Submitted URL: http://www.tailscale.com/
Effective URL: https://tailscale.com/
Submission: On December 30 via manual from AT — Scanned from AT

Summary

This website contacted 13 IPs in 2 countries across 10 domains to perform 58 HTTP transactions. The main IP is 76.76.21.21, located in Walnut, United States and belongs to AMAZON-02, US. The main domain is tailscale.com. The Cisco Umbrella rank of the primary domain is 56057.
TLS certificate: Issued by R3 on December 8th 2023. Valid for: 3 months.
This is the only time tailscale.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 32 76.76.21.21 16509 (AMAZON-02)
1 151.101.65.91 54113 (FASTLY)
9 35.190.70.79 15169 (GOOGLE)
1 35.241.31.122 15169 (GOOGLE)
1 18.159.140.118 16509 (AMAZON-02)
3 143.204.215.19 16509 (AMAZON-02)
2 18.245.60.111 16509 (AMAZON-02)
2 44.218.48.209 14618 (AMAZON-AES)
2 172.217.18.8 15169 (GOOGLE)
3 142.250.185.110 15169 (GOOGLE)
2 216.239.34.36 15169 (GOOGLE)
1 142.251.168.154 15169 (GOOGLE)
1 142.250.181.227 15169 (GOOGLE)
58 13
Apex Domain
Subdomains
Transfer
33 tailscale.com
www.tailscale.com
tailscale.com — Cisco Umbrella Rank: 56057
login.tailscale.com — Cisco Umbrella Rank: 417390
562 KB
10 sanity.io
cdn.sanity.io — Cisco Umbrella Rank: 12969
w77i7m8x.api.sanity.io
183 KB
4 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 27
region1.google-analytics.com — Cisco Umbrella Rank: 2189
22 KB
4 rudderstack.com
api.rudderstack.com — Cisco Umbrella Rank: 9936
tailscaleakz.dataplane.rudderstack.com — Cisco Umbrella Rank: 694553
4 KB
3 rudderlabs.com
cdn.rudderlabs.com — Cisco Umbrella Rank: 10612
62 KB
2 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 36
181 KB
1 google.at
www.google.at — Cisco Umbrella Rank: 25017
408 B
1 doubleclick.net
stats.g.doubleclick.net — Cisco Umbrella Rank: 75
252 B
1 google.com
region1.analytics.google.com — Cisco Umbrella Rank: 2693
252 B
1 mutinycdn.com
client-registry.mutinycdn.com — Cisco Umbrella Rank: 18499
17 KB
58 10
Domain Requested by
30 tailscale.com tailscale.com
9 cdn.sanity.io tailscale.com
3 www.google-analytics.com cdn.rudderlabs.com
www.google-analytics.com
3 cdn.rudderlabs.com tailscale.com
cdn.rudderlabs.com
2 www.googletagmanager.com cdn.rudderlabs.com
www.google-analytics.com
2 tailscaleakz.dataplane.rudderstack.com cdn.rudderlabs.com
2 api.rudderstack.com cdn.rudderlabs.com
2 www.tailscale.com 2 redirects
1 region1.google-analytics.com www.googletagmanager.com
1 www.google.at
1 stats.g.doubleclick.net www.googletagmanager.com
1 region1.analytics.google.com www.googletagmanager.com
1 login.tailscale.com tailscale.com
1 w77i7m8x.api.sanity.io tailscale.com
1 client-registry.mutinycdn.com tailscale.com
58 15

This site contains links to these domains. Also see Links.

Domain
login.tailscale.com
twitter.com
www.facebook.com
www.linkedin.com
www.youtube.com
Subject Issuer Validity Valid
tailscale.com
R3
2023-12-08 -
2024-03-07
3 months crt.sh
client-registry.mutinycdn.com
GlobalSign Atlas R3 DV TLS CA 2023 Q2
2023-06-03 -
2024-07-04
a year crt.sh
*.sanity.io
Sectigo RSA Domain Validation Secure Server CA
2023-10-10 -
2024-09-30
a year crt.sh
*.api.sanity.io
Sectigo RSA Domain Validation Secure Server CA
2023-10-10 -
2024-09-30
a year crt.sh
login.tailscale.com
R3
2023-12-04 -
2024-03-03
3 months crt.sh
*.rudderlabs.com
Amazon RSA 2048 M02
2023-06-14 -
2024-07-12
a year crt.sh
*.rudderstack.com
Amazon RSA 2048 M03
2023-10-24 -
2024-11-19
a year crt.sh
*.dataplane.rudderstack.com
R3
2023-11-21 -
2024-02-19
3 months crt.sh
*.google-analytics.com
GTS CA 1C3
2023-11-20 -
2024-02-12
3 months crt.sh
*.g.doubleclick.net
GTS CA 1C3
2023-11-20 -
2024-02-12
3 months crt.sh
*.google.at
GTS CA 1C3
2023-11-20 -
2024-02-12
3 months crt.sh

This page contains 1 frames:

Primary Page: https://tailscale.com/
Frame ID: AB6D56F61A0FDF8FEFD533D84DA9625E
Requests: 56 HTTP requests in this frame

Screenshot

Page Title

Tailscale · Best VPN Service for Secure Networks

Page URL History Show full URLs

  1. http://www.tailscale.com/ HTTP 308
    https://www.tailscale.com/ HTTP 308
    https://tailscale.com/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtag/js

Page Statistics

58
Requests

100 %
HTTPS

0 %
IPv6

10
Domains

15
Subdomains

13
IPs

2
Countries

1031 kB
Transfer

3350 kB
Size

14
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://www.tailscale.com/ HTTP 308
    https://www.tailscale.com/ HTTP 308
    https://tailscale.com/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

58 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
tailscale.com/
Redirect Chain
  • http://www.tailscale.com/
  • https://www.tailscale.com/
  • https://tailscale.com/
200 KB
36 KB
Document
General
Full URL
https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
2e6398d3d492da7435a1199a16b4efccd0c9d81c0ea55987f5878dd7b7918bfe
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
de-AT,de;q=0.9

Response headers

age
12
cache-control
public, max-age=0, must-revalidate
content-encoding
br
content-type
text/html; charset=utf-8
date
Sat, 30 Dec 2023 13:00:54 GMT
etag
W/"1714h1bw6yl4e20"
server
Vercel
strict-transport-security
max-age=63072000
x-matched-path
/
x-vercel-cache
HIT
x-vercel-id
fra1::iad1::2r9g6-1703941267409-b402e1f829e6

Redirect headers

cache-control
public, max-age=0, must-revalidate
content-type
text/html
date
Sat, 30 Dec 2023 13:01:07 GMT
location
https://tailscale.com/
refresh
0;url=https://tailscale.com/
server
Vercel
strict-transport-security
max-age=63072000
x-vercel-id
fra1::2t2rm-1703941267146-ac80cdd7ad04
2717960877f6aef7.js
client-registry.mutinycdn.com/personalize/client/
50 KB
17 KB
Script
General
Full URL
https://client-registry.mutinycdn.com/personalize/client/2717960877f6aef7.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.65.91 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
be9f0db370ca7ab89f3afad35037901ab9e1ed7ff81ecc828537a4890af61337

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-amz-version-id
K.wBUPlYaAyPNVhjNhTrrbRPhnylou1z
x-continent-code
EU
content-encoding
gzip
date
Sat, 30 Dec 2023 13:01:07 GMT
via
1.1 varnish
x-edge-region
EU-East
x-amz-request-id
FNPS64SDMSS3N86Y
age
1845
x-amz-server-side-encryption
AES256
x-cache
HIT
x-edge-datacenter
VIE
content-length
16417
x-amz-id-2
8Q4abuaM6ufjJ4SaKnsqsT0GvPsekj5L7IGN+JmL/Ih8DNcm86/flJWXvJkiSzypNCYGg+wCnv4=
x-served-by
cache-vie6341-VIE
x-connection-speed
broadband
last-modified
Thu, 21 Dec 2023 19:58:55 GMT
server
AmazonS3
etag
"459073e3a294dc299186510af6ad68d5"
access-control-max-age
3000
access-control-allow-methods
GET, HEAD
content-type
application/javascript
access-control-allow-origin
*
cache-control
s-maxage=3600, max-age=0
vary
X-Continent-Code, Accept-Encoding
accept-ranges
bytes
x-country-code
AT
x-cache-hits
2
c9a5bc6a7c948fb0-s.p.woff2
tailscale.com/_next/static/media/
45 KB
46 KB
Font
General
Full URL
https://tailscale.com/_next/static/media/c9a5bc6a7c948fb0-s.p.woff2
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
3bcf04ca301e44f13f404c8a04aa4ae707f67a950e12ef30c238f96e784266a1
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
https://tailscale.com/
Origin
https://tailscale.com
accept-language
de-AT,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::h7t75-1703941267472-71f49aaca1b6
age
651849
x-matched-path
/_next/static/media/c9a5bc6a7c948fb0-s.p.woff2
etag
"74c3556b9dad12fb76f84af53ba69410"
x-vercel-cache
HIT
content-type
font/woff2
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="c9a5bc6a7c948fb0-s.p.woff2"
accept-ranges
bytes
content-length
46552
8ede3681b0c8751b.css
tailscale.com/_next/static/css/
150 KB
25 KB
Stylesheet
General
Full URL
https://tailscale.com/_next/static/css/8ede3681b0c8751b.css
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
a2e53a33b914ee7c7a08eb63df8f7e89b003d42bd9cfd5cc7859f608b2af2c44
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::4ttf6-1703941267472-b9f28bd013ff
age
656630
x-matched-path
/_next/static/css/8ede3681b0c8751b.css
etag
W/"2a646c109a4a40522a8d15d02cd061dd"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="8ede3681b0c8751b.css"
webpack-a4e8b57fd0033283.js
tailscale.com/_next/static/chunks/
6 KB
3 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/webpack-a4e8b57fd0033283.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
68f77a569fdfcc4d1828269448e9648f6f322afd3c6048aef068cc582be05de5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::wsrq9-1703941267492-d33fbe3ba160
age
662477
x-matched-path
/_next/static/chunks/webpack-a4e8b57fd0033283.js
etag
W/"7096c3b04a628c2b98220cd439088156"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="webpack-a4e8b57fd0033283.js"
framework-0c7baedefba6b077.js
tailscale.com/_next/static/chunks/
138 KB
46 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/framework-0c7baedefba6b077.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
1cd1cca3aebcdd10c33d713a95479909354ddbc5d5ad9761466ac27ea528895d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::4ttf6-1703941267492-900895c3d89b
age
653070
x-matched-path
/_next/static/chunks/framework-0c7baedefba6b077.js
etag
W/"71351d23ecdbfb39cb548f7cb628ecf9"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="framework-0c7baedefba6b077.js"
main-a60d1dee59c95e9b.js
tailscale.com/_next/static/chunks/
128 KB
39 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
0f1e1fc8a86d7cd6b637e44f2ffad9c2d44ef273791a42446c58eeb3a54a04f7
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::67w9n-1703941267496-1c38efca8dcf
age
659072
x-matched-path
/_next/static/chunks/main-a60d1dee59c95e9b.js
etag
W/"e65988457fd8f3031a270eab91639e11"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="main-a60d1dee59c95e9b.js"
_app-871560c33d496749.js
tailscale.com/_next/static/chunks/pages/
16 KB
6 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/pages/_app-871560c33d496749.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
3374e4af23cc06546f12d4697d9276566166b2edb7eb7ae445ee58f0053a6e6e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::9kt94-1703941267500-5cb6e6967c4d
age
656521
x-matched-path
/_next/static/chunks/pages/_app-871560c33d496749.js
etag
W/"b2c141906a4b4473b634f0be7d5de8ca"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="_app-871560c33d496749.js"
701-5164d68340917042.js
tailscale.com/_next/static/chunks/
422 KB
139 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/701-5164d68340917042.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
40a97b2027f7ec6935f6f427db33251242a30e085ceaa6c5a251299c6ab98054
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::h292l-1703941267492-7c7baf2348a8
age
657825
x-matched-path
/_next/static/chunks/701-5164d68340917042.js
etag
W/"efdbbd71d095aa55dedadce16725f3b1"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="701-5164d68340917042.js"
743-f3e58e4e8f5c8933.js
tailscale.com/_next/static/chunks/
71 KB
23 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/743-f3e58e4e8f5c8933.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
b5da5a8964e6cc35e648ce86ef72c0fa2644dec0940b969732b6a5e4207d124e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::8cwb2-1703941267492-d206339f791f
age
643921
x-matched-path
/_next/static/chunks/743-f3e58e4e8f5c8933.js
etag
W/"5ba0cc7e5d35808cef03dee789d66bb3"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="743-f3e58e4e8f5c8933.js"
141-39e9f10d604805e9.js
tailscale.com/_next/static/chunks/
12 KB
5 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/141-39e9f10d604805e9.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
c1ed4b11e665ddb32c2f89e0ee01d5de63ea5f9b2b0eb5ca1bf45d532230a250
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::ggjn7-1703941267492-60536b66c936
age
653509
x-matched-path
/_next/static/chunks/141-39e9f10d604805e9.js
etag
W/"44cb82f1444d723c41a8f11e9b7678c1"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="141-39e9f10d604805e9.js"
100-911eb15a4a0628a3.js
tailscale.com/_next/static/chunks/
11 KB
5 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/100-911eb15a4a0628a3.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
3bf7da9094d34b529019e28b402004bbb52ba81998fe445f19cb7fdc8c8646f0
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::lsnvc-1703941267492-4aab15308bd8
age
654945
x-matched-path
/_next/static/chunks/100-911eb15a4a0628a3.js
etag
W/"e89cab485f7617f1cf03c63b9bc28952"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="100-911eb15a4a0628a3.js"
922-02a8f3a9358e44c4.js
tailscale.com/_next/static/chunks/
109 KB
34 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/922-02a8f3a9358e44c4.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
f3c02b870b3048dcb38a111f075f1a0faef18b9c01789cd279fca69967b8f36d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::hw45m-1703941267494-9ede0600a5a0
age
651659
x-matched-path
/_next/static/chunks/922-02a8f3a9358e44c4.js
etag
W/"5d3505aa2da233e8c4b78208a94b3ab0"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="922-02a8f3a9358e44c4.js"
606-09bdc6ee76da356b.js
tailscale.com/_next/static/chunks/
161 KB
41 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/606-09bdc6ee76da356b.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
f2794fecba5be9fbc7f6b5f75622dbf21a01804b0f42245a0a4219f81ecee7db
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::78vgq-1703941267492-07c9d6288700
age
647629
x-matched-path
/_next/static/chunks/606-09bdc6ee76da356b.js
etag
W/"4f89fb358c213ce3f6bbc2e90f67df61"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="606-09bdc6ee76da356b.js"
629-605d981a0c9e64cd.js
tailscale.com/_next/static/chunks/
37 KB
9 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/629-605d981a0c9e64cd.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
59e4dbf2ec27e67ed11bec5bf4a0ced9daf99813c25561aad516ef60d3d8cc46
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::9hwnc-1703941267509-ab79e19a48a6
age
646557
x-matched-path
/_next/static/chunks/629-605d981a0c9e64cd.js
etag
W/"a58477d1fc79898bf0ed9538c19a54fe"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="629-605d981a0c9e64cd.js"
index-4f773ccace2b9fed.js
tailscale.com/_next/static/chunks/pages/
388 B
568 B
Script
General
Full URL
https://tailscale.com/_next/static/chunks/pages/index-4f773ccace2b9fed.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
465951a036092c93fa2afc69e08882b6cb407fbc543afeefeb836c091887c575
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::h7t75-1703941267512-872dd2f11057
age
654900
x-matched-path
/_next/static/chunks/pages/index-4f773ccace2b9fed.js
etag
"673fd03cef7ea9ced0cf979f3c69e3b0"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="index-4f773ccace2b9fed.js"
accept-ranges
bytes
content-length
388
_buildManifest.js
tailscale.com/_next/static/DBpiJJYBjm-mpdvZByohx/
3 KB
1 KB
Script
General
Full URL
https://tailscale.com/_next/static/DBpiJJYBjm-mpdvZByohx/_buildManifest.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
bf1e597d8cbf3939b38296744b80189358d467ff7f6c28118b8d47a85212ed95
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::5grc6-1703941267509-9c8666c90620
age
646226
x-matched-path
/_next/static/DBpiJJYBjm-mpdvZByohx/_buildManifest.js
etag
W/"7394fb471be484726acdfe1fa2ed734b"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="_buildManifest.js"
_ssgManifest.js
tailscale.com/_next/static/DBpiJJYBjm-mpdvZByohx/
197 B
404 B
Script
General
Full URL
https://tailscale.com/_next/static/DBpiJJYBjm-mpdvZByohx/_ssgManifest.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
f50494da7fa40f6be80d37d3c7416a05f9bb9ce4d847ae06848d8d99f4aef5bf
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::9hwnc-1703941267509-cb507996ac2e
age
643188
x-matched-path
/_next/static/DBpiJJYBjm-mpdvZByohx/_ssgManifest.js
etag
"7849aa8828d6c4aaf6857d30500a4fec"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="_ssgManifest.js"
accept-ranges
bytes
content-length
197
sprite.svg
tailscale.com/
9 KB
4 KB
Other
General
Full URL
https://tailscale.com/sprite.svg
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
2576b7f8048f82db3a27cbda4bd886bad2a47bf1b0809283050a9afd5794dd1c
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::vkpsm-1703941267509-25184e38e734
age
653697
x-matched-path
/sprite.svg
etag
W/"0237d7394b1854b9274861d4029efaa3"
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
content-disposition
inline; filename="sprite.svg"
6d16dd6fac328a0575f3bf9d460cf6cb37f9044e-1360x725.svg
cdn.sanity.io/images/w77i7m8x/production/
280 KB
68 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/6d16dd6fac328a0575f3bf9d460cf6cb37f9044e-1360x725.svg?w=1920&q=75&fit=clip&auto=format
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
b938accb5b619192a698968cc2a938a6959a2284ab800d5be353b01e19e87a01
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
970eed2a7ed1f4576ec8a3153fd77bbd
via
1.1 google
age
1436371
date
Wed, 13 Dec 2023 22:01:36 GMT
x-varnish-age
0
x-b3-parentspanid
0b1bb5ce78dd82eb
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
69097
last-modified
Thu, 16 Nov 2023 10:48:38 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
e070b5436ccea2
x-b3-sampled
0
accept-ranges
bytes
352945328aeff45271fc245413d7344465bc908a-1280x584.svg
cdn.sanity.io/images/w77i7m8x/production/
147 KB
56 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/352945328aeff45271fc245413d7344465bc908a-1280x584.svg?w=1920&q=75&fit=clip&auto=format
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
067e72570c717a5a3d3564737c5811fa257c07b0f6762565ff57ccc25f3ac4b9
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
d162adaa0077066b2642b4fb89e24907
via
1.1 google
age
1129952
date
Sun, 17 Dec 2023 11:08:35 GMT
x-varnish-age
11325
x-b3-parentspanid
33f4d33182ae7b57
vha6-origin
image-varnish-ssd-2
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
57297
last-modified
Wed, 22 Nov 2023 13:33:00 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
f1fe94fddbd79fcd
x-b3-sampled
0
accept-ranges
bytes
5f7df92de486d9267d47d81d696f8cf4608a9d2d-1280x584.svg
cdn.sanity.io/images/w77i7m8x/production/
176 KB
43 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/5f7df92de486d9267d47d81d696f8cf4608a9d2d-1280x584.svg?w=1920&q=75&fit=clip&auto=format
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
b03978dfa300a4f30e45cab585253a3c9b5c961ea48964373943c0a5903a3e3e
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
1de57067509f71da05b9f3fa2186ca57
via
1.1 google
age
482228
date
Sun, 24 Dec 2023 23:03:59 GMT
x-varnish-age
9319
x-b3-parentspanid
c632966dcc659d43
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
43950
last-modified
Thu, 16 Nov 2023 10:57:43 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
15a92a790af1a76b
x-b3-sampled
0
accept-ranges
bytes
production
w77i7m8x.api.sanity.io/v2023-06-22/data/query/
202 B
747 B
XHR
General
Full URL
https://w77i7m8x.api.sanity.io/v2023-06-22/data/query/production?query=*%5B_id+%3D%3D+%22file-a2f78255bdf29d43382322202fb09538f07eb198-riv%22%5D%7Burl%7D%5B0%5D
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/701-5164d68340917042.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.241.31.122 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
122.31.241.35.bc.googleusercontent.com
Software
/
Resource Hash
92bc9873b934895dd7cae1907f16f269f5f151d5f6e57f6aed34f14e023bad79
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

Accept
application/json
Referer
https://tailscale.com/
accept-language
de-AT,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-sanity-shard
gcp-eu-w1-01-prod-1036
ratelimit-reset
1
date
Sat, 30 Dec 2023 13:01:07 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000; includeSubDomains; preload
via
1.1 google
x-ratelimit-limit-second
500
xkey
w77i7m8x-production, w77i7m8x, project-w77i7m8x, project-w77i7m8x-production
x-ratelimit-remaining-second
499
ratelimit-limit
500
server-timing
api;dur=16
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
169
x-served-by
gradient-query-6f5985d4f4-kxmc5
vary
Accept-Encoding, origin
access-control-max-age
600
content-type
application/json; charset=utf-8
access-control-allow-origin
https://tailscale.com
access-control-expose-headers
Content-Type, Content-Length, ETag, X-Sanity-Deprecated, X-Sanity-Warning
access-control-allow-credentials
true
ratelimit-remaining
499
external
login.tailscale.com/admin/api/self/
55 B
571 B
Fetch
General
Full URL
https://login.tailscale.com/admin/api/self/external
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/922-02a8f3a9358e44c4.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.159.140.118 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-159-140-118.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
336b9cf2614aea7021bebf5700f1198e8e0a415e04540b6c9e9446d4648ebd2e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
strict-transport-security
max-age=63072000; includeSubDomains
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
x-csrf-token
N+rMq3VNX+07ngX/TXHj2N9owjZ6c4griwO+i4zHy85qsU+5c5bWfEYMj0hgmhQ5dC8oHYp34lRC4/LBu0apuQ==
vary
Cookie
x-frame-options
DENY
content-type
text/plain; charset=utf-8
access-control-allow-origin
https://tailscale.com
access-control-allow-credentials
true
content-length
55
rudder-analytics.min.js
cdn.rudderlabs.com/v1.1/
118 KB
37 KB
Script
General
Full URL
https://cdn.rudderlabs.com/v1.1/rudder-analytics.min.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.215.19 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-215-19.fra53.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
6f8e23fcf011f6821b800cf4d819fb50f1f7c7b9a030bcd711a6c465ce657baa

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:00:33 GMT
content-encoding
gzip
via
1.1 6080b2713e502211e152f21f5c59c5a6.cloudfront.net (CloudFront)
last-modified
Thu, 14 Dec 2023 10:37:03 GMT
server
AmazonS3
x-amz-cf-pop
FRA53-C1
age
35
x-amz-server-side-encryption
AES256
etag
W/"8ec302900b62090055f375f1ed35acbf"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
max-age=3600
alt-svc
h3=":443"; ma=86400
x-amz-cf-id
wgryVgfA1dxA_76I_HO0QGUnt-ulPrPzIamZOEwfGwJqDr2OFQhFog==
sprite.svg
tailscale.com/
9 KB
3 KB
Other
General
Full URL
https://tailscale.com/sprite.svg
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/framework-0c7baedefba6b077.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
2576b7f8048f82db3a27cbda4bd886bad2a47bf1b0809283050a9afd5794dd1c
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:07 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::ggjn7-1703941267825-4316df2d2564
age
643605
x-matched-path
/sprite.svg
etag
W/"0237d7394b1854b9274861d4029efaa3"
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
content-disposition
inline; filename="sprite.svg"
f3599d9161f8535ba6c203768bb1ba341699adb0-199x81.svg
cdn.sanity.io/images/w77i7m8x/production/
13 KB
5 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/f3599d9161f8535ba6c203768bb1ba341699adb0-199x81.svg?w=256&q=75&fit=clip&auto=format
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
ea4f85b9b78619dca75abd67ad47e98ed3258402460cfd053b43011969e85eec
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
8b4c2c3f0d2eb202fb414ab461148fb8
via
1.1 google
age
1442903
date
Wed, 13 Dec 2023 20:12:44 GMT
x-varnish-age
6567
x-b3-parentspanid
80f95d659e6a46b3
vha6-origin
image-varnish-ssd-7
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
4994
last-modified
Thu, 05 Oct 2023 13:59:29 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
e0820c147907b82c
x-b3-sampled
0
accept-ranges
bytes
cc32ff29a262a443f75d54f87cd0497933fcc758-199x81.svg
cdn.sanity.io/images/w77i7m8x/production/
5 KB
2 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/cc32ff29a262a443f75d54f87cd0497933fcc758-199x81.svg?w=256&q=75&fit=clip&auto=format
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
460ae7fba2f036304ade4a6c11a9a48ff649aacdfa4cdee3f56345f60bea66c2
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
0984a075fce10d7424d3eac1b0b4fde1
via
1.1 google
age
1436361
date
Wed, 13 Dec 2023 22:01:46 GMT
x-varnish-age
25
x-b3-parentspanid
b889c5ad40b87744
vha6-origin
image-varnish-ssd-4
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1957
last-modified
Thu, 05 Oct 2023 13:59:46 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
9e7223aad69b568b
x-b3-sampled
0
accept-ranges
bytes
1dc5fab7b1fc73a0e12452e2281228d2aa16cbe3-198x81.svg
cdn.sanity.io/images/w77i7m8x/production/
4 KB
1 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/1dc5fab7b1fc73a0e12452e2281228d2aa16cbe3-198x81.svg?w=256&q=75&fit=clip&auto=format
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
a390e689beab86d6745111e2e9fae84e8798a56851161cad0a0f981b82cf45a1
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
5ece503d14770b671ede96232aa9ba7c
via
1.1 google
age
1439351
date
Wed, 13 Dec 2023 21:11:56 GMT
x-varnish-age
3015
x-b3-parentspanid
002e4b128f64e15d
vha6-origin
image-varnish-ssd-2
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1372
last-modified
Thu, 05 Oct 2023 14:00:04 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
a98885c52c37d020
x-b3-sampled
0
accept-ranges
bytes
ac7951a9a7ad3c4d23aff371dcccccc1fb30ded6-199x81.svg
cdn.sanity.io/images/w77i7m8x/production/
10 KB
4 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/ac7951a9a7ad3c4d23aff371dcccccc1fb30ded6-199x81.svg?w=256&q=75&fit=clip&auto=format
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
a18e86f434c0e63d0bab8d0169710a4551789a7cdc8ca82eb2025d364e188420
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
eb1aca5b1c92aaa36b96ab4088a84215
via
1.1 google
age
1442903
date
Wed, 13 Dec 2023 20:12:44 GMT
x-varnish-age
6567
x-b3-parentspanid
337c73da52e1cee0
vha6-origin
image-varnish-ssd-4
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
4137
last-modified
Thu, 05 Oct 2023 14:00:15 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
f7f80e347f53e5eb
x-b3-sampled
0
accept-ranges
bytes
c70c158e32324573a46571c809dda039ddc94453-199x81.svg
cdn.sanity.io/images/w77i7m8x/production/
3 KB
1 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/c70c158e32324573a46571c809dda039ddc94453-199x81.svg?w=256&q=75&fit=clip&auto=format
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
ed89b9116bdea6cd02eb05cecc311b8fc6f52944fc2bf02b1039dc9b0eb51abe
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
86917b9cfe93150fa84d0951529e5e9c
via
1.1 google
age
1442903
date
Wed, 13 Dec 2023 20:12:44 GMT
x-varnish-age
6567
x-b3-parentspanid
395eef9db748f933
vha6-origin
image-varnish-ssd-7
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1123
last-modified
Thu, 05 Oct 2023 14:00:31 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
885fa8259f6afdfc
x-b3-sampled
0
accept-ranges
bytes
cb246bbbf44aa4a4ae8cc03ea2b9f4bf277ce9a6-199x82.svg
cdn.sanity.io/images/w77i7m8x/production/
3 KB
1 KB
Image
General
Full URL
https://cdn.sanity.io/images/w77i7m8x/production/cb246bbbf44aa4a4ae8cc03ea2b9f4bf277ce9a6-199x82.svg?w=256&q=75&fit=clip&auto=format
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.70.79 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
79.70.190.35.bc.googleusercontent.com
Software
/
Resource Hash
c9e5a79235dc1f7ef475e2f2cd21b7b0992e2f52b003c03c70d8434cc4d9a2cb
Security Headers
Name Value
Content-Security-Policy script-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

content-security-policy
script-src 'none'
x-sanity-asset-storage
gcs-default
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-encoding
br
xkey
project-w77i7m8x-production
x-b3-traceid
2baa853681fafe9bcc0b709c47fa810c
via
1.1 google
age
1439351
date
Wed, 13 Dec 2023 21:11:56 GMT
x-varnish-age
11833
x-b3-parentspanid
f1223958fc0dc2fc
vha6-origin
image-varnish-ssd-0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1176
last-modified
Fri, 17 Nov 2023 15:20:36 GMT
vary
origin, accept-encoding
content-type
image/svg+xml
cache-control
public, max-age=31536000, s-maxage=2592000
x-b3-spanid
63e64b5fcfbcf8c8
x-b3-sampled
0
accept-ranges
bytes
index.json
tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/
56 KB
17 KB
Fetch
General
Full URL
https://tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/index.json
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
b6a3256f3f6b11f728a965f5e3ac0c0ea7a6894f8a9df811a560542907aa77b7
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://tailscale.com/
accept-language
de-AT,de;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:00:54 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::iad1::wsrq9-1703941268084-3df378605916
age
13
x-matched-path
/_next/data/DBpiJJYBjm-mpdvZByohx/index.json
etag
W/"151aurwzypr18aw"
x-vercel-cache
HIT
content-type
application/json
cache-control
public, max-age=0, must-revalidate
install.json
tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/kb/1017/
94 KB
16 KB
Fetch
General
Full URL
https://tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/kb/1017/install.json?slug=kb&slug=1017&slug=install
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
0105fd6be9ef68890cac0c3953415cff4ee19c48eb9ed8f71fa752f2fc8ae20e
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://tailscale.com/
accept-language
de-AT,de;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

content-security-policy
frame-ancestors 'self'
content-encoding
br
x-content-type-options
nosniff
date
Sat, 30 Dec 2023 13:01:08 GMT
last-modified
Fri, 29 Dec 2023 13:38:50 GMT
server
Vercel
strict-transport-security
max-age=63072000
x-vercel-id
fra1::67w9n-1703941268084-bec777a959f9
x-frame-options
DENY
content-type
text/html; charset=utf-8
cache-control
public, max-age=0, must-revalidate
x-nextjs-rewrite
https://aws.tailscale.com/kb/1017/install/
x-robots-tag
noindex
enterprise.json
tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/
44 KB
12 KB
Fetch
General
Full URL
https://tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/enterprise.json?slug=enterprise
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3d9c78b356ae3ce48d93105187d560aed309d3dac8944ee39fc197fed41e088
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://tailscale.com/
accept-language
de-AT,de;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 12:47:42 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::iad1::cmkmb-1703941268085-4821e967f3fb
age
805
x-matched-path
/_next/data/DBpiJJYBjm-mpdvZByohx/enterprise.json
etag
W/"5834wa5ihlyre"
x-vercel-cache
STALE
content-type
application/json
cache-control
public, max-age=0, must-revalidate
customers.json
tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/
38 KB
14 KB
Fetch
General
Full URL
https://tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/customers.json?slug=customers
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
49249e545c7a5f3096b86b65a73e20f45d883c4b57e1837dab3581240ac16836
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://tailscale.com/
accept-language
de-AT,de;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 12:47:47 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::iad1::8cwb2-1703941268085-bfc34e3c59ea
age
800
x-matched-path
/_next/data/DBpiJJYBjm-mpdvZByohx/customers.json
etag
W/"11d69b1dxh0toe"
x-vercel-cache
STALE
content-type
application/json
cache-control
public, max-age=0, must-revalidate
pricing.json
tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/
14 KB
6 KB
Fetch
General
Full URL
https://tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/pricing.json?slug=pricing
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
8708e102f00b09689bb533911ff99bbdbaa00b6d598e641917abbbccf7a236c1
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://tailscale.com/
accept-language
de-AT,de;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:00:16 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::iad1::247gj-1703941268085-2eb5540c7184
age
51
x-matched-path
/_next/data/DBpiJJYBjm-mpdvZByohx/pricing.json
etag
W/"hgc39bd4i5bfn"
x-vercel-cache
HIT
content-type
application/json
cache-control
public, max-age=0, must-revalidate
download.json
tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/
46 KB
13 KB
Fetch
General
Full URL
https://tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/download.json
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
36c25581fba6af6363d6f99c513f6bac3d9f9683a91836c4ea1100f5995d4e57
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://tailscale.com/
accept-language
de-AT,de;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:00:49 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::iad1::2r9g6-1703941268085-6033515f2349
age
18
x-matched-path
/_next/data/DBpiJJYBjm-mpdvZByohx/download/[[...path]].json
etag
W/"1c78zkkzp410ky"
x-vercel-cache
STALE
content-type
application/json
cache-control
public, max-age=0, must-revalidate
sales.json
tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/contact/
13 KB
5 KB
Fetch
General
Full URL
https://tailscale.com/_next/data/DBpiJJYBjm-mpdvZByohx/contact/sales.json?slug=contact&slug=sales
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
cb93f1c212988b0002a62de256f6563f804e6cd16fc50e033fa72910296cf0c5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://tailscale.com/
accept-language
de-AT,de;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:00:39 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::iad1::ftkst-1703941268085-01b5d46202d2
age
28
x-matched-path
/_next/data/DBpiJJYBjm-mpdvZByohx/contact/sales.json
etag
W/"f86tuwya5ac5"
x-vercel-cache
HIT
content-type
application/json
cache-control
public, max-age=0, must-revalidate
/
api.rudderstack.com/sourceConfig/
12 KB
4 KB
XHR
General
Full URL
https://api.rudderstack.com/sourceConfig/?p=cdn&v=2.46.0&writeKey=2FOyobBYZTlRdabcJRZYHTn0K7X
Requested by
Host: cdn.rudderlabs.com
URL: https://cdn.rudderlabs.com/v1.1/rudder-analytics.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.245.60.111 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-245-60-111.fra60.r.cloudfront.net
Software
/
Resource Hash
dec029dfd69ec39f2b344a7b963604d8db5536f7f7e308ff987ef8f920b29900
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://tailscale.com/
accept-language
de-AT,de;q=0.9
Authorization
Basic MkZPeW9iQllaVGxSZGFiY0pSWllIVG4wSzdYOg==
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 12:58:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains
x-content-type-options
nosniff
content-encoding
gzip
via
1.1 4d156fc02c81ad97b906c107779265e2.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA60-P5
age
131
x-dns-prefetch-control
off
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
x-request-id
31b53340-a713-11ee-8ef3-0b79fc5c8b63
x-download-options
noopen
x-frame-options
SAMEORIGIN
vary
Accept-Encoding,Origin
content-type
application/json; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
X-Request-ID
access-control-allow-credentials
true
x-amz-cf-id
-eUz9uJQZpc5ND_fygUe7B2TznYmt1DDDAP8w2L2wRL9XCHA2hbUzA==
/
api.rudderstack.com/sourceConfig/
0
0
Preflight
General
Full URL
https://api.rudderstack.com/sourceConfig/?p=cdn&v=2.46.0&writeKey=2FOyobBYZTlRdabcJRZYHTn0K7X
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.245.60.111 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-245-60-111.fra60.r.cloudfront.net
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization
Access-Control-Request-Method
GET
Origin
https://tailscale.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
authorization
access-control-allow-methods
GET,HEAD,PUT,POST,DELETE,PATCH
access-control-allow-origin
*
access-control-max-age
900
age
131
alt-svc
h3=":443"; ma=86400
date
Sat, 30 Dec 2023 12:58:57 GMT
vary
Origin
via
1.1 4d156fc02c81ad97b906c107779265e2.cloudfront.net (CloudFront)
x-amz-cf-id
5rTh6D_RcreQ8jF47CBrMf2Re0dlWpEXKAyjLg5Ty8oA8_HasjuCRQ==
x-amz-cf-pop
FRA60-P5
x-cache
Hit from cloudfront
x-request-id
31a506a0-a713-11ee-b674-a9d24a62e667
%5B...slug%5D-2a37691293c5b1bd.js
tailscale.com/_next/static/chunks/pages/
0
527 B
Other
General
Full URL
https://tailscale.com/_next/static/chunks/pages/%5B...slug%5D-2a37691293c5b1bd.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:08 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::2r9g6-1703941268140-5a51f536eaee
age
578678
x-matched-path
/_next/static/chunks/pages/%5B...slug%5D-2a37691293c5b1bd.js
etag
"5349f187f59be99ec25ff7bef6d13798"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="[...slug]-2a37691293c5b1bd.js"
accept-ranges
bytes
content-length
276
%5B...slug%5D-2a37691293c5b1bd.js
tailscale.com/_next/static/chunks/pages/
276 B
354 B
Script
General
Full URL
https://tailscale.com/_next/static/chunks/pages/%5B...slug%5D-2a37691293c5b1bd.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
289e7feea24c7832493bc607b4c1eb9485f43650ec9460f5a890e73ef7b2508d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:08 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::wsrq9-1703941268151-40bf62f4f9cd
age
662422
x-matched-path
/_next/static/chunks/pages/%5B...slug%5D-2a37691293c5b1bd.js
etag
"5349f187f59be99ec25ff7bef6d13798"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="[...slug]-2a37691293c5b1bd.js"
accept-ranges
bytes
content-length
276
%5B%5B...path%5D%5D-aad34c2a202e5887.js
tailscale.com/_next/static/chunks/pages/download/
0
5 KB
Other
General
Full URL
https://tailscale.com/_next/static/chunks/pages/download/%5B%5B...path%5D%5D-aad34c2a202e5887.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:08 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::2r9g6-1703941268164-7267fcef36a9
age
588598
x-matched-path
/_next/static/chunks/pages/download/%5B%5B...path%5D%5D-aad34c2a202e5887.js
etag
W/"3e352f3e9e76e4257953abeb091f91bb"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="[[...path]]-aad34c2a202e5887.js"
%5B%5B...path%5D%5D-aad34c2a202e5887.js
tailscale.com/_next/static/chunks/pages/download/
13 KB
5 KB
Script
General
Full URL
https://tailscale.com/_next/static/chunks/pages/download/%5B%5B...path%5D%5D-aad34c2a202e5887.js
Requested by
Host: tailscale.com
URL: https://tailscale.com/_next/static/chunks/main-a60d1dee59c95e9b.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
32de6ba806c0d1f636d1016e2948415791e07fae41b623f735d1f5ec56cde936
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:08 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::247gj-1703941268227-a1671176a1c7
age
662422
x-matched-path
/_next/static/chunks/pages/download/%5B%5B...path%5D%5D-aad34c2a202e5887.js
etag
W/"3e352f3e9e76e4257953abeb091f91bb"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="[[...path]]-aad34c2a202e5887.js"
page
tailscaleakz.dataplane.rudderstack.com/v1/
0
0
Preflight
General
Full URL
https://tailscaleakz.dataplane.rudderstack.com/v1/page
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
44.218.48.209 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-218-48-209.compute-1.amazonaws.com
Software
openresty/1.21.4.2 /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
anonymousid,authorization,content-type
Access-Control-Request-Method
POST
Origin
https://tailscale.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Anonymousid, Authorization, Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://tailscale.com
access-control-max-age
900
date
Sat, 30 Dec 2023 13:01:08 GMT
server
openresty/1.21.4.2
vary
Origin, Access-Control-Request-Method, Access-Control-Request-Headers
page
tailscaleakz.dataplane.rudderstack.com/v1/
2 B
55 B
XHR
General
Full URL
https://tailscaleakz.dataplane.rudderstack.com/v1/page
Requested by
Host: cdn.rudderlabs.com
URL: https://cdn.rudderlabs.com/v1.1/rudder-analytics.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
44.218.48.209 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-218-48-209.compute-1.amazonaws.com
Software
openresty/1.21.4.2 /
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

Referer
https://tailscale.com/
accept-language
de-AT,de;q=0.9
Authorization
Basic MkZPeW9iQllaVGxSZGFiY0pSWllIVG4wSzdYOg==
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
AnonymousId
NjRiMWUzYjctNzRhYS00NTY2LTgzYjEtM2Y3YTZhMjIxZjA3
Content-Type
application/json

Response headers

access-control-allow-origin
https://tailscale.com
date
Sat, 30 Dec 2023 13:01:08 GMT
access-control-allow-credentials
true
server
openresty/1.21.4.2
content-length
2
vary
Origin
content-type
text/plain; charset=utf-8
GA4.min.js
cdn.rudderlabs.com/v1.1/js-integrations/
52 KB
17 KB
Script
General
Full URL
https://cdn.rudderlabs.com/v1.1/js-integrations/GA4.min.js
Requested by
Host: cdn.rudderlabs.com
URL: https://cdn.rudderlabs.com/v1.1/rudder-analytics.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.215.19 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-215-19.fra53.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
1856b19ebd1d870e23942c893388100b49c09834a2b031df8863b60a70a5bc43

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 12:51:47 GMT
content-encoding
gzip
via
1.1 6080b2713e502211e152f21f5c59c5a6.cloudfront.net (CloudFront)
last-modified
Thu, 14 Dec 2023 10:37:06 GMT
server
AmazonS3
x-amz-cf-pop
FRA53-C1
age
702
x-amz-server-side-encryption
AES256
etag
W/"34d55dbf42007bf28e33729a338a3cd4"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
max-age=3600
alt-svc
h3=":443"; ma=86400
x-amz-cf-id
reSNeLSLG73-_sWSQf8fjKGZLka4NkxXcAu8Bwh7FM4VqmRvAXl1ZQ==
GA.min.js
cdn.rudderlabs.com/v1.1/js-integrations/
27 KB
8 KB
Script
General
Full URL
https://cdn.rudderlabs.com/v1.1/js-integrations/GA.min.js
Requested by
Host: cdn.rudderlabs.com
URL: https://cdn.rudderlabs.com/v1.1/rudder-analytics.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.215.19 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-215-19.fra53.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
bd9b6d08880531c49bd8abc7ae1f39622d24964430e6683daa584848e16da162

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 12:58:57 GMT
content-encoding
gzip
via
1.1 6080b2713e502211e152f21f5c59c5a6.cloudfront.net (CloudFront)
last-modified
Thu, 14 Dec 2023 10:37:06 GMT
server
AmazonS3
x-amz-cf-pop
FRA53-C1
age
168
x-amz-server-side-encryption
AES256
etag
W/"eae1bd205610bd4ac810b8ce380bb2e4"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
max-age=3600
alt-svc
h3=":443"; ma=86400
x-amz-cf-id
z2YM8rGLiaihVz7Ssy8h5fejEQYW-hyhqcXAZ9Yme4qpeoeDD-lalA==
js
www.googletagmanager.com/gtag/
304 KB
96 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-JY69R9X5MQ
Requested by
Host: cdn.rudderlabs.com
URL: https://cdn.rudderlabs.com/v1.1/js-integrations/GA4.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.217.18.8 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra02s19-in-f8.1e100.net
Software
Google Tag Manager /
Resource Hash
5e9674434e8a9ea7bbdf54e33e314a26634074f29601744ba5c7a432e8d752cb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:08 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
98359
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Sat, 30 Dec 2023 13:01:08 GMT
analytics.js
www.google-analytics.com/
52 KB
21 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: cdn.rudderlabs.com
URL: https://cdn.rudderlabs.com/v1.1/js-integrations/GA.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.185.110 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s49-in-f14.1e100.net
Software
Golfe2 /
Resource Hash
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Sat, 30 Dec 2023 11:22:25 GMT
last-modified
Tue, 12 Dec 2023 18:09:08 GMT
server
Golfe2
age
5923
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20994
expires
Sat, 30 Dec 2023 13:22:25 GMT
ecommerce.js
www.google-analytics.com/plugins/ua/
1 KB
962 B
Script
General
Full URL
https://www.google-analytics.com/plugins/ua/ecommerce.js
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.185.110 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s49-in-f14.1e100.net
Software
sffe /
Resource Hash
8e1b84265e633c043720dd0921476c16bc9f75e393e855c9116ca7c3a847b5c7
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 12:53:36 GMT
content-encoding
br
x-content-type-options
nosniff
age
452
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
630
x-xss-protection
0
last-modified
Thu, 20 Jul 2023 22:48:00 GMT
server
sffe
vary
Accept-Encoding
report-to
{"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
content-type
text/javascript
cache-control
public, max-age=3600
accept-ranges
bytes
cross-origin-opener-policy-report-only
same-origin; report-to="static-on-bigtable"
expires
Sat, 30 Dec 2023 13:53:36 GMT
collect
region1.analytics.google.com/g/
0
252 B
Ping
General
Full URL
https://region1.analytics.google.com/g/collect?v=2&tid=G-JY69R9X5MQ&gtm=45je3bt0v888405599&_p=1703941268359&_gaz=1&gcd=11l1l1l1l1&dma_cps=sypham&dma=1&cid=886817549.1703941269&ul=en-us&sr=1600x1200&ir=1&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=EA&_s=1&sid=1703941268&sct=1&seg=0&dl=https%3A%2F%2Ftailscale.com%2F&dt=Tailscale%20%C2%B7%20Best%20VPN%20Service%20for%20Secure%20Networks&en=page_view&_fv=1&_ss=1&_ee=1&ep.debug_mode=true&tfd=1842
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-JY69R9X5MQ
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.239.34.36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

pragma
no-cache
date
Sat, 30 Dec 2023 13:01:08 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://tailscale.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/g/
0
252 B
Ping
General
Full URL
https://stats.g.doubleclick.net/g/collect?v=2&tid=G-JY69R9X5MQ&cid=886817549.1703941269&gtm=45je3bt0v888405599&aip=1&dma=1&dma_cps=sypham&gcd=11l1l1l1l1
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-JY69R9X5MQ
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.168.154 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
wh-in-f154.1e100.net
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

pragma
no-cache
date
Sat, 30 Dec 2023 13:01:08 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://tailscale.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.at/ads/
42 B
408 B
Image
General
Full URL
https://www.google.at/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-JY69R9X5MQ&cid=886817549.1703941269&gtm=45je3bt0v888405599&aip=1&dma=1&dma_cps=sypham&gcd=11l1l1l1l1&z=773994434
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.181.227 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s56-in-f3.1e100.net
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

pragma
no-cache
date
Sat, 30 Dec 2023 13:01:08 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/j/
15 B
35 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j101&aip=1&a=1753459718&t=pageview&_s=1&dl=%2F&dr=%24direct&dp=%2F&ul=en-us&de=UTF-8&dt=Tailscale%20%C2%B7%20Best%20VPN%20Service%20for%20Secure%20Networks&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=aGBAAEIRAAAAACgDIAB~&jid=1579247218&gjid=1238699379&cid=886817549.1703941269&tid=UA-136783036-4&_gid=1595273452.1703941269&_r=1&_slc=1&z=613411315
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.185.110 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s49-in-f14.1e100.net
Software
Golfe2 /
Resource Hash
9e0013bfbe91e25f11b5ea9dcf940fd115cdf99aad883d37fe9f3bbce0eed26d
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://tailscale.com/
accept-language
de-AT,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Sat, 30 Dec 2023 13:01:10 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://tailscale.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
15
expires
Fri, 01 Jan 1990 00:00:00 GMT
js
www.googletagmanager.com/gtag/
246 KB
85 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-90VQE7S3S7&cx=c&_slc=1
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.217.18.8 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra02s19-in-f8.1e100.net
Software
Google Tag Manager /
Resource Hash
a34b8e32aa5fe6ecdff567d6d3ed87897b235b29260f62b087fa28688f03b4b9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 13:01:10 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
86766
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Sat, 30 Dec 2023 13:01:10 GMT
collect
region1.google-analytics.com/g/
0
54 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-90VQE7S3S7&gtm=45je3bt0v9133734177&_p=1703941268359&gcd=11l1l1l1l2&dma_cps=sypham&dma=1&ul=en-us&sr=1600x1200&cid=886817549.1703941269&ir=1&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=EBAI&_s=1&dl=%2F&dr=%24direct&dp=%2F&dt=Tailscale%20%C2%B7%20Best%20VPN%20Service%20for%20Secure%20Networks&sid=1703941270&sct=1&seg=0&en=page_view&_fv=1&_ss=1&_ee=1&up.=%5Bobject%20Object%5D&tfd=3471
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-90VQE7S3S7&cx=c&_slc=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.239.34.36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-AT,de;q=0.9
Referer
https://tailscale.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

pragma
no-cache
date
Sat, 30 Dec 2023 13:01:10 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://tailscale.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Verdicts & Comments Add Verdict or Comment

29 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| documentPictureInPicture object| webpackChunk_N_E object| mutinyWpJsonp function| __next_require__ function| __next_set_public_path__ object| next object| __NEXT_DATA__ function| __SSG_MANIFEST_CB object| __NEXT_P object| _N_E function| __NEXT_PRELOADREADY object| __MIDDLEWARE_MATCHERS object| __BUILD_MANIFEST object| __SSG_MANIFEST undefined| HandoffAppearAnimations object| rudderanalytics object| mutiny object| GA4_RS object| GA_RS object| dataLayer function| gtag string| GoogleAnalyticsObject function| ga object| google_tag_data object| gaplugins object| gaGlobal object| gaData object| google_tag_manager function| onYouTubeIframeAPIReady

14 Cookies

Domain/Path Name / Value
login.tailscale.com/ Name: _gorilla_csrf
Value: MTcwMzk0MTI2N3xJbGhXZFVSRloySmlhVnBHT1d0dmNUTk1aWFl6TkdGMFNEWnBkbmRDUjNBdmVXVkNUVk5xWlVKWmJtTTlJZ289fLvHWAb2R07ZCEfi4pFNaP_Q0K8n61LY7d2cFjwl2paz
.tailscale.com/ Name: rl_user_id
Value: RudderEncrypt%3AU2FsdGVkX1%2BfTCpzahZ%2F3L9GqIOcqlWTkUcIkfcNq%2FU%3D
.tailscale.com/ Name: rl_trait
Value: RudderEncrypt%3AU2FsdGVkX18U6KMZKDiQwi%2BhdMf7F9o%2FhZpNYS7VBiw%3D
.tailscale.com/ Name: rl_group_id
Value: RudderEncrypt%3AU2FsdGVkX1%2B7vMN2YmS4szOd1x200z12HgaoOyH3xVI%3D
.tailscale.com/ Name: rl_group_trait
Value: RudderEncrypt%3AU2FsdGVkX1%2BTUq5DmG41Hd09v45J6SgM%2BjxYqCMKpW4%3D
.tailscale.com/ Name: rl_anonymous_id
Value: RudderEncrypt%3AU2FsdGVkX1%2F%2BFp5%2FcHCcvKvn0nRK4%2Fd8i3fmXZW7sY0qwvLknT5df8dtE7LbJ7ItioFnxCFeiBfQ1JkPpYKyWw%3D%3D
.tailscale.com/ Name: rl_page_init_referrer
Value: RudderEncrypt%3AU2FsdGVkX18SnCykUdnLEhAPO5vCj%2BvuYO%2BclXbZQU0%3D
.tailscale.com/ Name: rl_page_init_referring_domain
Value: RudderEncrypt%3AU2FsdGVkX1%2Fzy98qmpJzO5C3RMjMshg018Lg1TSlTqc%3D
.tailscale.com/ Name: rl_session
Value: RudderEncrypt%3AU2FsdGVkX1%2F1kJSKNPAVxUqSEBQyLnwXHzAhB9aPc%2BSmz1WowCjx5fgUy9DKR2eRs1WYPXGj2DUjT3myPFbRCSn0N%2FbL3GJ4RnhJQM7uEKKE%2BRSK%2BBQdCKm7D6%2FtzV%2FPOMAnqDCNYyCvChB1Ib7ZLQ%3D%3D
.tailscale.com/ Name: _gid
Value: GA1.2.1595273452.1703941269
.tailscale.com/ Name: _ga_JY69R9X5MQ
Value: GS1.1.1703941268.1.0.1703941268.60.0.0
.tailscale.com/ Name: _ga
Value: GA1.1.886817549.1703941269
.tailscale.com/ Name: _gat
Value: 1
.tailscale.com/ Name: _ga_90VQE7S3S7
Value: GS1.2.1703941270.1.0.1703941270.0.0.0

1 Console Messages

Source Level URL
Text
network error URL: https://login.tailscale.com/admin/api/self/external
Message:
Failed to load resource: the server responded with a status of 403 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=63072000

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

api.rudderstack.com
cdn.rudderlabs.com
cdn.sanity.io
client-registry.mutinycdn.com
login.tailscale.com
region1.analytics.google.com
region1.google-analytics.com
stats.g.doubleclick.net
tailscale.com
tailscaleakz.dataplane.rudderstack.com
w77i7m8x.api.sanity.io
www.google-analytics.com
www.google.at
www.googletagmanager.com
www.tailscale.com
142.250.181.227
142.250.185.110
142.251.168.154
143.204.215.19
151.101.65.91
172.217.18.8
18.159.140.118
18.245.60.111
216.239.34.36
35.190.70.79
35.241.31.122
44.218.48.209
76.76.21.21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