket/0 profile_images/1635270346021675011
last-modified
Mon, 13 Mar 2023 13:21:27 GMT
server
ECS (amb/6BAD)
x-tw-cdn
VZ
content-type
image/jpeg
access-control-allow-origin
*
x-transaction-id
1743b2a22c4e5f2c
access-control-expose-headers
Content-Length
cache-control
max-age=604800, must-revalidate
perf
7626143928
x-connection-hash
81ab395d58d2b242f6cb818d7c9b09c95221c49d5853defc60a5b314bc854171
accept-ranges
bytes
timing-allow-origin
https://twitter.com, https://mobile.twitter.com
server_set_cookie.php
www.bankinfosecurity.com/includes/
0
1 KB
Script
General
Full URL
https://www.bankinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311975
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:13 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.bankinfosecurity.co.uk/includes/
0
1 KB
Script
General
Full URL
https://www.bankinfosecurity.co.uk/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311976
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:13 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.bankinfosecurity.eu/includes/
0
1 KB
Script
General
Full URL
https://www.bankinfosecurity.eu/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311977
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:13 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.bankinfosecurity.in/includes/
0
1 KB
Script
General
Full URL
https://www.bankinfosecurity.in/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311978
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:13 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.bankinfosecurity.asia/includes/
0
1 KB
Script
General
Full URL
https://www.bankinfosecurity.asia/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVMQlNleEh4K2tOOExIeTJFdzk5dEF2RTdMNXVJWiswRnpGUGdtY2NtbUdDK0hraytocThFeVNvWVBRaS9IUi92ZUFCUVJVZDVHSjBOSVZvLzlseTZZbXhpS2d1bnVVbUhrMkp3N3MxSE9EWVpLbHZpZmFWMURIQ2hGRFVRRXpZcHZ4bTBoTnlud0N0WXFTc2JEdkY4ZU9FL2tCNXp5OHFzNUhVZHRiNWxlQktiQmQvZmc1SkY1K3VkdGNvczdGdFhHQnBrb2M5WFNxaVBIdmZ4Q3dIZVVVQjBvUGVxMTN3UUZYR2I2bGFlYWFWcVk4U3ZyM3pUVzF3R0c0Vk9YT1o3YjZIQVJ0Z21iU3hXdkxHVUhuMTQ4MmxEdVdmVVVJL3g4QXpDS1pwbnhRRFc1S2I3MnQwNkFYZng5ZHZpeitJc3hjTmJaQUJpcC8vbmRWMEVJdS9KOXozMnhWNG81ZllXRWpUTDJ6MENIdHA2TzRUakpCY3Q4L3doUUp0ZUxUQnJPN3FvWEFDTGVldE51U0hLc2xabUJBS2JicmFpRUpaVnZHZXlpb2UzakF6Zm5mRzhXU1NDbWZlRTB6aFhPM0dVaUhUVWVNN0F3L2I4VzlVSmo5VU9MSFRZTUljWS9KVlIvK0tEOG81Zk0vc2dRUk9tVVJzN054R0RDZkNTZER4aCtIeFRpZkxVSHptNkxhQ3ZOUDdRYWFYSVlLRXB2dkZ5NzlhME1BSEtHYUdVOU9lTUQzM1J4Vmh2bVF4Vkd5WW0zdE1CbDNkWEtYcWVydFV3cTBWMlFvSXAzZ0hnbUdRdmtCOW9pOW5pSDNVUkpYRjBMdlJVSVlNMkNzLzJWNGFYSjVXQXNYeGxQcGxaYi9yVnhZczZ6bW5zVklPdEsxYUZDZDZVM1JZOGtJZWlwbGQxSkJMNVhsZUthdU9JRGRZUT0.&ws=Z&_=1679916311979
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:13 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.cuinfosecurity.com/includes/
0
1 KB
Script
General
Full URL
https://www.cuinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311980
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:13 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.healthcareinfosecurity.com/includes/
0
1 KB
Script
General
Full URL
https://www.healthcareinfosecurity.com/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVMQlNleEh4K2tOOExIeTJFdzk5dEF2RTdMNXVJWiswRnpGUGdtY2NtbUdDK0hraytocThFeVNvWVBRaS9IUi92ZUFCUVJVZDVHSjBOSVZvLzlseTZZbXhpS2d1bnVVbUhrMkp3N3MxSE9EWVpLbHZpZmFWMURIQ2hGRFVRRXpZcHZ4bTBoTnlud0N0WXFTc2JEdkY4ZU9FL2tCNXp5OHFzNUhVZHRiNWxlQktiQmQvZmc1SkY1K3VkdGNvczdGdFhHQnBrb2M5WFNxaVBIdmZ4Q3dIZVVVQjBvUGVxMTN3UUZYR2I2bGFlYWFWcVk4U3ZyM3pUVzF3R0c0Vk9YT1o3YjZIQVJ0Z21iU3hXdkxHVUhuMTQ4MmxEdVdmVVVJL3g4QXpDS1pwbnhRRFc1S2I3MnQwNkFYZng5ZHZpeitJc3hjTmJaQUJpcC8vbmRWMEVJdS9KOXozMnhWNG81ZllXRWpUTDJ6MENIdHA2TzRUakpCY3Q4L3doUUp0ZUxUQnJPN3FvWEFDTGVldE51U0hLc2xabUJBS2JicmFpRUpaVnZHZXlpb2UzakF6Zm5mRzhXU1NDbWZlRTB6aFhPM0dVaUhUVWVNN0F3L2I4VzlVSmo5VU9MSFRZTUljWS9KVlIvK0tEOG81Zk0vc2dRUk9tVVJzN054R0RDZkNTZER4aCtIeFRpZkxVSHptNkxhQ3ZOUDdRYWFYSVlLRXB2dkZ5NzlhME1BSEtHYUdVOU9lTUQzM1J4Vmh2bVF4Vkd5WW0zdE1CbDNkWEtYcWVydFV3cTBWMlFvSXAzZ0hnbUdRdmtCOW9pOW5pSDNVUkpYRjBMdlJVSVlNMkNzLzJWNGFYSjVXQXNYeGxQcGxaYi9yVnhZczZ6bW5zVklPdEsxYUZDZDZVM1JZOGtJZWlwbGQxSkJMNVhsZUthdU9JRGRZUT0.&ws=Z&_=1679916311981
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:13 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.govinfosecurity.com/includes/
0
1 KB
Script
General
Full URL
https://www.govinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311982
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:13 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.careersinfosecurity.com/includes/
0
1 KB
Script
General
Full URL
https://www.careersinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311983
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:13 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.careersinfosecurity.co.uk/includes/
0
1 KB
Script
General
Full URL
https://www.careersinfosecurity.co.uk/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311984
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.careersinfosecurity.eu/includes/
0
1 KB
Script
General
Full URL
https://www.careersinfosecurity.eu/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311985
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.careersinfosecurity.in/includes/
0
1 KB
Script
General
Full URL
https://www.careersinfosecurity.in/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311986
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.careersinfosecurity.asia/includes/
0
1 KB
Script
General
Full URL
https://www.careersinfosecurity.asia/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311987
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.databreachtoday.com/includes/
0
1 KB
Script
General
Full URL
https://www.databreachtoday.com/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVMQlNleEh4K2tOOExIeTJFdzk5dEF2RTdMNXVJWiswRnpGUGdtY2NtbUdDK0hraytocThFeVNvWVBRaS9IUi92ZUFCUVJVZDVHSjBOSVZvLzlseTZZbXhpS2d1bnVVbUhrMkp3N3MxSE9EWVpLbHZpZmFWMURIQ2hGRFVRRXpZcHZ4bTBoTnlud0N0WXFTc2JEdkY4ZU9FL2tCNXp5OHFzNUhVZHRiNWxlQktiQmQvZmc1SkY1K3VkdGNvczdGdFhHQnBrb2M5WFNxaVBIdmZ4Q3dIZVVVQjBvUGVxMTN3UUZYR2I2bGFlYWFWcVk4U3ZyM3pUVzF3R0c0Vk9YT1o3YjZIQVJ0Z21iU3hXdkxHVUhuMTQ4MmxEdVdmVVVJL3g4QXpDS1pwbnhRRFc1S2I3MnQwNkFYZng5ZHZpeitJc3hjTmJaQUJpcC8vbmRWMEVJdS9KOXozMnhWNG81ZllXRWpUTDJ6MENIdHA2TzRUakpCY3Q4L3doUUp0ZUxUQnJPN3FvWEFDTGVldE51U0hLc2xabUJBS2JicmFpRUpaVnZHZXlpb2UzakF6Zm5mRzhXU1NDbWZlRTB6aFhPM0dVaUhUVWVNN0F3L2I4VzlVSmo5VU9MSFRZTUljWS9KVlIvK0tEOG81Zk0vc2dRUk9tVVJzN054R0RDZkNTZER4aCtIeFRpZkxVSHptNkxhQ3ZOUDdRYWFYSVlLRXB2dkZ5NzlhME1BSEtHYUdVOU9lTUQzM1J4Vmh2bVF4Vkd5WW0zdE1CbDNkWEtYcWVydFV3cTBWMlFvSXAzZ0hnbUdRdmtCOW9pOW5pSDNVUkpYRjBMdlJVSVlNMkNzLzJWNGFYSjVXQXNYeGxQcGxaYi9yVnhZczZ6bW5zVklPdEsxYUZDZDZVM1JZOGtJZWlwbGQxSkJMNVhsZUthdU9JRGRZUT0.&ws=Z&_=1679916311988
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
ransomware.databreachtoday.com/includes/
0
2 KB
Script
General
Full URL
https://ransomware.databreachtoday.com/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVMQlNleEh4K2tOOExIeTJFdzk5dEF2RTdMNXVJWiswRnpGUGdtY2NtbUdDK0hraytocThFeVNvWVBRaS9IUi92ZUFCUVJVZDVHSjBOSVZvLzlseTZZbXhpS2d1bnVVbUhrMkp3N3MxSE9EWVpLbHZpZmFWMURIQ2hGRFVRRXpZcHZ4bTBoTnlud0N0WXFTc2JEdkY4ZU9FL2tCNXp5OHFzNUhVZHRiNWxlQktiQmQvZmc1SkY1K3VkdGNvczdGdFhHQnBrb2M5WFNxaVBIdmZ4Q3dIZVVVQjBvUGVxMTN3UUZYR2I2bGFlYWFWcVk4U3ZyM3pUVzF3R0c0Vk9YT1o3YjZIQVJ0Z21iU3hXdkxHVUhuMTQ4MmxEdVdmVVVJL3g4QXpDS1pwbnhRRFc1S2I3MnQwNkFYZng5ZHZpeitJc3hjTmJaQUJpcC8vbmRWMEVJdS9KOXozMnhWNG81ZllXRWpUTDJ6MENIdHA2TzRUakpCY3Q4L3doUUp0ZUxUQnJPN3FvWEFDTGVldE51U0hLc2xabUJBS2JicmFpRUpaVnZHZXlpb2UzakF6Zm5mRzhXU1NDbWZlRTB6aFhPM0dVaUhUVWVNN0F3L2I4VzlVSmo5VU9MSFRZTUljWS9KVlIvK0tEOG81Zk0vc2dRUk9tVVJzN054R0RDZkNTZER4aCtIeFRpZkxVSHptNkxhQ3ZOUDdRYWFYSVlLRXB2dkZ5NzlhME1BSEtHYUdVOU9lTUQzM1J4Vmh2bVF4Vkd5WW0zdE1CbDNkWEtYcWVydFV3cTBWMlFvSXAzZ0hnbUdRdmtCOW9pOW5pSDNVUkpYRjBMdlJVSVlNMkNzLzJWNGFYSjVXQXNYeGxQcGxaYi9yVnhZczZ6bW5zVklPdEsxYUZDZDZVM1JZOGtJZWlwbGQxSkJMNVhsZUthdU9JRGRZUT0.&ws=Z&_=1679916311989
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.databreachtoday.co.uk/includes/
0
1 KB
Script
General
Full URL
https://www.databreachtoday.co.uk/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311990
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.databreachtoday.eu/includes/
0
1 KB
XHR
General
Full URL
https://www.databreachtoday.eu/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311991
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept
text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
Referer
https://www.databreachtoday.eu/
X-Requested-With
XMLHttpRequest
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:13 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=89
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.databreachtoday.in/includes/
0
1 KB
Script
General
Full URL
https://www.databreachtoday.in/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311992
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.databreachtoday.asia/includes/
0
1 KB
Script
General
Full URL
https://www.databreachtoday.asia/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311993
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
ffiec.bankinfosecurity.com/includes/
0
1 KB
Script
General
Full URL
https://ffiec.bankinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311994
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
omnibus.healthcareinfosecurity.com/includes/
0
2 KB
Script
General
Full URL
https://omnibus.healthcareinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311995
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.inforisktoday.com/includes/
0
1 KB
Script
General
Full URL
https://www.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311996
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
ddos.inforisktoday.com/includes/
0
1 KB
Script
General
Full URL
https://ddos.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311997
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
securityintelligence.inforisktoday.com/includes/
0
2 KB
Script
General
Full URL
https://securityintelligence.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVMQlNleEh4K2tOOExIeTJFdzk5dEF2RTdMNXVJWiswRnpGUGdtY2NtbUdDK0hraytocThFeVNvWVBRaS9IUi92ZUFCUVJVZDVHSjBOSVZvLzlseTZZbXhpS2d1bnVVbUhrMkp3N3MxSE9EWVpLbHZpZmFWMURIQ2hGRFVRRXpZcHZ4bTBoTnlud0N0WXFTc2JEdkY4ZU9FL2tCNXp5OHFzNUhVZHRiNWxlQktiQmQvZmc1SkY1K3VkdGNvczdGdFhHQnBrb2M5WFNxaVBIdmZ4Q3dIZVVVQjBvUGVxMTN3UUZYR2I2bGFlYWFWcVk4U3ZyM3pUVzF3R0c0Vk9YT1o3YjZIQVJ0Z21iU3hXdkxHVUhuMTQ4MmxEdVdmVVVJL3g4QXpDS1pwbnhRRFc1S2I3MnQwNkFYZng5ZHZpeitJc3hjTmJaQUJpcC8vbmRWMEVJdS9KOXozMnhWNG81ZllXRWpUTDJ6MENIdHA2TzRUakpCY3Q4L3doUUp0ZUxUQnJPN3FvWEFDTGVldE51U0hLc2xabUJBS2JicmFpRUpaVnZHZXlpb2UzakF6Zm5mRzhXU1NDbWZlRTB6aFhPM0dVaUhUVWVNN0F3L2I4VzlVSmo5VU9MSFRZTUljWS9KVlIvK0tEOG81Zk0vc2dRUk9tVVJzN054R0RDZkNTZER4aCtIeFRpZkxVSHptNkxhQ3ZOUDdRYWFYSVlLRXB2dkZ5NzlhME1BSEtHYUdVOU9lTUQzM1J4Vmh2bVF4Vkd5WW0zdE1CbDNkWEtYcWVydFV3cTBWMlFvSXAzZ0hnbUdRdmtCOW9pOW5pSDNVUkpYRjBMdlJVSVlNMkNzLzJWNGFYSjVXQXNYeGxQcGxaYi9yVnhZczZ6bW5zVklPdEsxYUZDZDZVM1JZOGtJZWlwbGQxSkJMNVhsZUthdU9JRGRZUT0.&ws=Z&_=1679916311998
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
gdpr.inforisktoday.com/includes/
0
1 KB
Script
General
Full URL
https://gdpr.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916311999
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
ca-security.inforisktoday.com/includes/
0
2 KB
Script
General
Full URL
https://ca-security.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916312000
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
covid19.inforisktoday.com/includes/
0
1 KB
Script
General
Full URL
https://covid19.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVMQlNleEh4K2tOOExIeTJFdzk5dEF2RTdMNXVJWiswRnpGUGdtY2NtbUdDK0hraytocThFeVNvWVBRaS9IUi92ZUFCUVJVZDVHSjBOSVZvLzlseTZZbXhpS2d1bnVVbUhrMkp3N3MxSE9EWVpLbHZpZmFWMURIQ2hGRFVRRXpZcHZ4bTBoTnlud0N0WXFTc2JEdkY4ZU9FL2tCNXp5OHFzNUhVZHRiNWxlQktiQmQvZmc1SkY1K3VkdGNvczdGdFhHQnBrb2M5WFNxaVBIdmZ4Q3dIZVVVQjBvUGVxMTN3UUZYR2I2bGFlYWFWcVk4U3ZyM3pUVzF3R0c0Vk9YT1o3YjZIQVJ0Z21iU3hXdkxHVUhuMTQ4MmxEdVdmVVVJL3g4QXpDS1pwbnhRRFc1S2I3MnQwNkFYZng5ZHZpeitJc3hjTmJaQUJpcC8vbmRWMEVJdS9KOXozMnhWNG81ZllXRWpUTDJ6MENIdHA2TzRUakpCY3Q4L3doUUp0ZUxUQnJPN3FvWEFDTGVldE51U0hLc2xabUJBS2JicmFpRUpaVnZHZXlpb2UzakF6Zm5mRzhXU1NDbWZlRTB6aFhPM0dVaUhUVWVNN0F3L2I4VzlVSmo5VU9MSFRZTUljWS9KVlIvK0tEOG81Zk0vc2dRUk9tVVJzN054R0RDZkNTZER4aCtIeFRpZkxVSHptNkxhQ3ZOUDdRYWFYSVlLRXB2dkZ5NzlhME1BSEtHYUdVOU9lTUQzM1J4Vmh2bVF4Vkd5WW0zdE1CbDNkWEtYcWVydFV3cTBWMlFvSXAzZ0hnbUdRdmtCOW9pOW5pSDNVUkpYRjBMdlJVSVlNMkNzLzJWNGFYSjVXQXNYeGxQcGxaYi9yVnhZczZ6bW5zVklPdEsxYUZDZDZVM1JZOGtJZWlwbGQxSkJMNVhsZUthdU9JRGRZUT0.&ws=Z&_=1679916312001
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.inforisktoday.co.uk/includes/
0
1 KB
Script
General
Full URL
https://www.inforisktoday.co.uk/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916312002
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.inforisktoday.eu/includes/
0
1 KB
Script
General
Full URL
https://www.inforisktoday.eu/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVMQlNleEh4K2tOOExIeTJFdzk5dEF2RTdMNXVJWiswRnpGUGdtY2NtbUdDK0hraytocThFeVNvWVBRaS9IUi92ZUFCUVJVZDVHSjBOSVZvLzlseTZZbXhpS2d1bnVVbUhrMkp3N3MxSE9EWVpLbHZpZmFWMURIQ2hGRFVRRXpZcHZ4bTBoTnlud0N0WXFTc2JEdkY4ZU9FL2tCNXp5OHFzNUhVZHRiNWxlQktiQmQvZmc1SkY1K3VkdGNvczdGdFhHQnBrb2M5WFNxaVBIdmZ4Q3dIZVVVQjBvUGVxMTN3UUZYR2I2bGFlYWFWcVk4U3ZyM3pUVzF3R0c0Vk9YT1o3YjZIQVJ0Z21iU3hXdkxHVUhuMTQ4MmxEdVdmVVVJL3g4QXpDS1pwbnhRRFc1S2I3MnQwNkFYZng5ZHZpeitJc3hjTmJaQUJpcC8vbmRWMEVJdS9KOXozMnhWNG81ZllXRWpUTDJ6MENIdHA2TzRUakpCY3Q4L3doUUp0ZUxUQnJPN3FvWEFDTGVldE51U0hLc2xabUJBS2JicmFpRUpaVnZHZXlpb2UzakF6Zm5mRzhXU1NDbWZlRTB6aFhPM0dVaUhUVWVNN0F3L2I4VzlVSmo5VU9MSFRZTUljWS9KVlIvK0tEOG81Zk0vc2dRUk9tVVJzN054R0RDZkNTZER4aCtIeFRpZkxVSHptNkxhQ3ZOUDdRYWFYSVlLRXB2dkZ5NzlhME1BSEtHYUdVOU9lTUQzM1J4Vmh2bVF4Vkd5WW0zdE1CbDNkWEtYcWVydFV3cTBWMlFvSXAzZ0hnbUdRdmtCOW9pOW5pSDNVUkpYRjBMdlJVSVlNMkNzLzJWNGFYSjVXQXNYeGxQcGxaYi9yVnhZczZ6bW5zVklPdEsxYUZDZDZVM1JZOGtJZWlwbGQxSkJMNVhsZUthdU9JRGRZUT0.&ws=Z&_=1679916312003
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.inforisktoday.in/includes/
0
1 KB
Script
General
Full URL
https://www.inforisktoday.in/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916312004
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:14 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.inforisktoday.asia/includes/
0
1 KB
Script
General
Full URL
https://www.inforisktoday.asia/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916312005
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:15 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.cybersecuritycontent.com/includes/
0
1 KB
Script
General
Full URL
https://www.cybersecuritycontent.com/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916312006
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:15 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.fraudtoday.io/includes/
0
1 KB
Script
General
Full URL
https://www.fraudtoday.io/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916312007
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:15 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.paymentsecurity.io/includes/
0
1 KB
Script
General
Full URL
https://www.paymentsecurity.io/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916312008
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:15 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.devicesecurity.io/includes/
0
1 KB
Script
General
Full URL
https://www.devicesecurity.io/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVMQlNleEh4K2tOOExIeTJFdzk5dEF2RTdMNXVJWiswRnpGUGdtY2NtbUdDK0hraytocThFeVNvWVBRaS9IUi92ZUFCUVJVZDVHSjBOSVZvLzlseTZZbXhpS2d1bnVVbUhrMkp3N3MxSE9EWVpLbHZpZmFWMURIQ2hGRFVRRXpZcHZ4bTBoTnlud0N0WXFTc2JEdkY4ZU9FL2tCNXp5OHFzNUhVZHRiNWxlQktiQmQvZmc1SkY1K3VkdGNvczdGdFhHQnBrb2M5WFNxaVBIdmZ4Q3dIZVVVQjBvUGVxMTN3UUZYR2I2bGFlYWFWcVk4U3ZyM3pUVzF3R0c0Vk9YT1o3YjZIQVJ0Z21iU3hXdkxHVUhuMTQ4MmxEdVdmVVVJL3g4QXpDS1pwbnhRRFc1S2I3MnQwNkFYZng5ZHZpeitJc3hjTmJaQUJpcC8vbmRWMEVJdS9KOXozMnhWNG81ZllXRWpUTDJ6MENIdHA2TzRUakpCY3Q4L3doUUp0ZUxUQnJPN3FvWEFDTGVldE51U0hLc2xabUJBS2JicmFpRUpaVnZHZXlpb2UzakF6Zm5mRzhXU1NDbWZlRTB6aFhPM0dVaUhUVWVNN0F3L2I4VzlVSmo5VU9MSFRZTUljWS9KVlIvK0tEOG81Zk0vc2dRUk9tVVJzN054R0RDZkNTZER4aCtIeFRpZkxVSHptNkxhQ3ZOUDdRYWFYSVlLRXB2dkZ5NzlhME1BSEtHYUdVOU9lTUQzM1J4Vmh2bVF4Vkd5WW0zdE1CbDNkWEtYcWVydFV3cTBWMlFvSXAzZ0hnbUdRdmtCOW9pOW5pSDNVUkpYRjBMdlJVSVlNMkNzLzJWNGFYSjVXQXNYeGxQcGxaYi9yVnhZczZ6bW5zVklPdEsxYUZDZDZVM1JZOGtJZWlwbGQxSkJMNVhsZUthdU9JRGRZUT0.&ws=Z&_=1679916312009
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:15 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
www.cio.inc/includes/
0
1 KB
Script
General
Full URL
https://www.cio.inc/includes/server_set_cookie.php?cookie_msg=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.&ws=Z&_=1679916312010
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/jquery.min.js?s=1679916311.1791
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 27 Mar 2023 11:25:15 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Thu, 19 Nov 1981 08:52:00 GMT
logo-dbt-50.png
www.databreachtoday.eu/images/
9 KB
10 KB
Image
General
Full URL
https://www.databreachtoday.eu/images/logo-dbt-50.png
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
de323bdc3e7bc37a342b7b1aee318ca2b141862a7048afcb26365103feb6ffce
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:13 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
image/png
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=88
Content-Length
9668
collect
www.google-analytics.com/
35 B
55 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j99&a=933778611&t=event&_s=3&dl=https%3A%2F%2Fwww.databreachtoday.eu%2F&ul=en-us&de=UTF-8&dt=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&ec=popup_subscription&ea=impression&el=&_u=CACAAEABAAAAACAAI~&jid=&gjid=&cid=1062925426.1679916311&tid=UA-212197-30&_gid=1331173902.1679916311&z=121553126
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:810::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:05:28 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
1185
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
details
epsilon.6sense.com/v3/company/
726 B
579 B
XHR
General
Full URL
https://epsilon.6sense.com/v3/company/details
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.73.219.16 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-73-219-16.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
9caa51975dc97351ceb4e544fab746be9aee637db3095652a84b8dc68241e6ec

Request headers

Referer
https://www.databreachtoday.eu/
accept-language
de-DE,de;q=0.9
Authorization
Token 7207ef3e32cb3a527876a3e90b6bf51dbd9d9339
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
content-encoding
gzip
server
nginx
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
https://www.databreachtoday.eu
access-control-allow-credentials
true
content-length
389
details
epsilon.6sense.com/v3/company/ Frame
0
0
Preflight
General
Full URL
https://epsilon.6sense.com/v3/company/details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.73.219.16 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-73-219-16.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization
Access-Control-Request-Method
GET
Origin
https://www.databreachtoday.eu
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
authorization
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
https://www.databreachtoday.eu
access-control-max-age
1800
date
Mon, 27 Mar 2023 11:25:13 GMT
server
nginx
img.gif
b.6sc.co/v1/beacon/
43 B
493 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=fa2b5ddc-a717-4d38-865d-d6ff5daba2ab&session=6863f823-43d3-4c5b-81a3-58cfc0100f61&event=ipv6&q=%7B%22address%22%3A%222001%3Aac8%3A20%3A3c00%3A1012%3Abf54%3Aa370%3A77ce%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=5f6785a2-f94b-47b9-80f8-9d6be2a767d9&an_uid=0
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.208 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-208.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:15 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 18 Feb 2023 02:04:22 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f03226-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
img.gif
t.6sc.co/ Frame D1EB
43 B
493 B
Fetch
General
Full URL
https://t.6sc.co/img.gif?event=imp&ppgid=1d136228&cb=40716275&xref=https://www.databreachtoday.eu/
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGKwYR2dyuC-X7kME1WUtOqi_YEloCRilik1SBkUBtkt_vy9VmISkv_-z7YVAgakjoRUE42_eg=
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.208 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-208.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 18 Feb 2023 01:45:22 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f02db2-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame D1EB
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjssPuawMfRYBdIGkYfc0V-7iSjFhdu1uHoUIx4j8sZVM-IkB33Z9ub8wxql3hjAVRyNB1JiJr-VnX1bh0n3_QGh6SUDSK_-_Os_rQ74TJQ5UDPSU-Ov6YA7yLPUI8UjdUxIIbj5dRjTsroCBzq2YrUzX7es9SRXqYjXB-HSNufHP9JNTWW5w9KiSToT2FZeCjRE8LCKiP_Gv-VGyVyNimRLx9woJvuKiWwIjOV_MigB2-i8xmWI6Kk4I0tyXXytLr3vyCXPemzc2LXKt6T9HESNEZfCmpAS1mSwawAuVZx4dUKAqOy4k1r_KFSSyuMgB6_KBg8rUnmoArnb-dQ&sai=AMfl-YQ9oXiMPbG8OZS0fN5JAdTeciiGDqN3CRcvba9yZpyIbErdDg5WU6acYzzVtDbCO3be3NtrXgqe5nU6bOvwncswxj9jEh88keP13QSTqupOv6fRZy7SuXSIsTyitmo&sig=Cg0ArKJSzMrbnfsInp6zEAE&uach_m=[UACH]&adurl=
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGKwYR2dyuC-X7kME1WUtOqi_YEloCRilik1SBkUBtkt_vy9VmISkv_-z7YVAgakjoRUE42_eg=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
abg_lite_fy2021.js
tpc.googlesyndication.com/pagead/js/r20230322/r20110914/ Frame D1EB
22 KB
9 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20230322/r20110914/abg_lite_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
78a0b7266f642f96b673c4065063dba46a80f651ff12352eb82aa877c23b9186
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Sun, 26 Mar 2023 16:24:06 GMT
content-encoding
br
x-content-type-options
nosniff
age
68467
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
9109
x-xss-protection
0
server
cafe
etag
16040247357158217350
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Sun, 09 Apr 2023 16:24:06 GMT
window_focus_fy2021.js
tpc.googlesyndication.com/pagead/js/r20230322/r20110914/client/ Frame D1EB
3 KB
1 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20230322/r20110914/client/window_focus_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
3164db7ef9efc7121ce85192340a653c6cb87e34caa05849c8fd47b7872f9fc5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 07:49:56 GMT
content-encoding
br
x-content-type-options
nosniff
age
12918
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1236
x-xss-protection
0
server
cafe
etag
15004572836499977866
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Mon, 10 Apr 2023 07:49:56 GMT
l
www.google.com/ads/measurement/ Frame D1EB
0
0
Image
General
Full URL
https://www.google.com/ads/measurement/l?ebcid=ALh7CaSM_w-I62bX-FfeubZg8eq6BKMcu7Gv3j-93Kp4o31a1C4xXMscf5ZFoheGucRp7EWd2oyHoi8dFF2glPhSuvd_uI3MuA
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

rx_lidar.js
www.googletagservices.com/activeview/js/current/ Frame D1EB
158 KB
48 KB
Script
General
Full URL
https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82b::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
fc5e5e5fcb0512d00c16a63f06157a3d039a2810e184226ffede0b5f2f223293
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/active-view-scs-read-write-acl
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
49540
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="active-view-scs-read-write-acl"
etag
"1679493709445325"
vary
Accept-Encoding
report-to
{"group":"active-view-scs-read-write-acl","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/active-view-scs-read-write-acl"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
timing-allow-origin
*
expires
Mon, 27 Mar 2023 11:25:13 GMT
1386658033386955316
tpc.googlesyndication.com/simgad/ Frame D1EB
50 KB
50 KB
Image
General
Full URL
https://tpc.googlesyndication.com/simgad/1386658033386955316
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
6a927d5ea65a304558f71ec87935d77a55326a05b06d6bdd19187f01fc098792
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 07:50:49 GMT
x-content-type-options
nosniff
age
12864
x-dns-prefetch-control
off
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
51063
x-xss-protection
0
last-modified
Tue, 24 Jan 2023 20:37:34 GMT
server
sffe
report-to
{"group":"content-ads-owners","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/content-ads-owners"}]}
content-type
image/gif
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="content-ads-owners"
expires
Tue, 26 Mar 2024 07:50:49 GMT
img.gif
t.6sc.co/ Frame CA0B
43 B
493 B
Fetch
General
Full URL
https://t.6sc.co/img.gif?event=imp&ppgid=1d136228&cb=1815830349&xref=https://www.databreachtoday.eu/
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGKwYR2dyuC-X7kME1WUtOqi_YEloCRilik1SBkUBtkt_vy9VmISkv_-z7YVAgakjoRUE42_eg=
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.208 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-208.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 05 Jun 2021 07:56:11 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"60bb2e1b-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame CA0B
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsvqgAwZHCyVAFEK54ou6z81lLZ9lq78G3gisORCoftfNW8qaX-co_69OyZn-p2632_a9o-G6_eVuEqOQx9aKmhYLCatI5tIr8UQu9qfYZvRPsqwGtXthUUcSvqUagftNc25QQZMvWnbbw3SN08PNWmWeIjkLd_HYk0qwvHZo405wcqOzDNTzgqQgKIQzvwO8C2PLMppZRYYuauS0sRvBYG1qMSrVLZfh4oy5ljbKPtRDenls668u0716Lyfk85TIUlUwmTM0cDyB88HFmIBbcQnoZPko1eu51m5ftFvg1BKpCpyin6T9Ae7vHFugV99XIgpC4R5SAG5RZ2IIp3oLBo&sai=AMfl-YQUoNx34YKHd4F9MwrL7IfAqsz_GmY2GgMeL_AJxyJFWpKmRkiI06rCp38VV2iYYt0Whpjj9i4JscnNOAS7cVCBe8GH8PVxgd9gLCJa9OqZowVbpd1aW6kt-gCo_Tk&sig=Cg0ArKJSzEvEb6hL7gr4EAE&uach_m=[UACH]&adurl=
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGKwYR2dyuC-X7kME1WUtOqi_YEloCRilik1SBkUBtkt_vy9VmISkv_-z7YVAgakjoRUE42_eg=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
abg_lite_fy2021.js
tpc.googlesyndication.com/pagead/js/r20230322/r20110914/ Frame CA0B
22 KB
9 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20230322/r20110914/abg_lite_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
78a0b7266f642f96b673c4065063dba46a80f651ff12352eb82aa877c23b9186
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Sun, 26 Mar 2023 16:24:06 GMT
content-encoding
br
x-content-type-options
nosniff
age
68467
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
9109
x-xss-protection
0
server
cafe
etag
16040247357158217350
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Sun, 09 Apr 2023 16:24:06 GMT
window_focus_fy2021.js
tpc.googlesyndication.com/pagead/js/r20230322/r20110914/client/ Frame CA0B
3 KB
1 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20230322/r20110914/client/window_focus_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
3164db7ef9efc7121ce85192340a653c6cb87e34caa05849c8fd47b7872f9fc5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 07:49:56 GMT
content-encoding
br
x-content-type-options
nosniff
age
12918
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1236
x-xss-protection
0
server
cafe
etag
15004572836499977866
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Mon, 10 Apr 2023 07:49:56 GMT
l
www.google.com/ads/measurement/ Frame CA0B
0
0
Image
General
Full URL
https://www.google.com/ads/measurement/l?ebcid=ALh7CaSQEvuyNWo1fj50e2U4sTu3h3koBsTqX5ddOuIl-yoAUtJg6kwk7swVJjOg2GvKz3kH-KPTcxf3eQEQPnjNE0kBX7yYoQ
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

rx_lidar.js
www.googletagservices.com/activeview/js/current/ Frame CA0B
158 KB
48 KB
Script
General
Full URL
https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82b::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
fc5e5e5fcb0512d00c16a63f06157a3d039a2810e184226ffede0b5f2f223293
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/active-view-scs-read-write-acl
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
49540
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="active-view-scs-read-write-acl"
etag
"1679493709445325"
vary
Accept-Encoding
report-to
{"group":"active-view-scs-read-write-acl","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/active-view-scs-read-write-acl"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
timing-allow-origin
*
expires
Mon, 27 Mar 2023 11:25:13 GMT
18407329372929771493
tpc.googlesyndication.com/simgad/ Frame CA0B
45 KB
45 KB
Image
General
Full URL
https://tpc.googlesyndication.com/simgad/18407329372929771493
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
b4d6debf8b1bd6c8bc0a93d94a05aafade51026d4b922915e030b82b8c6232e7
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 18:22:00 GMT
x-content-type-options
nosniff
age
406993
x-dns-prefetch-control
off
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
46024
x-xss-protection
0
last-modified
Tue, 24 Jan 2023 20:37:34 GMT
server
sffe
report-to
{"group":"content-ads-owners","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/content-ads-owners"}]}
content-type
image/gif
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="content-ads-owners"
expires
Thu, 21 Mar 2024 18:22:00 GMT
img.gif
t.6sc.co/ Frame 301A
43 B
493 B
Fetch
General
Full URL
https://t.6sc.co/img.gif?event=imp&ppgid=1d136228&cb=781764639&xref=https://www.databreachtoday.eu/
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGKwYR2dyuC-X7kME1WUtOqi_YEloCRilik1SBkUBtkt_vy9VmISkv_-z7YVAgakjoRUE42_eg=
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.208 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-208.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 18 Feb 2023 01:45:22 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f02db2-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame 301A
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsvqvnLTW4zwFgF2xQxbacyAR7UCge9THFII-2SDO4kTTlhacn9SDU5NoL4WR15xm37wlHI0MG0OD0C4jYaX-8NcdB3CNXzx1rmiHdMoESkoXvSmlT3au7Y8-IOfgVTjHJyUXFTFOFw0h2RTq-U_xQmGaPqC-jGTAilqa1x3Y8rdDLMOd8EwUeKrf9mfYZ2J3XUnuL9x6TOuwKPKMr7S_9lrdLavlwrwzMlicFT4LMfIEIOLgnonqlZy0BfKY-gg5CqBBnH7bObK54ECsNxfay206EQxEFWUYFnuLh2COexCsx10BjhuSadzJz3wPbiqZUjlTyvAqllhlAFSAnWExuM&sai=AMfl-YStKjSHYYnMkeS5bIkhvBngInM32i1uEu93HEfi8zDkcRCeShlZISnYGabJF7PMP3NNvQn7u4lJeXdbe7G2tDfS5rSz1C7OPwutZ7mT43pnJniTkZ0A-_BzwIcg52U&sig=Cg0ArKJSzJdk1PYEZhpaEAE&uach_m=[UACH]&adurl=
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGKwYR2dyuC-X7kME1WUtOqi_YEloCRilik1SBkUBtkt_vy9VmISkv_-z7YVAgakjoRUE42_eg=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
abg_lite_fy2021.js
tpc.googlesyndication.com/pagead/js/r20230322/r20110914/ Frame 301A
22 KB
9 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20230322/r20110914/abg_lite_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
78a0b7266f642f96b673c4065063dba46a80f651ff12352eb82aa877c23b9186
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Sun, 26 Mar 2023 16:24:06 GMT
content-encoding
br
x-content-type-options
nosniff
age
68467
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
9109
x-xss-protection
0
server
cafe
etag
16040247357158217350
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Sun, 09 Apr 2023 16:24:06 GMT
window_focus_fy2021.js
tpc.googlesyndication.com/pagead/js/r20230322/r20110914/client/ Frame 301A
3 KB
1 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20230322/r20110914/client/window_focus_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
3164db7ef9efc7121ce85192340a653c6cb87e34caa05849c8fd47b7872f9fc5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 07:49:56 GMT
content-encoding
br
x-content-type-options
nosniff
age
12917
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1236
x-xss-protection
0
server
cafe
etag
15004572836499977866
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Mon, 10 Apr 2023 07:49:56 GMT
l
www.google.com/ads/measurement/ Frame 301A
0
0
Image
General
Full URL
https://www.google.com/ads/measurement/l?ebcid=ALh7CaSK-EJO3THVY_mIAnKpKJc5cHKCk0z46EZ7WCSUKKj7dXCFTe9bVZZPpmyible-NrqtbUl9AJ8s5XgnoZGMcQ7j3Q9xpA
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

rx_lidar.js
www.googletagservices.com/activeview/js/current/ Frame 301A
158 KB
48 KB
Script
General
Full URL
https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82b::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
fc5e5e5fcb0512d00c16a63f06157a3d039a2810e184226ffede0b5f2f223293
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/active-view-scs-read-write-acl
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
49540
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="active-view-scs-read-write-acl"
etag
"1679493709445325"
vary
Accept-Encoding
report-to
{"group":"active-view-scs-read-write-acl","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/active-view-scs-read-write-acl"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
timing-allow-origin
*
expires
Mon, 27 Mar 2023 11:25:13 GMT
11728207207993643673
tpc.googlesyndication.com/simgad/ Frame 301A
95 KB
95 KB
Image
General
Full URL
https://tpc.googlesyndication.com/simgad/11728207207993643673
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
f0d2223e0f1468a5facf708c3a7d454895f6fc266c28972a1b7b8c99d34c0ccc
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 18:22:00 GMT
x-content-type-options
nosniff
age
406993
x-dns-prefetch-control
off
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
97271
x-xss-protection
0
last-modified
Tue, 24 Jan 2023 20:37:34 GMT
server
sffe
report-to
{"group":"content-ads-owners","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/content-ads-owners"}]}
content-type
image/gif
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="content-ads-owners"
expires
Thu, 21 Mar 2024 18:22:00 GMT
img.gif
t.6sc.co/ Frame D5AD
43 B
493 B
Fetch
General
Full URL
https://t.6sc.co/img.gif?event=imp&ppgid=1d136228&cb=813352133&xref=https://www.databreachtoday.eu/
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGKwYR2dyuC-X7kME1WUtOqi_YEloCRilik1SBkUBtkt_vy9VmISkv_-z7YVAgakjoRUE42_eg=
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.208 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-208.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Fri, 21 Feb 2020 18:57:24 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"5e502814-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame D5AD
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsuxyoAV1uDE9CUIH0g5HD59a4FTyrhy65Z7qbT3-enLSqDvHLTB8xYq8BhZrf9AKczS8HH1X_RaGXHuIN-oDf9rPcWgOUXwPcjqxLjv02v3s0bEZ5zslsA-KZLWI8g8Njp4e75yBz-jSNj5kMD5eSDt2DoAltt924hD-xVAyLn4FyBvG91b21q4oHyWBV5n_Bi_UXGMiUX0DwY_iueHWwp9hFoSV65aPjQ1DltLaS0zbKaskiTizvYkNtIWs8Yj28EMJLItUYfzGzEkNspuIXQG866Po5vHbjzve1bRkpWVuiIGozeTAFvb9mLxff-XFT9-bqdemt5jMEfpjA&sai=AMfl-YT_osVWpEw52O7W-fEjq03vBYBoMoi6CUqa_7JRyVTj1sDl3DOM3m5086Cjh-ghx9VP9KZrZmzPmd-WpUIE2n6Efgo3CwbcZIG8qrBE_YvCFyp8eWFQ_3PSPW_66Oo&sig=Cg0ArKJSzABuZhn3EdCOEAE&uach_m=[UACH]&adurl=
Requested by
Host: links.ismgcorp.com
URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGKwYR2dyuC-X7kME1WUtOqi_YEloCRilik1SBkUBtkt_vy9VmISkv_-z7YVAgakjoRUE42_eg=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
1386658033386955316
tpc.googlesyndication.com/simgad/ Frame D5AD
50 KB
50 KB
Image
General
Full URL
https://tpc.googlesyndication.com/simgad/1386658033386955316
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
6a927d5ea65a304558f71ec87935d77a55326a05b06d6bdd19187f01fc098792
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 07:50:49 GMT
x-content-type-options
nosniff
age
12864
x-dns-prefetch-control
off
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
51063
x-xss-protection
0
last-modified
Tue, 24 Jan 2023 20:37:34 GMT
server
sffe
report-to
{"group":"content-ads-owners","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/content-ads-owners"}]}
content-type
image/gif
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="content-ads-owners"
expires
Tue, 26 Mar 2024 07:50:49 GMT
abg_lite_fy2021.js
tpc.googlesyndication.com/pagead/js/r20230322/r20110914/ Frame D5AD
22 KB
9 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20230322/r20110914/abg_lite_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
78a0b7266f642f96b673c4065063dba46a80f651ff12352eb82aa877c23b9186
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Sun, 26 Mar 2023 16:24:06 GMT
content-encoding
br
x-content-type-options
nosniff
age
68467
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
9109
x-xss-protection
0
server
cafe
etag
16040247357158217350
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Sun, 09 Apr 2023 16:24:06 GMT
window_focus_fy2021.js
tpc.googlesyndication.com/pagead/js/r20230322/r20110914/client/ Frame D5AD
3 KB
1 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20230322/r20110914/client/window_focus_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
3164db7ef9efc7121ce85192340a653c6cb87e34caa05849c8fd47b7872f9fc5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 07:49:56 GMT
content-encoding
br
x-content-type-options
nosniff
age
12917
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1236
x-xss-protection
0
server
cafe
etag
15004572836499977866
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Mon, 10 Apr 2023 07:49:56 GMT
l
www.google.com/ads/measurement/ Frame D5AD
0
0
Image
General
Full URL
https://www.google.com/ads/measurement/l?ebcid=ALh7CaQLEUo_-NUmSU9QKnSUXh0kuKQAmkH12G2uvwibN72gckC42z1uJFy_mFRdjQfFGLw6FICoJvofeIRSMh1_uD4tSQqe5w
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:813::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

rx_lidar.js
www.googletagservices.com/activeview/js/current/ Frame D5AD
158 KB
48 KB
Script
General
Full URL
https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82b::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
fc5e5e5fcb0512d00c16a63f06157a3d039a2810e184226ffede0b5f2f223293
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/active-view-scs-read-write-acl
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
49540
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="active-view-scs-read-write-acl"
etag
"1679493709445325"
vary
Accept-Encoding
report-to
{"group":"active-view-scs-read-write-acl","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/active-view-scs-read-write-acl"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
timing-allow-origin
*
expires
Mon, 27 Mar 2023 11:25:13 GMT
visitWebPage
051-zxi-237.mktoresp.com/webevents/
2 B
318 B
Ping
General
Full URL
https://051-zxi-237.mktoresp.com/webevents/visitWebPage?_mchNc=1679916313811&_mchCn=&_mchId=051-ZXI-237&_mchTk=_mch-www.databreachtoday.eu-1679916313807-39057&mkt_tok=MDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&_mchHo=www.databreachtoday.eu&_mchPo=&_mchRu=%2F&_mchPc=https%3A&_mchVr=163&_mchEcid=&_mchHa=&_mchRe=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&_mchQp=
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/163/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
192.28.147.68 , United States, ASN15224 (OMNITURE, US),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:15 GMT
Content-Encoding
gzip
Server
nginx/1.20.1
Transfer-Encoding
chunked
Content-Type
text/plain; charset=UTF-8
Access-Control-Allow-Origin
*
Connection
keep-alive
X-Request-Id
fd2997c5-2d23-446f-819c-d470d16a9a04
collect
region1.google-analytics.com/g/
0
54 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-XJ8Q4QGGRH&gtm=45je33m0&_p=933778611&cid=1062925426.1679916311&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=AEA&_s=2&sid=1679916313&sct=1&seg=0&dl=https%3A%2F%2Fwww.databreachtoday.eu%2F&dr=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&dt=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&en=scroll&ep.asset_type=undefinedundefined&ep.asset_categories=&ep.asset_keywords_1=databreachtoday.com%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management&ep.asset_keywords_2=%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws&ep.asset_keywords_3=%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars&ep.asset_keywords_4=%20information%20security%20podcasts%2C%20information%20security%20blogs&ep.asset_keywords_5=&ep.asset_keywords_6=&ep.asset_keywords_7=&ep.asset_keywords_8=&ep.asset_keywords_9=&ep.asset_keywords_10=&epn.percent_scrolled=90&_et=254
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-XJ8Q4QGGRH&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:34::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:13 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
truncated
/ Frame D1EB
215 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
3ff0fac35b3bb2e5dca0065d1300705d5cba358ae3cdbbdef4388f412aa1f159

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Content-Type
image/png
truncated
/ Frame CA0B
217 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
6625e5614bc621cc93f7ba7f693737eb239254093e7607ebece4b3bd16ba482f

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Content-Type
image/png
truncated
/ Frame 301A
216 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
a51b8127b442ba26b45396732dc75f99954afbeefa79e9bc157d657c56014184

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Content-Type
image/png
truncated
/ Frame D5AD
218 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
b1ff257936753957ea5cc996da5fd19877154eb410564fcdfbf220835a5f0a4e

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Content-Type
image/png
view
securepubads.g.doubleclick.net/pcs/ Frame 301A
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsvByprq_In3JrgoC4XhdLYAbjxSb9sqEyxmi2QiHHGd3Jft4OHo4-tXJHkYnD3o_YkrO6PwjF5Cy0ogCgVitgc3c1Wb7G35qCcCQd-ag1zk4dkL_S6KDCzqxxFuJFNgCHi2VBgvqgaW-DsooIJhVcOIVxxfIMaEwId_qO1JfwV-jxgkJL9HgCrxBvBN0XgBN5sYmWcM2wGbibpvcBijTXQoUn4C6s-EUp3uK_UBuWrcxx0wtvvRGJWTLBlx2bu1RK5shuEyNgfYWWixC5BA_JLqk9GqwcOILKFZVKkn0aX_N4HuqC8M_6YYjxwbgYbelLONRMWRUsMATgsYhNLautRyJQ&sai=AMfl-YSfRjqTf-6jixFNJfh1c6zis96LVsGa7uUa7IGBP48j6fVt6vVyhaV3RSWy8yfGptRq6Qj52qduBAoNBOcP0LErrBPbvFAlwK8_cX5C9OD10WW_ll8Ob1_VQD-epQE&sig=Cg0ArKJSzE59DaSALlg0EAE&uach_m=[UACH]&adurl=
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Mon, 27 Mar 2023 11:25:13 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame CA0B
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsuZoxjaUQnMU7h5r1XyayEnmjt9sQM-mt4Ae1F-QdPinSkjHwmTe63a2jp0ejHVr2ePVgGbYahufnX6wEwsJH_1Qk1XvjIWzhN7EVma2er8BL6Gk9bnD7i-8XnVj4jApFQf9MIbSxjKHD0Z4uR7doqtz0IyDuWxp7pUgtfAmu1nMT6gWnIrND3IfjdG-iQy06CvvSjRWxvg0k4DDphd30x30XrCxwQLul0UyIpvo0uhHUd3-vGfXVRV6XvkdRQnkFuT56GAqr2iMBuzuFoDuMUs7CEPzxqBP_gQd-kSyEkrcRkLERtO7uJjDc6e_TycV1lw73iJaxN3kM3jIdhjn9CMxg&sai=AMfl-YTLBXoi6OEgjH5wsFjC-H7GwD7YiZq-5eTSVVEbHXaYPGcuhOvv2MNh1I8WrLyfhkZlQUVtIJQJychRyDElwmzwvxW6oG65Ilp7lE5Tc14d6A6GowHJabaPyPrjR0Q&sig=Cg0ArKJSzKLXnc0eYjyCEAE&uach_m=[UACH]&adurl=
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:13 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Mon, 27 Mar 2023 11:25:13 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame D5AD
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjstiGzZeDJ-jb19y7ceEF8z3rGOUApAcGgVTsFSUJmfCMdezp3m3LXxjPPQ6uSDFYc-KXNIU3qRkpYaICyRmpX32j07d9FLPdeYscpZ2yuwYWrbrW7dvYvISpJ-7LRoeSAwKSUhccCouPoIAdxbjPeGWZrBMdsyWJ4hqp9Rj_Kg2aTp5-hv80uh7IyjOMrB85x-CGKwAgOWirrjcLXiV1Tc_eRb7kakFHWcRgIRhmx02zh9_kJCQCIrygtsOZchJuCxtzLHI_9kqq4JVF-Jl9Mlo8G2F574zJ6aGbGUFC-I5HW-scltiRWwU64vGlfxpnYwch4fyT-j9xYJxS5jL&sai=AMfl-YToh8pAQQ_PDd4R0dtDdD8V2HcumNyEz9VqNRlZUJbekv78gYhDAj5IqX0aoYu5kTt5fSohQuPxdQV2Kc-57laJ4LrOxYObzqp1ekIyQIeC4cz5K0aJR612ztEP6j8&sig=Cg0ArKJSzB7A46AxY82AEAE&uach_m=[UACH]&adurl=
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:14 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Mon, 27 Mar 2023 11:25:14 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame D1EB
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjssK-6aNmB3cTPwqtUp4uYGS0T0jPapfdbsqhxCt-ff1QRm0cPEyHFSgZ9qthYZ_o0v956B6VEqkZMS0-0k-iNRQGKeQ37Hk6aT7mmCxMWbBPopmqxbsCiq5Aj1tIb18Gc-NIX72XlrykTnE_lOA_shIjXWG-v89P6wTdlOpQcDqybtOzNI1YqxKbz9P2KqLMJAZYEJw7kxqlZvBrH025glnaZyggl8YzGKaxpQtL2og1kMO9WAgeNz3DbUbVkUXzM-qPBmV44-vK9gA8PtDDZPRJqPxJ0SgNVOrz_PeQNn3c2H5h18aNRuxPg4E6C19eL33bj_voWzP0A4PNbP_&sai=AMfl-YT2woF7-mU8cKPy23rl-UmQoyVnLPVKTIBvPKpopgKOKVPLSPcxSxH38xun-GQj6YO9HPXcLvuT-ulEGb3iAUOiwrTXsNECBnZ7rty0NPR2zPwhTZO0XtmanwdNSvI&sig=Cg0ArKJSzBCXGvzXrq0zEAE&uach_m=[UACH]&adurl=
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:14 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Mon, 27 Mar 2023 11:25:14 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
492 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=fa2b5ddc-a717-4d38-865d-d6ff5daba2ab&session=6863f823-43d3-4c5b-81a3-58cfc0100f61&event=active_time_track&q=%7B%22currentTime%22%3A%22Mon%2C%2027%20Mar%202023%2011%3A25%3A14%20GMT%22%2C%22lastTrackTime%22%3A%22Mon%2C%2027%20Mar%202023%2011%3A25%3A13%20GMT%22%2C%22timeSpent%22%3A%221005%22%2C%22totalTimeSpent%22%3A%221005%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=5f6785a2-f94b-47b9-80f8-9d6be2a767d9&an_uid=0
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.208 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-208.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:15 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Tue, 05 Oct 2021 22:17:52 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"615ccf10-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
activeview
pagead2.googlesyndication.com/pcs/ Frame D1EB
42 B
255 B
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjste6Lfuh0IPpUwddHaHRS5_0DbYwH1uWTZDFkyf2haNnr2V4qvpDvwVELe_Mof17JNAJL2Iaz9_ONykdUrw8O3GxenoFCWqaLqOxiG576Asyix-tPbQ&sig=Cg0ArKJSzHEytRoQEN0YEAE&id=lidar2&mcvt=1000&p=71,636,161,1364&mtos=1000,1000,1000,1000,1000&tos=1000,0,0,0,0&v=20230322&bin=7&avms=nio&bs=1600,1200&mc=1&vu=1&app=0&itpl=3&adk=2296656298&rs=4&la=0&cr=0&uach=WyIiLCIiLCIiLCIiLCIiLFtdLGZhbHNlLG51bGwsIiIsW10sZmFsc2Vd&vs=4&r=v&rst=1679916313670&rpt=352&isd=0&lsd=0&met=mue&wmsd=0&pbe=0&vae=0&spb=0
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:15 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
493 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=fa2b5ddc-a717-4d38-865d-d6ff5daba2ab&session=6863f823-43d3-4c5b-81a3-58cfc0100f61&event=active_time_track&q=%7B%22currentTime%22%3A%22Mon%2C%2027%20Mar%202023%2011%3A25%3A15%20GMT%22%2C%22lastTrackTime%22%3A%22Mon%2C%2027%20Mar%202023%2011%3A25%3A14%20GMT%22%2C%22timeSpent%22%3A%221003%22%2C%22totalTimeSpent%22%3A%222008%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=5f6785a2-f94b-47b9-80f8-9d6be2a767d9&an_uid=0
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.208 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-208.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:15 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 18 Feb 2023 02:04:22 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f03226-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
bis-hdr.desktop.r2.js
www.databreachtoday.eu/javascripts-responsive/
2 KB
979 B
Script
General
Full URL
https://www.databreachtoday.eu/javascripts-responsive/bis-hdr.desktop.r2.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache /
Resource Hash
a952a44375a3d8c869e96f85505fcbae076f4226021f08676a1b4627152252d0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

Date
Mon, 27 Mar 2023 11:25:15 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=86400, private, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=87
Content-Length
595
roundtrip.js
s.adroll.com/j/
57 KB
19 KB
Script
General
Full URL
https://s.adroll.com/j/roundtrip.js
Requested by
Host: www.databreachtoday.eu
URL: https://www.databreachtoday.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:225e:f200:6:9280:1080:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
1e883e2f7756a89ffc5c6762792b18e8f3e92316c7e2e1fd92f487a9acfabf53

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

X-Amz-Version-Id
XeQrim4dk9MkkbNLmy.58peQe_oovwl8
Content-Encoding
gzip
Via
1.1 7bf0fe9eca07efaffe6363062053f386.cloudfront.net (CloudFront)
Date
Mon, 27 Mar 2023 10:52:26 GMT
Age
1969
X-Amz-Cf-Pop
FRA60-P4
X-Amz-Server-Side-Encryption
AES256
Transfer-Encoding
chunked
X-Cache
Hit from cloudfront
Connection
keep-alive
Last-Modified
Thu, 09 Mar 2023 23:45:41 GMT
Server
AmazonS3
Etag
W/"19ec07fb842a6e7506aa17575241300d"
Vary
Accept-Encoding
Access-Control-Max-Age
600
Content-Type
text/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET
Cache-Control
max-age=3600, must-revalidate
Access-Control-Allow-Credentials
false
Access-Control-Allow-Headers
*
X-Amz-Cf-Id
4j44jUKlLuO2RWPhNISh7vCpVJtjLKdA97ZXMFTo46bU65e5oalM8w==
sodar
pagead2.googlesyndication.com/getconfig/
14 KB
11 KB
XHR
General
Full URL
https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=2023032201&st=env
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
19322a5f76f86dd7c9b3781bb04af6eb4f68f3cc46c8e266f3c67e3bd69275cb
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:15 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
11155
x-xss-protection
0
64ead273d1f41aa7
pixel.sitescout.com/iap/
Redirect Chain
  • https://pixel-a.basis.net/iap/64ead273d1f41aa7
  • https://pixel.sitescout.com/iap/64ead273d1f41aa7
0
191 B
Image
General
Full URL
https://pixel.sitescout.com/iap/64ead273d1f41aa7
Protocol
H2
Server
98.98.134.241 , United States, ASN21859 (ZEN-ECN, US),
Reverse DNS
Software
AC1.1 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

p3p
CP="NON DEVa PSAa PSDa OUR NOR NAV",policyref="/w3c/p3p.xml"
pragma
no-cache
date
Mon, 27 Mar 2023 11:25:15 GMT
cache-control
max-age=0,no-cache,no-store
server
AC1.1
expires
Tue, 11 Oct 1977 12:34:56 GMT

Redirect headers

location
https://pixel.sitescout.com/iap/64ead273d1f41aa7
content-length
0
index.js
s.adroll.com/j/exp/
Redirect Chain
  • https://s.adroll.com/j/exp/UV4XAXR4EJEHFIYDPNUFT4/index.js
  • https://s.adroll.com/j/exp/index.js
28 B
785 B
Script
General
Full URL
https://s.adroll.com/j/exp/index.js
Protocol
HTTP/1.1
Server
2600:9000:225e:f200:6:9280:1080:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
f59e5f34a941183aacaed25322ac0856628493c2cfd936ded3fddc0a49510e52

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

X-Amz-Version-Id
KLTaAvzmAP.1_rS.URSLlTS3u46mZQHP
Date
Mon, 27 Mar 2023 01:29:43 GMT
Via
1.1 a3c1615d6bdfc01a05a0b3a742d10d38.cloudfront.net (CloudFront)
Age
35734
X-Amz-Cf-Pop
FRA60-P4
X-Amz-Server-Side-Encryption
AES256
X-Cache
Hit from cloudfront
Connection
keep-alive
Content-Length
28
Last-Modified
Tue, 21 Mar 2023 16:39:30 GMT
Server
AmazonS3
Etag
"5816cced8568d223aa09d889f300692b"
Vary
Accept-Encoding
Access-Control-Max-Age
600
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET
Access-Control-Allow-Credentials
false
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
X-Amz-Cf-Id
v1j6J0M4f1yZSbXxmmyGXiH28oiGF0Z-Hnji78I6FpnuFLMDvtDB2w==

Redirect headers

Date
Mon, 27 Mar 2023 00:45:37 GMT
Via
1.1 7bf0fe9eca07efaffe6363062053f386.cloudfront.net (CloudFront)
Age
38377
X-Amz-Cf-Pop
FRA60-P4
X-Cache
Hit from cloudfront
Connection
keep-alive
Content-Length
0
Server
AmazonS3
Access-Control-Max-Age
600
Access-Control-Allow-Methods
GET
Content-Type
application/xml
Location
https://s.adroll.com/j/exp/index.js
Access-Control-Allow-Origin
*
Access-Control-Allow-Credentials
false
Access-Control-Allow-Headers
*
X-Amz-Cf-Id
ulfX56pAX3Nx98teMrCn38gArJzTxUwLhDr4kvV09VbBN-hu18QN6g==
index.js
s.adroll.com/j/pre/
Redirect Chain
  • https://s.adroll.com/j/pre/UV4XAXR4EJEHFIYDPNUFT4/LI7GLAYWFZCJJNGHFKJFGD/fpconsent.js
  • https://s.adroll.com/j/pre/index.js
0
756 B
Script
General
Full URL
https://s.adroll.com/j/pre/index.js
Protocol
HTTP/1.1
Server
2600:9000:225e:f200:6:9280:1080:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

X-Amz-Version-Id
nQEe8wQ7h0ROt7P4GJfDfstto6x684Hy
Date
Sun, 26 Mar 2023 19:29:38 GMT
Via
1.1 7bf0fe9eca07efaffe6363062053f386.cloudfront.net (CloudFront)
Age
59995
X-Amz-Cf-Pop
FRA60-P4
X-Amz-Server-Side-Encryption
AES256
X-Cache
Hit from cloudfront
Connection
keep-alive
Content-Length
0
Last-Modified
Wed, 15 Jan 2020 23:54:18 GMT
Server
AmazonS3
Etag
"d41d8cd98f00b204e9800998ecf8427e"
Vary
Accept-Encoding
Access-Control-Max-Age
600
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET
Access-Control-Allow-Credentials
false
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
X-Amz-Cf-Id
ABtWH7j_YeOQlU4wNMTeHRLZzVmAMBhAwUpyp6nF4WT0EBCscMduuA==

Redirect headers

Date
Mon, 27 Mar 2023 03:31:21 GMT
Via
1.1 7bf0fe9eca07efaffe6363062053f386.cloudfront.net (CloudFront)
Age
28434
X-Amz-Cf-Pop
FRA60-P4
X-Cache
Hit from cloudfront
Connection
keep-alive
Content-Length
0
Server
AmazonS3
Access-Control-Max-Age
600
Access-Control-Allow-Methods
GET
Content-Type
application/xml
Location
https://s.adroll.com/j/pre/index.js
Access-Control-Allow-Origin
*
Access-Control-Allow-Credentials
false
Access-Control-Allow-Headers
*
X-Amz-Cf-Id
6yyF2FptpMzZFkMq7GVgj_TChUX3N_-0gIgnM5F3At38TKOESO_BBw==
index.js
s.adroll.com/j/pre/UV4XAXR4EJEHFIYDPNUFT4/LI7GLAYWFZCJJNGHFKJFGD/
0
808 B
Script
General
Full URL
https://s.adroll.com/j/pre/UV4XAXR4EJEHFIYDPNUFT4/LI7GLAYWFZCJJNGHFKJFGD/index.js
Requested by
Host: s.adroll.com
URL: https://s.adroll.com/j/roundtrip.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:225e:f200:6:9280:1080:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

X-Amz-Version-Id
UrMGIKhqZpqr2C7sSWpuCTPVR3qMNjAY
Date
Mon, 27 Mar 2023 11:24:17 GMT
Via
1.1 ed7f977b6d983a16331e3fe3f4764e9a.cloudfront.net (CloudFront)
Age
323
X-Amz-Cf-Pop
FRA60-P4
X-Amz-Server-Side-Encryption
AES256
X-Cache
Hit from cloudfront
Connection
keep-alive
Content-Length
0
Last-Modified
Thu, 09 Mar 2023 21:22:44 GMT
Server
AmazonS3
Etag
"d41d8cd98f00b204e9800998ecf8427e"
Vary
Accept-Encoding
Access-Control-Max-Age
600
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET
Cache-Control
max-age=3600, must-revalidate
Access-Control-Allow-Credentials
false
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
X-Amz-Cf-Id
kHW3MmnROAvvlmNZxZZc1Y27JYqS9aufPXmr2F287ujwmHaieo_Jsg==
sodar2.js
tpc.googlesyndication.com/sodar/
17 KB
6 KB
Script
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073346
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
61c32059a5e94075a7ecff678b33907966fc9cfa384daa01aa057f872da14dbb
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:15 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
6386
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
etag
"1637097310169751"
vary
Accept-Encoding
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
expires
Mon, 27 Mar 2023 11:25:15 GMT
runner.html
tpc.googlesyndication.com/sodar/sodar2/225/ Frame FC26
13 KB
5 KB
Document
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
55a119c0394f901a8a297e109c17b5e5402689708b999ab10691c16179f32a4a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.databreachtoday.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
age
2999
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=31536000
content-encoding
gzip
content-length
5046
content-type
text/html
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
cross-origin-resource-policy
cross-origin
date
Mon, 27 Mar 2023 10:35:16 GMT
expires
Tue, 26 Mar 2024 10:35:16 GMT
last-modified
Mon, 21 Jun 2021 20:47:05 GMT
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
server
sffe
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
aframe
www.google.com/recaptcha/api2/ Frame A4E7
783 B
535 B
Document
General
Full URL
https://www.google.com/recaptcha/api2/aframe
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:813::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
95904d763bddfdbb7fe67dcb2deaf5f253aba3d90cb92a33d83a497c2d2b7f3b
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-kRZM8vnLlUp9_0IuPv4_UA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.databreachtoday.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=300
content-encoding
gzip
content-length
513
content-security-policy
script-src 'report-sample' 'nonce-kRZM8vnLlUp9_0IuPv4_UA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Mon, 27 Mar 2023 11:25:15 GMT
expires
Mon, 27 Mar 2023 11:25:15 GMT
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
server
GSE
x-content-type-options
nosniff
x-xss-protection
1; mode=block
t4_aWeuLa_BO9IGQ3R3HcB0TaFNoER_W7PQrl5RFgV0.js
pagead2.googlesyndication.com/bg/ Frame FC26
36 KB
14 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/bg/t4_aWeuLa_BO9IGQ3R3HcB0TaFNoER_W7PQrl5RFgV0.js
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
b78fda59eb8b6bf04ef48190dd1dc7701d13685368111fd6ecf42b979445815d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tpc.googlesyndication.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 10:25:41 GMT
content-encoding
br
x-content-type-options
nosniff
age
3574
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
14115
x-xss-protection
0
last-modified
Mon, 20 Mar 2023 09:28:00 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="botguard-scs"
vary
Accept-Encoding
report-to
{"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Tue, 26 Mar 2024 10:25:41 GMT
sodar
pagead2.googlesyndication.com/pagead/ Frame A4E7
0
0
Image
General
Full URL
https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&li=gpt_2023032201&jk=2248851079184428&rc=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

UV4XAXR4EJEHFIYDPNUFT4
d.adroll.com/consent/check/
461 B
554 B
Script
General
Full URL
https://d.adroll.com/consent/check/UV4XAXR4EJEHFIYDPNUFT4?pv=21351293073.633305&arrfrr=https%3A%2F%2Fwww.databreachtoday.eu%2F&_s=13e4a2c815fc9a7bba04e85915f544a0&_b=2
Requested by
Host: s.adroll.com
URL: https://s.adroll.com/j/roundtrip.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a05:d018:cc3:fe05:af44:8982:23de:c26e Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.22.1 /
Resource Hash
a077ee72d19ff79298bb1ef652252366305314763412ab790cf566b1e1739b43

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:15 GMT
server
nginx/1.22.1
content-length
461
content-type
application/javascript
generate_204
tpc.googlesyndication.com/ Frame FC26
0
10 B
Image
General
Full URL
https://tpc.googlesyndication.com/generate_204?58Ag7Q
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:15 GMT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
img.gif
b.6sc.co/v1/beacon/
43 B
492 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=fa2b5ddc-a717-4d38-865d-d6ff5daba2ab&session=6863f823-43d3-4c5b-81a3-58cfc0100f61&event=active_time_track&q=%7B%22currentTime%22%3A%22Mon%2C%2027%20Mar%202023%2011%3A25%3A16%20GMT%22%2C%22lastTrackTime%22%3A%22Mon%2C%2027%20Mar%202023%2011%3A25%3A15%20GMT%22%2C%22timeSpent%22%3A%221001%22%2C%22totalTimeSpent%22%3A%223009%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=5f6785a2-f94b-47b9-80f8-9d6be2a767d9&an_uid=0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.208 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-208.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:16 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 18 Feb 2023 00:49:36 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f020a0-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
sodar
pagead2.googlesyndication.com/pagead/
0
0
Image
General
Full URL
https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gpt_2023032201&jk=2248851079184428&bg=!W1ilWAzNAAbO2UOH7tk7ADkAdvg8Wnj5g9UArYH-BnJSpmq3kjGwnEJ9yk-v7Qg4R7YwlLEMuEe96G_u1ybeq47q8Kj2CujFTOgCAAAATFIAAAACaAEHmQK1HJ0dg7VuiKnIRrqoEBzMyLka1BhDFk9du2IhuIcEULMvbdJ_yjqALV2_6kLvPond-LOAe-EG1TfjcjA-1-kiEm8ukA01q4XPK6B6O7R8o4Cid7REa98fpOtS1vGjUbw0UDGv2nyM_g3xYGEJmEzKauEp7CuQT7Ex1PAhbVQZ6jIdHQ1RvZsfzth1UiBHWQntpI3p0t5_GbWhr0r9qVCiM2Gk4Z_Mu7ikEepqmWOu7DxlSKGuSzeRX1Mp7iLsO7w6rzgqb6mFBLFTZOMPRm8vIaXWtjfpwJhc0BeQJEcGIZDcuNSP0CoBtqNOHj4cJfN0Ix-Aa1JYxW70sTEYrErOPQ9LGmpC5jIo-Ufe_tvPDpQPYFHqqgPh33Qy6LGSNY4-6Z0fD8SW2CT3HWbg3TJPBZGXcTFOm5HGcUJmgTm8zOhrWe3-nDtez9dpwIQnPrW0X6p-BfrBmRSkgeDkQxK3K7T6EpGCr_4gcucbg5omu8qqNgoVWxX719iG3ey_rrJN-8an4jxGZbMNSMTRUx9H-jTPzXMFEdExjf1P4dz1NYdvl93Mexz6bMDgkej4v9tf4GDPqygt2aDXcgPfxLWDC9FyLDXSesrJtZubadpRGRorN59eZqqzkVclkPJqlgC3TQ28Zhkr_qR9nj12plcyQozu4LkqzwPMnBhiTJSBI1N_bHQEkKlMn9xpDBe8GrU7pC-RxYwgtoxKOYEVqKJx5QXCf4BPDIJISqaiMA_olzmb_q4hnwLwq8EQT7BeNj7Z4TS8NrKpaZBgvh-AX98Lw1vFyswY_VwUwHoQcmQ23__xxUdQCJyRmUtnKXzStG_YR9pVRVzJ2Lo_wqtkgO5wpQ-hkKTyKT2YYKXAr0Lb_AX8BdYQl93XwGdnzPxemMTCWjPnFwaRjYvMkOV6IoWOmkU0mCB4
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

img.gif
b.6sc.co/v1/beacon/
43 B
493 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=fa2b5ddc-a717-4d38-865d-d6ff5daba2ab&session=6863f823-43d3-4c5b-81a3-58cfc0100f61&event=active_time_track&q=%7B%22currentTime%22%3A%22Mon%2C%2027%20Mar%202023%2011%3A25%3A17%20GMT%22%2C%22lastTrackTime%22%3A%22Mon%2C%2027%20Mar%202023%2011%3A25%3A16%20GMT%22%2C%22timeSpent%22%3A%221001%22%2C%22totalTimeSpent%22%3A%224010%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=5f6785a2-f94b-47b9-80f8-9d6be2a767d9&an_uid=0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.208 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-208.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:17 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 18 Feb 2023 01:45:17 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f02dad-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
493 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=fa2b5ddc-a717-4d38-865d-d6ff5daba2ab&session=6863f823-43d3-4c5b-81a3-58cfc0100f61&event=active_time_track&q=%7B%22currentTime%22%3A%22Mon%2C%2027%20Mar%202023%2011%3A25%3A18%20GMT%22%2C%22lastTrackTime%22%3A%22Mon%2C%2027%20Mar%202023%2011%3A25%3A17%20GMT%22%2C%22timeSpent%22%3A%221002%22%2C%22totalTimeSpent%22%3A%225012%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=5f6785a2-f94b-47b9-80f8-9d6be2a767d9&an_uid=0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.208 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-208.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:18 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 18 Feb 2023 01:45:17 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f02dad-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
collect
region1.google-analytics.com/g/
0
17 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-XJ8Q4QGGRH&gtm=45je33m0&_p=933778611&cid=1062925426.1679916311&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_s=3&sid=1679916313&sct=1&seg=0&dl=https%3A%2F%2Fwww.databreachtoday.eu%2F&dr=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&dt=Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday&en=6sense&ep.asset_type=undefinedundefined&ep.asset_categories=&ep.asset_keywords_1=databreachtoday.com%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management&ep.asset_keywords_2=%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws&ep.asset_keywords_3=%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars&ep.asset_keywords_4=%20information%20security%20podcasts%2C%20information%20security%20blogs&ep.asset_keywords_5=&ep.asset_keywords_6=&ep.asset_keywords_7=&ep.asset_keywords_8=&ep.asset_keywords_9=&ep.asset_keywords_10=&_et=328&up.company_name_6s=&up.confidence_6s=Low&up.naics_6s=&up.domain_6s=
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-XJ8Q4QGGRH&l=dataLayer&cx=c
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2001:4860:4802:34::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 27 Mar 2023 11:25:18 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.databreachtoday.eu
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
492 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=fa2b5ddc-a717-4d38-865d-d6ff5daba2ab&session=6863f823-43d3-4c5b-81a3-58cfc0100f61&event=active_time_track&q=%7B%22currentTime%22%3A%22Mon%2C%2027%20Mar%202023%2011%3A25%3A19%20GMT%22%2C%22lastTrackTime%22%3A%22Mon%2C%2027%20Mar%202023%2011%3A25%3A18%20GMT%22%2C%22timeSpent%22%3A%221003%22%2C%22totalTimeSpent%22%3A%226015%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday.eu%20provides%20news%2C%20insights%20and%20education%20on%20data%20breach%20detection%2C%20notification%20and%20prevention%20for%20information%20security%20professionals%20in%20Europe%2C%20covering%20the%20latest%20breaches%2C%20emerging%20technology%2C%20and%20agency-issued%20compliance.%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Data%20breach%20detection%2C%20prevention%20and%20notification%20-%20DataBreachToday%22%7D&cb=&r=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2F&pageViewId=5f6785a2-f94b-47b9-80f8-9d6be2a767d9&an_uid=0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.208 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-208.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.databreachtoday.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.110 Safari/537.36

Response headers

date
Mon, 27 Mar 2023 11:25:19 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Tue, 05 Oct 2021 22:17:52 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"615ccf10-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
snap.licdn.com
URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Domain
m.addthis.com
URL
https://m.addthis.com/live/red_lojson/300lo.json?si=64217d17b47320e0&bkl=0&bl=1&pdt=449&sid=64217d17b47320e0&pub=ra-4fd21f915faab517&rev=v8.28.8-wp&ln=en&pc=men&cb=0&ab=-&dp=www.databreachtoday.eu&dr=links.ismgcorp.com&fp=email-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&fr=&of=0&pd=0&irt=0&vcl=0&md=0&ct=1&tct=0&abt=0&cdn=0&pi=1&rb=4&gen=100&chr=UTF-8&mk=databreachtoday.eu%2Cdata%20breach%20today%2Ccompliance%2Cidentity%20theft%2Ctechnology%2Crisk%20management%2Cincident%20response%2Cdata%20breaches%2Cbreach%20prevention%2Cforensics%2Ctechnology%2Claws%2Cregulations%20and%20directives&colc=1679916311057&jsl=1&uvs=64217d1704845602000&skipb=1&callback=addthis.cbs.jsonp__71722460949419010
Domain
s7.addthis.com
URL
https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Domain
in.ml314.com
URL
https://in.ml314.com/ud.ashx?topiclimit=&cb=2722023&v=2.5.2.2
Domain
securepubads.g.doubleclick.net
URL
https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023032201.js?cb=31073376
Domain
securepubads.g.doubleclick.net
URL
https://securepubads.g.doubleclick.net/pagead/ppub_config?ippd=www.databreachtoday.eu
Domain
stats.g.doubleclick.net
URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j99&tid=UA-212197-30&cid=1062925426.1679916311&jid=362719823&gjid=1176198744&_gid=1331173902.1679916311&_u=IEBAAEAAAAAAACAAI~&z=1898093124
Domain
stats.g.doubleclick.net
URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j99&tid=UA-212197-36&cid=1062925426.1679916311&jid=1340725565&gjid=2009348144&_gid=1331173902.1679916311&_u=IEDAAEABAAAAACAAI~&z=1709328059
Domain
secure.adnxs.com
URL
https://secure.adnxs.com/getuidj
Domain
ipv6.6sc.co
URL
https://ipv6.6sc.co/
Domain
c.6sc.co
URL
https://c.6sc.co/
Domain
j.6sc.co
URL
https://j.6sc.co/6si.min.js
Domain
googleads.g.doubleclick.net
URL
https://googleads.g.doubleclick.net/pagead/viewthroughconversion/969635388/?random=1679916311386&cv=11&fst=1679916311386&bg=ffffff&guid=ON&async=1&gtm=45He33m0&u_w=1600&u_h=1200&url=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&ref=http%3A%2F%2Flinks.ismgcorp.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20-%20DataBreachToday&uamb=0&uaw=0&rfmt=3&fmt=4
Domain
www.googletagmanager.com
URL
https://www.googletagmanager.com/gtag/js?id=G-XJ8Q4QGGRH&l=dataLayer&cx=c
Domain
b.6sc.co
URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=fa2b5ddc-a717-4d38-865d-d6ff5daba2ab&session=6863f823-43d3-4c5b-81a3-58cfc0100f61&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableEventTracking%5C%22%2C%5C%22value%5C%22%3A%5C%22true%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2027%20Mar%202023%2011%3A25%3A11%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%2210%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday%20welcome%20page.%20data%20security%20breach%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Welcome%20%20-%20DataBreachToday%22%7D&cb=&r=http%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&pageViewId=1ab8777c-04c9-4216-8741-af34860aa4dd
Domain
b.6sc.co
URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=fa2b5ddc-a717-4d38-865d-d6ff5daba2ab&session=6863f823-43d3-4c5b-81a3-58cfc0100f61&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setToken%5C%22%2C%5C%22value%5C%22%3A%5C%228cde4267f2ac828e1ae5d1fbcd5ef992%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2027%20Mar%202023%2011%3A25%3A11%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%2212%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday%20welcome%20page.%20data%20security%20breach%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Welcome%20%20-%20DataBreachToday%22%7D&cb=&r=http%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&pageViewId=1ab8777c-04c9-4216-8741-af34860aa4dd
Domain
b.6sc.co
URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=fa2b5ddc-a717-4d38-865d-d6ff5daba2ab&session=6863f823-43d3-4c5b-81a3-58cfc0100f61&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setEndpoint%5C%22%2C%5C%22value%5C%22%3A%5C%22b.6sc.co%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2027%20Mar%202023%2011%3A25%3A11%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%2213%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday%20welcome%20page.%20data%20security%20breach%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Welcome%20%20-%20DataBreachToday%22%7D&cb=&r=http%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&pageViewId=1ab8777c-04c9-4216-8741-af34860aa4dd
Domain
b.6sc.co
URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=fa2b5ddc-a717-4d38-865d-d6ff5daba2ab&session=6863f823-43d3-4c5b-81a3-58cfc0100f61&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setEpsilonKey%5C%22%2C%5C%22value%5C%22%3A%5C%227207ef3e32cb3a527876a3e90b6bf51dbd9d9339%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2027%20Mar%202023%2011%3A25%3A11%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%2213%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday%20welcome%20page.%20data%20security%20breach%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Welcome%20%20-%20DataBreachToday%22%7D&cb=&r=http%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&pageViewId=1ab8777c-04c9-4216-8741-af34860aa4dd
Domain
b.6sc.co
URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=fa2b5ddc-a717-4d38-865d-d6ff5daba2ab&session=6863f823-43d3-4c5b-81a3-58cfc0100f61&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableCompanyDetails%5C%22%2C%5C%22value%5C%22%3A%5C%22%5Btrue%2Cnull%2C3%5D%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Mon%2C%2027%20Mar%202023%2011%3A25%3A11%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%2214%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22DataBreachToday%20welcome%20page.%20data%20security%20breach%22%2C%22keywords%22%3A%22databreachtoday.eu%2C%20data%20breach%20today%2C%20compliance%2C%20identity%20theft%2C%20technology%2C%20risk%20management%2C%20incident%20response%2C%20data%20breaches%2C%20breach%20prevention%2C%20forensics%2C%20technology%2C%20laws%2C%20regulations%20and%20directives%2C%20information%20security%20news%2C%20information%20security%20webinars%2C%20information%20security%20podcasts%2C%20information%20security%20blogs%22%2C%22title%22%3A%22Welcome%20%20-%20DataBreachToday%22%7D&cb=&r=http%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&pageViewId=1ab8777c-04c9-4216-8741-af34860aa4dd
Domain
pixel-a.basis.net
URL
https://pixel-a.basis.net/iap/64ead273d1f41aa7
Domain
cdn.linkedin.oribi.io
URL
https://cdn.linkedin.oribi.io/partner/2330930,749/domain/databreachtoday.eu/token
Domain
px.ads.linkedin.com
URL
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1679916311402&url=https%3A%2F%2Fwww.databreachtoday.eu%2Femail-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew
Domain
www.databreachtoday.eu
URL
https://www.databreachtoday.eu/ajax.php?json=notificationCookies&action=getNotifications
Domain
m.addthis.com
URL
https://m.addthis.com/live/red_lojson/100eng.json?sh=0&ph=1200&ivh=1200&dt=0&pdt=449&ict=&pct=0&perf=widget%7C450%7C1472%2Csh%7C1978%7C82&rndr=render_toolbox%7C2316&cmenu=null&ppd=0&ppl=0&fbe=&xmv=0&xms=0&xmlc=0&jsfw=jquery%2Cgoogleanalytics&jsfwv=jquery-1.9.1%2Cgoogleanalytics-analytics.js&al=men&scr=0&scv=0&apiu=0&ba=1&sid=64217d17b47320e0&rev=v8.28.8-wp&pub=ra-4fd21f915faab517&dp=www.databreachtoday.eu&fp=email-newsletter-welcome-preheader%3Fmkt_tok%3DMDUxLVpYSS0yMzcAAAGKwYR2d7sqbxaA67L5CEG0XmCCNwAbmA0CjaveZpidCw4XvhXV1lTAWeJAZsrC5FjwhC6949PRKY_-Jb8WCQvNjJA9NphemV5zGKv3WfaXqodJtuY-Ew&pfm=0&icns=
Domain
s7.addthis.com
URL
https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html

Verdicts & Comments Add Verdict or Comment

210 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| 5 object| 6 object| 7 boolean| credentialless function| $ function| jQuery object| jQuery1910788979885029716 object| mejs function| MediaElement object| HtmlMediaElement function| onYouTubePlayerAPIReady function| DefaultPlayer function| MediaElementPlayer number| mce-data-1gshd1a1n object| tinyMCE object| tinymce function| des function| des_createKeys function| stringToHex function| hexToString function| readCookie function| disqus_config object| googletag object| top_banner_display object| ensBootstraps object| Bootstrapper object| dataLayer function| importScript function| cleanExistingScript function| refreshJavascript string| base_url string| base_url_auto string| ssl_base string| services_url string| includes_url object| video_intro object| audio_data boolean| rsa_page boolean| ceo_page boolean| interview_page boolean| article_page boolean| is_gatedasset number| videoAskLoginTime number| videoStart boolean| identified_user object| identified_user_data object| gaKeywords string| gaCategories number| videoGA4EventTime1 boolean| display_videologin string| current_page string| session_id boolean| user_is_acq object| login_reload_pages object| scrollTopPages string| popup_to_open string| marketo_contact_identification_ajax object| all_states object| all_countries_with_states string| webinar_auto_click_register string| webinar_auto_click_register_slot string| __family__ boolean| exclude_pre_roll object| user_email number| ENTER_KEY object| article_video_caption_id object| highlight number| show_subtitles_speakers object| caption_speakers string| register_source boolean| player_is_running boolean| videoGA4Event1Saved boolean| videoGA4Event2Saved boolean| interviewGA4Event1Saved boolean| interviewGA4Event2Saved boolean| opened_modal undefined| do_hashchange function| closeCookieTerms function| uncheckGroupInputs function| submitFormPopup function| setMembershipPrices function| updatePriceBox function| forgotPassword function| generateHash2w function| login function| register function| pagination function| scrollTO function| showAlert function| assetPrequalSubmit function| addToBriefcase function| toggleDdlsByValue function| populateStates function| registerFormShowErrors function| recordLead function| initAudio function| initVideos function| initVideoScrolling function| resizeVideoPlayer function| removePlayerFromSidebar function| togglePrePostTime function| jumpSlide function| initVideoEvents function| URLToObj function| timedPopUpCount function| initAutoPopups function| initAJAXpopups function| checkClassicPopupPrequalErrors function| submitPopupAction function| saveToMyJobs function| initEmailSubscriptionsValidation function| emailSubscriptionsUncheckAll function| showPopupOnDemand function| sendAssetEmail function| displayChallengeText function| runStrikesOnMKTLeadIdentification function| mediaMetadataNavigation function| atwpjp string| _atd function| _euc function| _duc object| _atc string| _atr object| addthis string| addthis_pub function| emdot object| _ate object| _adr object| addthis_conf function| addthis_open function| addthis_close function| addthis_sendto number| width function| isMobile boolean| isDesktop function| addClassToMenuItem function| addClassToDropDown function| removeClassFromMenuItem function| removeClassFromDropDown function| clearDropDowns function| showDropDown function| hideDropDown function| showDropDown2 function| hideDropDown2 object| ggeac object| google_tag_data object| google_js_reporting_queue object| google_tag_manager string| disqus_shortname string| disqus_url string| GoogleAnalyticsObject function| ga object| _ml string| _bizo_data_partner_id string| adroll_adv_id string| adroll_pix_id string| _linkedin_partner_id object| _linkedin_data_partner_ids function| lintrk object| _6si number| top_banner_display_interval function| processEpsilonData string| epsilonName boolean| enabled function| callback number| version object| GooglebQhCsO object| addthis_config object| addthis_share function| mktoMunchkinFunction object| Munchkin function| mktoMunchkin boolean| notifications boolean| __@@##MUH boolean| _already_called_lintrk object| gaplugins object| gaGlobal object| gaData undefined| google_measure_js_timing object| googleToken object| googleIMState function| processGoogleToken number| google_unique_id function| onYouTubeIframeAPIReady string| popup_type boolean| _storagePopulated object| MunchkinTracker boolean| __adroll_loaded string| adroll_sid object| adroll object| __adroll boolean| adroll_optout object| adroll_loaded object| adroll_ext_network object| adroll_callbacks function| adroll_tpc_callback object| adroll_exp_list object| GoogleGcLKhOms object| __adroll_consent_data function| showSearch function| hideSearch boolean| __adroll_consent boolean| __adroll_consent_is_gdpr string| __adroll_consent_user_country object| google_image_requests

63 Cookies

Domain/Path Name / Value
www.databreachtoday.eu/ Name: PHPSESSID
Value: rtq7pvp6dqn3qquve039b9feif
.databreachtoday.eu/ Name: _gid
Value: GA1.2.1331173902.1679916311
.databreachtoday.eu/ Name: _gat
Value: 1
.databreachtoday.eu/ Name: _gat_newTracker
Value: 1
www.databreachtoday.eu/ Name: _gd_visitor
Value: fa2b5ddc-a717-4d38-865d-d6ff5daba2ab
www.databreachtoday.eu/ Name: _gd_session
Value: 6863f823-43d3-4c5b-81a3-58cfc0100f61
www.databreachtoday.eu/ Name: visitorip
Value: 217.64.151.9
www.databreachtoday.eu/ Name: __atuvc
Value: 2%7C13
www.databreachtoday.eu/ Name: __atuvs
Value: 64217d1704845602001
www.databreachtoday.eu/ Name: ln_or
Value: eyIyMzMwOTMwLDc0OSI6ImQifQ%3D%3D
.addthis.com/ Name: uvc
Value: 2%7C13
.linkedin.com/ Name: UserMatchHistory
Value: AQL9N-xY7gb1awAAAYci0Kow8VZaEltxifflFipdlfbVMCfhgIDTgLiBbP8OhT_3cScRMedSil1pHQ
.linkedin.com/ Name: AnalyticsSyncHistory
Value: AQJNGq_znOMSiwAAAYci0Kowt5IbiK4E-EROCJaNXaQqMdBrP5jWk5Ozb_cN0mzjN8cgVuzsdrs0oYx81VbSzw
.linkedin.com/ Name: bcookie
Value: "v=2&8b00a86c-0491-49a4-8d5b-cdb294a701a5"
.linkedin.com/ Name: lidc
Value: "b=OGST03:s=O:r=O:a=O:p=O:g=2881:u=1:x=1:i=1679916313:t=1680002713:v=2:sig=AQELj9mOdmIwvtdzFqEXGgk-pTp-IJK_"
.databreachtoday.eu/ Name: _ga
Value: GA1.1.1062925426.1679916311
www.databreachtoday.eu/ Name: _an_uid
Value: 0
.doubleclick.net/ Name: IDE
Value: AHWqTUkdGQ9rcl0NEshCXpUlk9aym9pzRKAglddLTAPJ692hL9-MuxvjJ5OuukSJzxk
.databreachtoday.eu/ Name: classic_popups_data
Value: YTozOntzOjEwOiJwb3B1cF90eXBlIjthOjE6e2k6MDtzOjEyOiJzdWJzY3JpcHRpb24iO31zOjExOiJhc3NldF9wb3B1cCI7YToxOntpOjA7YToxOntzOjI6ImlkIjtOO319czoxMDoic2l0ZV9zbG90cyI7YToxOntpOjA7YToxOntzOjQ6InNpdGUiO047fX19
.databreachtoday.eu/ Name: classic_popups_displayed
Value: czoxOiIxIjs%3D
.6sc.co/ Name: 6suuid
Value: d0d5ce1789130000197d21641102000095210b00
.databreachtoday.eu/ Name: __gads
Value: ID=dadbd6c0d72ec67a:T=1679916313:S=ALNI_MZGmATGCA9z5TCOOnSfTajnD8C_kg
.databreachtoday.eu/ Name: __gpi
Value: UID=00000bf5d5609b7f:T=1679916313:RT=1679916313:S=ALNI_Mb2zIwwllOlf9qGxmqM6rHAF6c5-w
.www.linkedin.com/ Name: bscookie
Value: "v=1&20230327112513629d9099-db1e-485c-830d-d59db53d10bbAQH3A-bZU0ebTYQH11D8SuF5KUTOdFFV"
.linkedin.com/ Name: li_gc
Value: MTswOzE2Nzk5MTYzMTM7MjswMjGzlvVWl16Vp8hsG7AfuVVQw4V93oQmvhv0ZeM7dMk4xA==
www.bankinfosecurity.com/ Name: PHPSESSID
Value: l16t38qi0pgnfpv96jhhgjg7tu
www.bankinfosecurity.co.uk/ Name: PHPSESSID
Value: pn2lodo1cp6n4g2tdedmt11idp
www.bankinfosecurity.eu/ Name: PHPSESSID
Value: 2hfel33pphqbi9bv9ain5hhosl
www.bankinfosecurity.in/ Name: PHPSESSID
Value: m0789e10c7jadfpv0ce34dhc4v
www.healthcareinfosecurity.com/ Name: PHPSESSID
Value: 105rj93atvicdp9f1q1p074k64
www.bankinfosecurity.asia/ Name: PHPSESSID
Value: 2u1fol88sei1h5n2lci87lpvjd
.www.databreachtoday.eu/ Name: _mkto_trk
Value: id:051-ZXI-237&token:_mch-www.databreachtoday.eu-1679916313807-39057
www.cuinfosecurity.com/ Name: PHPSESSID
Value: 0kctpe46dr0t1m8o3fgqn2r2tk
www.govinfosecurity.com/ Name: PHPSESSID
Value: 0hhdnfm7ae25taoqa3ee6h0mkd
.databreachtoday.eu/ Name: _ga_XJ8Q4QGGRH
Value: GS1.1.1679916313.1.0.1679916313.0.0.0
.addthis.com/ Name: loc
Value: MDAwMDBFVURFU0wyMjkyMTg2MTAwMzAwMDBDSA==
www.careersinfosecurity.com/ Name: PHPSESSID
Value: 50png1ei0757iprml2ni0dfa44
www.databreachtoday.com/ Name: PHPSESSID
Value: qcjlhet45jkuti80mcg6imlj6j
www.careersinfosecurity.co.uk/ Name: PHPSESSID
Value: 928cotnltn70ook49ao2nqfvc3
www.careersinfosecurity.eu/ Name: PHPSESSID
Value: 9ugss67v5u4cjsanlsn9d394ep
ransomware.databreachtoday.com/ Name: PHPSESSID
Value: 7sjl79v5kcvrlug1vp5rvrg34p
www.databreachtoday.in/ Name: PHPSESSID
Value: t3v6b9dtg67oeoslmcki0t4ihj
www.careersinfosecurity.asia/ Name: PHPSESSID
Value: 3if6m37r7s0qmlfs8kegu809la
www.databreachtoday.co.uk/ Name: PHPSESSID
Value: uirasr4v1qf6psqo3m0dhloil6
www.careersinfosecurity.in/ Name: PHPSESSID
Value: mv6olve8r163t74cc4mqo5ivkb
www.databreachtoday.asia/ Name: PHPSESSID
Value: lskcft90t7a2fg37piahfp8vio
ffiec.bankinfosecurity.com/ Name: PHPSESSID
Value: mi07nnfr5dqq1ch0jj7ict48no
omnibus.healthcareinfosecurity.com/ Name: PHPSESSID
Value: mprnlunbc3cs4ijllm4goud90m
www.inforisktoday.com/ Name: PHPSESSID
Value: eark7uh06fdd8ionrp32g0d7v4
ddos.inforisktoday.com/ Name: PHPSESSID
Value: oq7b05q801o5031aa8ska0t79f
securityintelligence.inforisktoday.com/ Name: PHPSESSID
Value: g3ebkojr2j9mua071alldhu6oq
gdpr.inforisktoday.com/ Name: PHPSESSID
Value: afj3h2kljetfkcm3n01p2eibn1
ca-security.inforisktoday.com/ Name: PHPSESSID
Value: 3mudhgepbao2j7b2rrlsd5lt6f
covid19.inforisktoday.com/ Name: PHPSESSID
Value: 3vthi0md3dqdq15qiq4604m55f
www.inforisktoday.co.uk/ Name: PHPSESSID
Value: m0d409fjhmnnnrmodmohuuddud
www.inforisktoday.eu/ Name: PHPSESSID
Value: e1mbrlp47tgnjuv18q269sh3bd
www.inforisktoday.in/ Name: PHPSESSID
Value: 8e1c3v1ms9rhfv6um81svsc54f
www.fraudtoday.io/ Name: PHPSESSID
Value: stmpq362877ert251smhaov1uc
www.devicesecurity.io/ Name: PHPSESSID
Value: l64iqmo01e05us0f4dij26k3cs
www.cio.inc/ Name: PHPSESSID
Value: s735vmc7m44jldc1na34i8jv0d
www.paymentsecurity.io/ Name: PHPSESSID
Value: 0q6kktcotop4q8d2ht7n5vvvoh
www.inforisktoday.asia/ Name: PHPSESSID
Value: 2vhc4bo15immlq4o5rpqtacu0j
www.cybersecuritycontent.com/ Name: PHPSESSID
Value: ufpq8ac5iqoq1ut3el0i6go7qc

4 Console Messages

Source Level URL
Text
security error URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGKwYR2dyuC-X7kME1WUtOqi_YEloCRilik1SBkUBtkt_vy9VmISkv_-z7YVAgakjoRUE42_eg=
Message:
The Content-Security-Policy directive name 'form-action:'none'' contains one or more invalid characters. Only ASCII alphanumeric characters or dashes '-' are allowed in directive names.
security error URL: http://links.ismgcorp.com/MDUxLVpYSS0yMzcAAAGKwYR2dyuC-X7kME1WUtOqi_YEloCRilik1SBkUBtkt_vy9VmISkv_-z7YVAgakjoRUE42_eg=
Message:
The Content-Security-Policy directive name 'frame-src:'none'' contains one or more invalid characters. Only ASCII alphanumeric characters or dashes '-' are allowed in directive names.
network error URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/modernizr.js?s=1679916309.4322
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://www.databreachtoday.eu/javascripts-responsive/vendor/modernizr.js?s=1679916311.1791
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self'; img-src 'self';script-src 'self' 'sha256-/VnOXdOJcHddM5ZrCFtJMX44yOjbEk0v8KMjvi0rrAU=';object-src 'none';form-action:'none';frame-src:'none'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
051-zxi-237.mktoresp.com
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com
914c2fcf264b6714fa248d95e1b1f15b.safeframe.googlesyndication.com
adservice.google.com
adservice.google.de
b.6sc.co
c.6sc.co
ca-security.inforisktoday.com
cdn.linkedin.oribi.io
covid19.inforisktoday.com
d.adroll.com
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
ddos.inforisktoday.com
epsilon.6sense.com
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com
ffiec.bankinfosecurity.com
fonts.googleapis.com
fonts.gstatic.com
gdpr.inforisktoday.com
googleads.g.doubleclick.net
in.ml314.com
ipv6.6sc.co
j.6sc.co
links.ismgcorp.com
m.addthis.com
ml314.com
munchkin.marketo.net
nexus.ensighten.com
omnibus.healthcareinfosecurity.com
pagead2.googlesyndication.com
pbs.twimg.com
pixel-a.basis.net
pixel.sitescout.com
px.ads.linkedin.com
px4.ads.linkedin.com
ransomware.databreachtoday.com
region1.google-analytics.com
s.adroll.com
s7.addthis.com
secure.adnxs.com
securepubads.g.doubleclick.net
securityintelligence.inforisktoday.com
sjs.bizographics.com
snap.licdn.com
stats.g.doubleclick.net
t.6sc.co
tpc.googlesyndication.com
v1.addthisedge.com
worker.ismgcorp.com
www.bankinfosecurity.asia
www.bankinfosecurity.co.uk
www.bankinfosecurity.com
www.bankinfosecurity.eu
www.bankinfosecurity.in
www.careersinfosecurity.asia
www.careersinfosecurity.co.uk
www.careersinfosecurity.com
www.careersinfosecurity.eu
www.careersinfosecurity.in
www.cio.inc
www.cuinfosecurity.com
www.cybersecuritycontent.com
www.databreachtoday.asia
www.databreachtoday.co.uk
www.databreachtoday.com
www.databreachtoday.eu
www.databreachtoday.in
www.devicesecurity.io
www.fraudtoday.io
www.google-analytics.com
www.google.com
www.google.de
www.googletagmanager.com
www.googletagservices.com
www.govinfosecurity.com
www.healthcareinfosecurity.com
www.inforisktoday.asia
www.inforisktoday.co.uk
www.inforisktoday.com
www.inforisktoday.eu
www.inforisktoday.in
www.linkedin.com
www.paymentsecurity.io
z.moatads.com
b.6sc.co
c.6sc.co
cdn.linkedin.oribi.io
googleads.g.doubleclick.net
in.ml314.com
ipv6.6sc.co
j.6sc.co
m.addthis.com
pixel-a.basis.net
px.ads.linkedin.com
s7.addthis.com
secure.adnxs.com
securepubads.g.doubleclick.net
snap.licdn.com
stats.g.doubleclick.net
www.databreachtoday.eu
www.googletagmanager.com
104.130.251.6
104.77.31.43
13.107.42.14
18.65.39.65
192.28.147.68
2001:4860:4802:34::36
23.206.208.114
23.35.237.151
23.36.162.208
2600:9000:225e:a200:2:53b2:240:93a1
2600:9000:225e:f200:6:9280:1080:93a1
2606:2800:134:1a0d:1429:742:782:b6
2620:1ec:21::14
2a00:1450:4001:806::2002
2a00:1450:4001:809::2003
2a00:1450:4001:80e::2002
2a00:1450:4001:80e::2003
2a00:1450:4001:80e::200a
2a00:1450:4001:810::200e
2a00:1450:4001:812::2001
2a00:1450:4001:813::2004
2a00:1450:4001:829::2001
2a00:1450:4001:82a::2002
2a00:1450:4001:82b::2002
2a00:1450:4001:831::2008
2a02:26f0:3500:14::1724:a244
2a02:26f0:3500:16::215:148d
2a02:26f0:480:e::210:f113
2a05:d018:cc3:fe05:af44:8982:23de:c26e
3.73.219.16
34.111.234.236
37.252.171.85
50.56.167.254
52.184.251.130
54.236.171.84
88.221.168.147
98.98.134.241
04d304d7ee49ac157f146382a46f02a666279bd7f29074f50e863b88f2affae9
05090f9390f5bc0cd23fe5f432037cc92d7cbce1ced9bfe8faf3d1c9abae85cd
0bf885c34019df5fdac10229fc465c1742ce0150a9a7d1583667068d7ddf0ebd
0d9dbf31d05263a24eb79aaf7c6e26917c6ccd31b642bb4a1d34292e25daa405
0dfc2d9125b150f9e9fd7a05c772cddc9564cd81189df09f4ef8a1b3afedf4e9
0fd28fece9ebd606b8b071460ebd3fc2ed7bc7a66ef91c8834f11dfacab4a849
11f7c2e4838a7bd1e5d9b0cc84aa65714131c375687e4f67393592699adaf89f
11f8708cbc1a8d4570bdaafc5838a0fa583962e093540b5474546250da667ae9
15b62ca6fda359831ddf5b667d845074612b826048fe6245c466a70e375c66fe
16022335fb49f5c63caa393bd42a427e44186c64d1b4449a990db6c0205cbec9
161372c46ce0149de978e499a5d41f7a3d8975ac2e4ed2c053e720782b12e8d3
17786460936f7b8aeabe51fd324fc99f99dc37a1398ea4d431a90c51c0f0bd86
19322a5f76f86dd7c9b3781bb04af6eb4f68f3cc46c8e266f3c67e3bd69275cb
19613aee3fc1badedbc0e8a68bbf845a26465aab5e8c020cb1ff3de794091e87
19a26d6046c4fcfe9e3efbc1fb7532f424c6b0b7590b9e193788e30bce8b9836
1a0bbdba57f90a60fef89419fc940d8eae55c5b0d12ecbadde2beaef32ab2d90
1aeac4151af13f9b8ad37c71d4a8e2c9e3f107ea4130ab886cac6bfabc183974
1cffc2b3146584685cd72751d7f28aa030ab9ae2f1bc78f2c27909f8d8287b26
1dcb3d45addaa4e7b8421059cc873efb2e9383ba2388f7702f9278d40fed11c1
1e883e2f7756a89ffc5c6762792b18e8f3e92316c7e2e1fd92f487a9acfabf53
21aa341060d58030d1a53d998e855d6688b7239e67049887bea2113536203b8d
2450ec730a8cd336aa8de00036586d6bff96c8fcf82954d50a7bbd9c4bb00e37
247d04c4d14c60a79c16245a74a792a662f9e7adf784d68edd4520a35ec90251
249a98fe48694760df02ca4a8df37335e2fa24bddccd7e4ad881b50e27a2d556
256a489beea4a14eca458f6e5436758f1fcb8dd34034d3c36dd21b22a5841f3b
26003598b8025046f4de6146f760236c48585ed4ae532cbd16b53cbe5845bef6
26c26699ba9ec0791f4c378e8f7a497c5bb57befdb09e11b2ca1fdf78ef5d1c2
27d7b573de36acef9ddbf975de05251f5219d2e4b8424288aae62aa57d5a6396
287ec8fb4fac3b4260c6f92071ad8714d66357a5d8fc35e480c8dcaa0c6ffe1c
2a22629f693e5e719fb878d1f66253ada74073d14b34d989e1f3b757d07bc753
2b239f6f40b81a130a7361f2e7949403a862083eb7e8f81d3dbab3f5b2be065a
2d4bc4d2df4faa33221ea73ea4830a71d1790b7d3cf7f281b763946f7ebac0ea
2e745f8ec29f8d2bbb6432987cbb8c4c9a5b3ac8820fb7969611f6554a359322
2ec9724df3bca61d95a7c75b96bc5235ba96654f4f4a5d4a74afb52c669c3f54
3164db7ef9efc7121ce85192340a653c6cb87e34caa05849c8fd47b7872f9fc5
31b45c462302ac175bfa43f9e5591491db780ca094f6ecdd2907f25ad578448d
31ba141901c57b284a1f5ae1c99399ad827660d5a0776bb2b4a4d632fe35176c
320a47beed3005a2c23b903815a4ce8a4e103bf426d209250fb2ab7f5f58c677
32a5731805dccdd30f2c9da6ac57994dc41d474a633341e9840a98f2fc945d98
32a8f9ee3243c762bdcd7a683fb52189c62f75133dc79885164eecd68426e11d
3854b46a7871351b57e95394bbe2143aa9c9fc5073823d90a3862f05552dd678
3969009089521bedcd44b2659dd05fc845ea94193d12e5db9a02db6ed3c63adc
39af240daf1fe5f515b3fcc5cd085bf7046487a1ef8d3cc39a7acabbfc9f747c
3f22a998f0514c8437ae2d83a0f1fd3c5abe7c4966ecb2f079b46771eebb5b4b
3fede2d0c0a8c93b0c5d0ab0c38289a5743bb88720255b8298c520d2e3d90939
3ff0fac35b3bb2e5dca0065d1300705d5cba358ae3cdbbdef4388f412aa1f159
4179815331b1b050e45da1ccf1d1a8cb50904e1cbb92228b32d55d545d4aaf7c
419cfd0d152af4142ba975ddab12c9fc0afa5604305737dcc036d1e278c2f2c8
43ca14eae466b6ae9b640720c52fc8badbf14ca94bd5c9bb2e7b7a1d9b5dda88
4546d13ea9bae9935dcd23f61d215a528120a53479bf51e372de3420029ed535
468959e93f9b4e6f07c6a8f8d0e93d8fcb37d76a8615a93ec153f5842247ba99
46b57943f995726c25f45ca200dab7926bc0326023ce9870f355e65153ae4156
47a7dd0cada3c63b3d5981848b65973772a3f5ccc578d16ed90e3aa1b74056ab
47c5857a92ca4e6b3b7b2adb1561fa2f6ab2ea34ef5bb62707dac6bbe7ea4bea
4b27867ff21ddb7be8ac203faa53fc658835fbadde9de4ae3a3ec0753888e43d
4c57a77761f2639985b760e69c5bbaffceb6100559dcf3296d3cc96ea6a0d305
4c92262ff23b2116bad93fc1e36f1a597dc713ad8b3cd03d56f8e49bec4cb186
4e2db1bef009e01901b4083a153f1607301428277a76f508e659dc2849cefa04
4e7304371ef9bcaea396e8928a9647f8306c296b9195c8763848d70c7f6f1390
5013d4b05a1570b687579f3f027b426827d2e67f01d63958b2b5e133b3993a31
50f2c1e4150212f7534f2d4326da6d15e69de3739d76997d8ffb4b8791430858
5133e2e1a213ca44a8adb1f42f103a2d2e495849dfa4d42bf67c04fcc962e577
51e1e571ac579087a688c7bdb448ef68abbd4177480a5c09431b044d2126c3b5
5206536707c84baa892d3c3231b351985ee828cb8b9c0bd8db42cd3363995fc4
5226f589699e21bcf2e8585b2e4e4831db7d23e7ed900b2c4f38d53c1368f471
55a119c0394f901a8a297e109c17b5e5402689708b999ab10691c16179f32a4a
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
58c1089cd372793632da353e87e2b244f919b5749938612b567ccf30cdb521e1
5971b095cff574a66d35ada016d4c077c86e2dea62e9c0f14cf7c94b258619de
5a1ba6ff6db12f791bbbfc4da3cb389e06f0cd53eede09ef3eb3ceb074089ef1
5dd06ff5596ac7487106a64222f96d2dbbe39c4a20cf376b7cb0728b1e9a9d27
5f4b11370823a700240b0bd482f10f6fcbb6dd59119841824c1f973dc2405bc7
60bcb0be9a313b2e245e280923ad00e72b1446ba94e0bab75674a0ab85f08f00
61c32059a5e94075a7ecff678b33907966fc9cfa384daa01aa057f872da14dbb
6625e5614bc621cc93f7ba7f693737eb239254093e7607ebece4b3bd16ba482f
687abb335d1a27234547a0d6443478170f5b46c9140de7c72caee6cc56cf06fe
68cc280ce370c6f1f51a4fc5950103fc38df80a429552c549add04ebd8bd3a23
69278fe35261286939e10f3832f461f9bf6addf267ffe0134e26be3d313dbd7d
6a927d5ea65a304558f71ec87935d77a55326a05b06d6bdd19187f01fc098792
6aa3a4e72533a2fcaffacca34ebe5f0ac26ef9d51821f8bb0bb1f192029d0a15
6ec9288103b5919c36e28909faf04364cdf19cf7687e234663d0d9daab65a3c0
73f697ca8374e4512b2e87f68f3c46bf6cedac179e09ed8fa3c5c6b5b062a220
77c36fad51d04a56e55d1d454094c4312c3b11443f42b456c3f5082d66696be1
78a0b7266f642f96b673c4065063dba46a80f651ff12352eb82aa877c23b9186
78cf63898c91ce3b95e37bc53e07adba5c2ee705ff28c2dd1dd784173c264ad1
7b1eaaaf180a13c29b6dddc3b0ae23333b4397e0f3c065b4c86da2f2530a5f89
7b6bfa13f0778c40bb2a00af9819bea2f07afcb4d071e7e4f436196953a5db4d
7c680f46445d3335fe1fe0900dd41209c86dd040da7236d755ceb69e92ea45bb
7d0bada0d9b66aa1ca8eb906bb9736ca96e3859e9c05287a8f0cf5ffa9ff8760
7ebbbd7410c54f4b14b87a6452658bc734bba973b1a006dbe8d3954567fbb0d9
7ff5b98c09ec9d2af43d4108160ea0455f91f415f83031cc79fbe24a3a765bb8
821517e94d88de1998d87a7d5702183a1adf5a8fb402b4d4f75acfcf95aee8f5
822af5955c9624af0ffb64270b2127d449ab2a454f50a0c1d6521dc0cc387fb9
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
84dbb07734770e5febbcbab3386dee3d5fb7df44a695a29af47958f88906b650
8778e9af2422858d7052ff9a0f3c12c08ae976bdd6e0316db144cd5579cd97db
8b699367dd7e27af75b9863284aa4b151ca8496161a675047f929669ba4c9496
8bc7f122cae9e9efd75cd58076d06fb057d8f50abf07ffc1716e17d87682b9cf
8c06f592762971730e919e2bc982e778f638b04acc3d7e134779f617d2fc557e
8d45833fd2d523bda48d5e416d2ca0126c6eec7c88a867626df61816fe5256da
8f1fa5d4cc98e3310be02f9b2db64bc55e6a80bddd5f6d24fc3253e043d8a1b2
9186ad0839410bf3d20f3c5b242b36027562baac85ffb8cba18b50b6e4d7945d
91bab223bf84a507530f9bdb313218694fd895b3573e0c29dbacc6a0aac48d9a
93b721ada646207d1fc25163a888631bf3432f334b4a2c1b778e481a95e3d4fe
93f466f6b1a81c848140e51c839a5372034ab22182601e86dd86947ad3a7fe94
94a122ea90a27c0fa054d6acbd18c815aaee628ced36a515e10ea2e546fa9732
95904d763bddfdbb7fe67dcb2deaf5f253aba3d90cb92a33d83a497c2d2b7f3b
9673c5553d0a2b529bdff8fe3b9ac023861826900574558fa8007e5ae3380d13
97ef7dcbd5fbd13db2fe4dd018881c7d32c8c8ca36e72a1f10523880086e9085
9caa51975dc97351ceb4e544fab746be9aee637db3095652a84b8dc68241e6ec
9d0f103a9be4b366ffa1e703434aedf96a884dc5cba7df21eaffd118b346780e
a077ee72d19ff79298bb1ef652252366305314763412ab790cf566b1e1739b43
a22c6e1ffa81148f81598817a3fd4be307fc498bbf67e54b5d6f9723e0afe017
a3379367d24fde2c56ebf9249d8ca4449182ffa922e15a16cd6d8492d2526a1b
a4a1824defec1084ca81d496ee77891684c26196924bdc4fc21dd3482ce15e14
a51b8127b442ba26b45396732dc75f99954afbeefa79e9bc157d657c56014184
a55ff643a6e62f28b827480adc9f6cc30810bce85dc3925e44790b2620419f63
a952a44375a3d8c869e96f85505fcbae076f4226021f08676a1b4627152252d0
acd2f7ad78edeebad4b6b0fdd17ff57d81c3726c60fd5435ee8c5a0115d29403
ae3c472ff47a96820c1acdf9574b231a88f62a006b84d320eb313af40f32f2db
aed1d71b7280c09f06dc1f8e87795f9d89f7a1a8ab1af32ff8c92037ddeed6ee
af52d3268fa383d06e3afba628baf7ead51a3b9a3f4d39546ceefa480b44a1df
b07166d0841e97dce95bae72ceb02faf535044eab29bc759521e722be2e033d6
b14da62cf11f4304a201c333f9afc95d47710f25986665b732cf83624e8b5190
b1ff257936753957ea5cc996da5fd19877154eb410564fcdfbf220835a5f0a4e
b2716aa5414278a08305d29ba00bfd1506f800b452cb43487448911c178c4d4c
b4d6debf8b1bd6c8bc0a93d94a05aafade51026d4b922915e030b82b8c6232e7
b78fda59eb8b6bf04ef48190dd1dc7701d13685368111fd6ecf42b979445815d
b913f41c6a1a9887f9d5cd6c45f59e3cb44d310c0076975c038d5f119673c24c
be10d55828c80f354156af1909585d82d1efe09347f4d4040edba03316534379
bf14b7da87c0d30ad1d4d02a743683add5906946445f3a33ec55c0ea0ba06163
c70242480ad0a0ecc7c305d659f1fdb3a9cb1eb480927b46f8bd62d33ed0f8b2
c7f30cea5428fbf704d7c59602c8628300f307e7f21eb01f6c12de11e64b755c
c9b887f793310256a7c239ae5dc9d73b008a6950078fc2b7b80e06fb7d877f66
ca121ad622f7022d19b66831bc4982d8cb6183835f211420a690da7b43b195ce
cc4c92520478274cc36d268faf14adcfdd811615a08ae56d7c3a4984e7dab601
d0e4a6372d6fb5ffe9505dbe9e94aee8f1b9b96ec8e5e20684cce8b4c5a88fa7
d6deec757949e3cf4155edbeaf9c64d30c8177696b02e968f9d1db28918832b6
daa0aa632635ff4fa0a34279e121e4194ef1c909d4606b5abf420ddc94ed56b4
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
de323bdc3e7bc37a342b7b1aee318ca2b141862a7048afcb26365103feb6ffce
e1672449a0cbdf1d5a4f9e4a83faa9ae2c29a968af8ad394ee829c738ec58b3a
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
e51831d751ef667b1f703a47bb05802b681e6a30816f5cce0d56c3552a4eaa31
e5a68cc5cc0edfd1c86bd198c689f4ef4667f8d0c6e8576a39638d129ba34034
e64141f57252c6fe1dfce7c960dabbb6a34dcb34170e5b012219f14d49c29ebd
e988625f007b2e96b5f5796e7ae0619f5348c319851ddffc668c216ff5583a70
ea15d1c13e7231c03a371322336a7449990877607face59f97f37527477f9504
eb9ec684a7198fded61e248eaff2d28d0c9f8a15dfee8d9afff66aa6ff200461
eccabf5cc7613433c3ddc71ff34391ae850d304d3aceb5666868c4947134f3b5
eefc2533a82b69fab9b19b9e316bb606e70d17d61b57f9ea841b26c59624bc20
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
ef70188b0511b29572b69e473e8ad0d8b88b5e37e854b88c42c777c3c8ed6fdb
f0d2223e0f1468a5facf708c3a7d454895f6fc266c28972a1b7b8c99d34c0ccc
f31fd1d112cb45538d3e7b306ca3effb82f67b60c39f28010e1e11078410e34f
f4cb502b9eeb85b8c8743b1cb35e6e73dcbe7cad5c0eeed2e7f210d469562322
f56ccb2db87aacedd9415232e40f80bff9939703df2f9c3f9ec8a092e545349f
f59e5f34a941183aacaed25322ac0856628493c2cfd936ded3fddc0a49510e52
f758ca7a09ab60bd970abf69ebd0b5c1408c1c0cea1b8adec347ec17b3e98e50
f8738924e3ec1d03dae66f0b507f40e02e21ac3d6195748319654fa03f29bd26
fad0c0620fab83f0cff772efdae150b7f032446ed44eb5603a89a4e46b2308e1
fc54c09a7a71615ec35a22ed20afa4034588986ed88c3fc184b2c0bc637c33fb
fc5e5e5fcb0512d00c16a63f06157a3d039a2810e184226ffede0b5f2f223293
fcbcf165908dd18a9e49f7ff27810176db8e9f63b4352213741664245224f8aa
fe04a9dc88d3f3be8d4f6bc63a9a80f45a4c6d8460e7551dab849457c091920a
feb6a4829cc0a55f2fed1d3aaceb83b52e6823f15c649c5ef1c14a7e86e4988b
ff90224630207f3775a419d45ecd9480da01a0d56f11a28f8fb2d8aedab41c37