Submitted URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-prot...
Effective URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-prot...
Submission: On December 11 via api from US

Summary

This website contacted 51 IPs in 9 countries across 44 domains to perform 112 HTTP transactions. The main IP is 2606:4700:300b::a29f:f67d, located in United States and belongs to CLOUDFLARENET, US. The main domain is www.fireeye.com.
TLS certificate: Issued by Cloudflare Inc ECC CA-3 on December 3rd 2020. Valid for: a year.
This is the only time www.fireeye.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
22 2606:4700:300... 13335 (CLOUDFLAR...)
1 1 104.109.54.208 20940 (AKAMAI-ASN1)
1 13.108.248.7 14340 (SALESFORCE)
6 104.17.72.206 13335 (CLOUDFLAR...)
5 104.75.88.112 16625 (AKAMAI-AS)
1 2a00:1450:400... 15169 (GOOGLE)
2 2606:4700::68... 13335 (CLOUDFLAR...)
2 2a02:26f0:10c... 20940 (AKAMAI-ASN1)
2 2620:1ec:c11:... 8068 (MICROSOFT...)
1 151.101.12.157 54113 (FASTLY)
1 172.217.21.226 15169 (GOOGLE)
1 2 172.217.16.166 15169 (GOOGLE)
2 2a03:2880:f01... 32934 (FACEBOOK)
2 104.109.95.62 20940 (AKAMAI-ASN1)
1 65.9.68.124 16509 (AMAZON-02)
1 2606:4700:303... 13335 (CLOUDFLAR...)
3 65.9.73.10 16509 (AMAZON-02)
1 1 68.67.153.60 29990 (ASN-APPNEX)
2 3 185.33.221.50 29990 (ASN-APPNEX)
1 65.9.68.128 16509 (AMAZON-02)
5 2a00:1450:400... 15169 (GOOGLE)
1 65.9.73.80 16509 (AMAZON-02)
2 2a00:1450:400... 15169 (GOOGLE)
3 104.109.70.122 20940 (AKAMAI-ASN1)
2 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
1 2 2a05:f500:10:... 14413 (LINKEDIN)
1 1 2620:1ec:21::14 8068 (MICROSOFT...)
1 104.244.42.197 13414 (TWITTER)
2 2a03:2880:f11... 32934 (FACEBOOK)
1 65.9.73.59 16509 (AMAZON-02)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
8 3.216.26.7 14618 (AMAZON-AES)
1 2001:4de0:ac1... 20446 (HIGHWINDS3)
1 2a00:1450:400... 15169 (GOOGLE)
4 54.224.123.127 14618 (AMAZON-AES)
1 3.229.202.186 14618 (AMAZON-AES)
2 18.192.237.169 16509 (AMAZON-02)
1 23.210.250.213 16625 (AKAMAI-AS)
1 104.244.42.131 13414 (TWITTER)
1 13.108.250.135 14340 (SALESFORCE)
1 2 52.209.184.14 16509 (AMAZON-02)
1 2606:4700::68... 13335 (CLOUDFLAR...)
1 183.79.248.252 24572 (YAHOO-JP-...)
1 192.28.147.68 15224 (OMNITURE)
2 23.20.13.199 14618 (AMAZON-AES)
1 13.110.67.53 14340 (SALESFORCE)
1 183.79.255.28 24572 (YAHOO-JP-...)
2 2a00:1288:f03... 10310 (YAHOO-1)
1 52.19.133.54 16509 (AMAZON-02)
1 212.82.100.181 34010 (YAHOO-IRD)
1 2a00:1450:400... 15169 (GOOGLE)
112 51
Apex Domain
Subdomains
Transfer
28 fireeye.com
www.fireeye.com
www2.fireeye.com
669 KB
10 pathfactory.com
jukebox.pathfactory.com
spcollector.pathfactory.com
3 KB
5 google-analytics.com
www.google-analytics.com
19 KB
5 listenloop.com
v2.listenloop.com
abm2.listenloop.com
60 KB
5 doubleclick.net
8443343.fls.doubleclick.net
stats.g.doubleclick.net
googleads.g.doubleclick.net
3 KB
4 addthis.com
s7.addthis.com
m.addthis.com
191 KB
3 linkedin.com
px.ads.linkedin.com
www.linkedin.com
3 KB
3 google.de
www.google.de
744 B
3 google.com
www.google.com
499 B
3 6sc.co
j.6sc.co
c.6sc.co
b.6sc.co
8 KB
3 adnxs.com
secure.adnxs.com
3 KB
3 driftt.com
js.driftt.com
79 KB
3 salesforceliveagent.com
c.la2c2.salesforceliveagent.com
d.la2c2.salesforceliveagent.com
d.la1-c1-ia5.salesforceliveagent.com
42 KB
2 yimg.com
s.yimg.com
7 KB
2 bidr.io
segment.prod.bidr.io
1 KB
2 6sense.com
epsilon.6sense.com
532 B
2 facebook.com
www.facebook.com
292 B
2 marketo.net
munchkin.marketo.net
6 KB
2 facebook.net
connect.facebook.net
92 KB
2 bing.com
bat.bing.com
9 KB
2 licdn.com
snap.licdn.com
3 KB
2 maxmind.com
js.maxmind.com
2 KB
1 yahoo.com
sp.analytics.yahoo.com
935 B
1 omtrdc.net
fireeye.tt.omtrdc.net
949 B
1 yahoo.co.jp
b91.yahoo.co.jp
917 B
1 mktoresp.com
848-did-242.mktoresp.com
311 B
1 yimg.jp
s.yimg.jp
2 KB
1 cloudflare.com
cdnjs.cloudflare.com
24 KB
1 addthisedge.com
v1.addthisedge.com
1 KB
1 twitter.com
analytics.twitter.com
652 B
1 moatads.com
z.moatads.com
1 KB
1 driftqa.com
js.driftqa.com
21 KB
1 googleapis.com
fonts.googleapis.com
738 B
1 bootstrapcdn.com
maxcdn.bootstrapcdn.com
7 KB
1 lfeeder.com
tr.lfeeder.com
292 B
1 t.co
t.co
449 B
1 leadfeeder.com
lftracker.leadfeeder.com
5 KB
1 ml-api.io
attr.ml-api.io
485 B
1 ml-attr.com
s.ml-attr.com
276 B
1 lookbookhq.com
app.cdn.lookbookhq.com
174 KB
1 googleadservices.com
www.googleadservices.com
13 KB
1 ads-twitter.com
static.ads-twitter.com
2 KB
1 googletagmanager.com
www.googletagmanager.com
94 KB
1 typography.com
cloud.typography.com
460 B
112 44
Domain Requested by
22 www.fireeye.com www.fireeye.com
8 jukebox.pathfactory.com www.fireeye.com
6 www2.fireeye.com www.fireeye.com
www2.fireeye.com
5 www.google-analytics.com www.googletagmanager.com
www.fireeye.com
4 abm2.listenloop.com www.fireeye.com
3 www.google.de www.fireeye.com
3 www.google.com www.fireeye.com
3 secure.adnxs.com 2 redirects www.fireeye.com
3 js.driftt.com www.fireeye.com
js.driftt.com
3 s7.addthis.com www.fireeye.com
s7.addthis.com
2 s.yimg.com www.fireeye.com
2 spcollector.pathfactory.com www.fireeye.com
2 segment.prod.bidr.io 1 redirects www.fireeye.com
2 epsilon.6sense.com www.fireeye.com
2 www.facebook.com www.fireeye.com
2 px.ads.linkedin.com 1 redirects www.fireeye.com
2 stats.g.doubleclick.net www.fireeye.com
2 munchkin.marketo.net www.googletagmanager.com
munchkin.marketo.net
2 connect.facebook.net www.fireeye.com
connect.facebook.net
2 8443343.fls.doubleclick.net 1 redirects www.googletagmanager.com
2 bat.bing.com www.googletagmanager.com
www.fireeye.com
2 snap.licdn.com www.googletagmanager.com
snap.licdn.com
2 js.maxmind.com www.fireeye.com
1 sp.analytics.yahoo.com www.fireeye.com
1 fireeye.tt.omtrdc.net www.fireeye.com
1 b91.yahoo.co.jp www.fireeye.com
1 d.la1-c1-ia5.salesforceliveagent.com www.fireeye.com
1 848-did-242.mktoresp.com www.fireeye.com
1 s.yimg.jp www.googletagmanager.com
1 cdnjs.cloudflare.com www.fireeye.com
1 m.addthis.com s7.addthis.com
1 v1.addthisedge.com s7.addthis.com
1 d.la2c2.salesforceliveagent.com www.fireeye.com
1 analytics.twitter.com www.fireeye.com
1 z.moatads.com s7.addthis.com
1 b.6sc.co www.fireeye.com
1 js.driftqa.com www.fireeye.com
1 c.6sc.co www.fireeye.com
1 fonts.googleapis.com www.fireeye.com
1 maxcdn.bootstrapcdn.com www.fireeye.com
1 googleads.g.doubleclick.net www.fireeye.com
1 tr.lfeeder.com www.fireeye.com
1 t.co www.fireeye.com
1 www.linkedin.com 1 redirects
1 j.6sc.co www.fireeye.com
1 lftracker.leadfeeder.com www.fireeye.com
1 attr.ml-api.io www.fireeye.com
1 s.ml-attr.com 1 redirects
1 v2.listenloop.com www.fireeye.com
1 app.cdn.lookbookhq.com www.fireeye.com
1 www.googleadservices.com www.googletagmanager.com
1 static.ads-twitter.com www.googletagmanager.com
1 www.googletagmanager.com www.fireeye.com
1 c.la2c2.salesforceliveagent.com www.fireeye.com
1 cloud.typography.com 1 redirects
112 55
Subject Issuer Validity Valid
fireeye.com
Cloudflare Inc ECC CA-3
2020-12-03 -
2021-12-03
a year crt.sh
la1-c2-ord.salesforceliveagent.com
DigiCert SHA2 Secure Server CA
2020-07-09 -
2021-07-06
a year crt.sh
www2.fireeye.com
Cloudflare Inc ECC CA-3
2020-07-05 -
2021-07-05
a year crt.sh
odc-prod-01.oracle.com
DigiCert Secure Site ECC CA-1
2020-07-22 -
2021-10-13
a year crt.sh
*.google-analytics.com
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
*.maxmind.com
Sectigo RSA Organization Validation Secure Server CA
2020-10-07 -
2021-11-06
a year crt.sh
*.licdn.com
DigiCert SHA2 Secure Server CA
2019-04-01 -
2021-05-07
2 years crt.sh
www.bing.com
Microsoft RSA TLS CA 02
2020-10-27 -
2021-04-27
6 months crt.sh
ads-twitter.com
DigiCert SHA2 High Assurance Server CA
2020-08-14 -
2021-08-19
a year crt.sh
www.googleadservices.com
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
*.doubleclick.net
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2020-11-02 -
2021-01-30
3 months crt.sh
*.marketo.net
DigiCert SHA2 Secure Server CA
2020-03-14 -
2021-04-13
a year crt.sh
cdn.lookbookhq.com
Amazon
2020-11-08 -
2021-12-07
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2020-08-05 -
2021-08-05
a year crt.sh
drift.com
Amazon
2020-09-21 -
2021-10-23
a year crt.sh
*.ml-api.io
Amazon
2020-02-06 -
2021-03-06
a year crt.sh
*.leadfeeder.com
Amazon
2020-03-13 -
2021-04-13
a year crt.sh
*.g.doubleclick.net
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
*.6sc.co
DigiCert SHA2 Secure Server CA
2020-01-07 -
2021-04-07
a year crt.sh
*.google.com
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
www.google.de
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
px.ads.linkedin.com
DigiCert SHA2 Secure Server CA
2020-08-05 -
2021-02-05
6 months crt.sh
t.co
DigiCert SHA2 High Assurance Server CA
2020-03-05 -
2021-03-02
a year crt.sh
*.lfeeder.com
Amazon
2020-09-04 -
2021-10-06
a year crt.sh
*.google.de
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
*.bootstrapcdn.com
Sectigo RSA Domain Validation Secure Server CA
2020-09-22 -
2021-10-12
a year crt.sh
upload.video.google.com
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
*.pathfactory.com
Amazon
2020-04-05 -
2021-05-05
a year crt.sh
*.listenloop.com
RapidSSL RSA CA 2018
2019-06-14 -
2021-06-17
2 years crt.sh
*.adnxs.com
DigiCert ECC Secure Server CA
2019-01-23 -
2021-03-08
2 years crt.sh
driftqa.com
Amazon
2020-06-18 -
2021-07-18
a year crt.sh
*.6sense.com
Amazon
2020-07-29 -
2021-08-28
a year crt.sh
moatads.com
DigiCert SHA2 Secure Server CA
2020-01-17 -
2021-03-17
a year crt.sh
*.twitter.com
DigiCert SHA2 High Assurance Server CA
2020-03-05 -
2021-03-02
a year crt.sh
*.segment.prod.bidr.io
Amazon
2020-03-26 -
2021-04-26
a year crt.sh
edge01.yahoo.co.jp
Cybertrust Japan SureServer CA G4
2020-10-08 -
2021-11-07
a year crt.sh
*.mktoresp.com
DigiCert SHA2 Secure Server CA
2020-01-17 -
2022-01-21
2 years crt.sh
la1-c1-ia5.salesforceliveagent.com
DigiCert SHA2 Secure Server CA
2019-05-14 -
2021-05-13
2 years crt.sh
mscedge01.yahoo.co.jp
Cybertrust Japan SureServer CA G4
2020-08-04 -
2021-09-03
a year crt.sh
*.yahoo.com
DigiCert SHA2 High Assurance Server CA
2020-11-15 -
2020-12-29
a month crt.sh
*.tt.omtrdc.net
DigiCert SHA2 Secure Server CA
2020-11-02 -
2021-11-09
a year crt.sh
*.analytics.yahoo.com
DigiCert SHA2 High Assurance Server CA
2020-08-01 -
2021-01-28
6 months crt.sh
www.google.com
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh

This page contains 7 frames:

Primary Page: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Frame ID: 63FB95B430B266677D45A75285EE3372
Requests: 105 HTTP requests in this frame

Frame: https://8443343.fls.doubleclick.net/activityi;dc_pre=CJn21ovDxu0CFXXGuwgd4UUJ3Q;src=8443343;type=sitew0;cat=firee0;ord=5983820407599;gtm=2wgbu0;auiddc=1831184140.1607710168;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan;u2=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Frame ID: 80CFA96724D3B62338F8D6207C3EE289
Requests: 1 HTTP requests in this frame

Frame: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Frame ID: 04F4DC0A14E432D80C717953137E6CDD
Requests: 1 HTTP requests in this frame

Frame: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Frame ID: CAB502EAD6C842400A91A96AF14604F1
Requests: 1 HTTP requests in this frame

Frame: https://www2.fireeye.com/index.php/form/XDFrame
Frame ID: E192C413C2573739B5186D4E0D24837C
Requests: 2 HTTP requests in this frame

Frame: https://js.driftt.com/core?embedId=wm3vc3smix6y&forceShow=false&skipCampaigns=false&sessionId=68957440-d691-4001-9c69-ec95a1e46269&sessionStarted=1607710180&campaignRefreshToken=22e66a9e-8a0b-42c8-9cb4-05d53c5db59e&pageLoadStartTime=1607710167635
Frame ID: CB9AE2AFD7501698645B484B0BB3F820
Requests: 1 HTTP requests in this frame

Frame: https://js.driftt.com/core/chat
Frame ID: E94EC0C2198F06E99DD106C63F99A8B2
Requests: 1 HTTP requests in this frame

Screenshot


Detected technologies

Overall confidence: 100%
Detected patterns
  • script /\/etc\/designs\//i
  • script /\/etc.clientlibs\//i

Overall confidence: 100%
Detected patterns
  • script /\/etc\/designs\//i
  • script /\/etc.clientlibs\//i

Overall confidence: 100%
Detected patterns
  • headers server /^cloudflare$/i

Overall confidence: 100%
Detected patterns
  • script /\/\/connect\.facebook\.net\/[^/]*\/[a-z]*\.js/i

Overall confidence: 100%
Detected patterns
  • script /google-analytics\.com\/(?:ga|urchin|analytics)\.js/i

Overall confidence: 100%
Detected patterns
  • script /jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?/i

Page Statistics

112
Requests

98 %
HTTPS

40 %
IPv6

44
Domains

55
Subdomains

51
IPs

9
Countries

1627 kB
Transfer

4452 kB
Size

4
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 3
  • https://cloud.typography.com/6746836/6977592/css/fonts.css HTTP 302
  • https://www.fireeye.com/content/dam/fireeye-www/fw/f/775489/3982EDB9831683D51.css
Request Chain 26
  • https://8443343.fls.doubleclick.net/activityi;src=8443343;type=sitew0;cat=firee0;ord=5983820407599;gtm=2wgbu0;auiddc=1831184140.1607710168;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan;u2=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan HTTP 302
  • https://8443343.fls.doubleclick.net/activityi;dc_pre=CJn21ovDxu0CFXXGuwgd4UUJ3Q;src=8443343;type=sitew0;cat=firee0;ord=5983820407599;gtm=2wgbu0;auiddc=1831184140.1607710168;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan;u2=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Request Chain 32
  • https://s.ml-attr.com/getuid?https%3a%2f%2fattr.ml-api.io%2f%3fdomain%3dfireeye.com%26pId%3d%24UID HTTP 302
  • https://secure.adnxs.com/getuid?https%3a%2f%2fattr.ml-api.io%2f%3fdomain%3dfireeye.com%26pId%3d%24UID HTTP 307
  • https://secure.adnxs.com/bounce?%2Fgetuid%3Fhttps%253a%252f%252fattr.ml-api.io%252f%253fdomain%253dfireeye.com%2526pId%253d%2524UID HTTP 302
  • https://attr.ml-api.io/?domain=fireeye.com&pId=565404949757305444
Request Chain 45
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1607710167952&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan HTTP 302
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D6572%26time%3D1607710167952%26url%3Dhttps%253A%252F%252Fwww.fireeye.com%252Fblog%252Fproducts-and-services%252F2020%252F12%252Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%252Fu003c%252Fa%252Fu003e%252Fu003c%252Fspan%252Fu003e%252Fu003c%252Fspan%252Fu003e%252Fn%252Fn%252Fu0026nbsp%253B%252Fn%252Fn__%252Fu003cspan%26liSync%3Dtrue HTTP 302
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1607710167952&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&liSync=true
Request Chain 84
  • https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value= HTTP 303
  • https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value=&_bee_ppp=1

112 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request u003cspan
www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/
72 KB
19 KB
Document
General
Full URL
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
70c19059b47dfb42a84c800f09416d2e7030d2813fe54a7ef45c6f2978f2bdb1
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

:method
GET
:authority
www.fireeye.com
:scheme
https
:path
/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:27 GMT
content-type
text/html;charset=utf-8
set-cookie
__cfduid=d146fc7be7362156510a92fd34e90af791607710167; expires=Sun, 10-Jan-21 18:09:27 GMT; path=/; domain=.fireeye.com; HttpOnly; SameSite=Lax; Secure
cf-ray
600128218ff505bf-FRA
strict-transport-security
max-age=31536000; includeSubDomains
vary
Accept-Encoding,User-Agent
cf-cache-status
DYNAMIC
cf-request-id
06f49768f5000005bf553ce000000001
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
x-content-type-options
nosniff nosniff
x-dispatcher
dispatcher1uswest1
x-frame-options
ALLOW-FROM https://content.fireeye.com
x-vhost
publish
x-xss-protection
1; mode=block
server
cloudflare
content-encoding
gzip
jquery.min.js
www.fireeye.com/etc.clientlibs/clientlibs/granite/
111 KB
38 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b397476bcbcf8c9eae3f82007cc4f9495661b367e02e6d3dea6e15f0610ef20a
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
2799
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
38305
cf-request-id
06f4976a5e000005bf1f887000000001
last-modified
Fri, 11 Dec 2020 15:51:45 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"1baa2-5b63244fdfc7d-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
60012823cf3905bf-FRA
expires
Sat, 19 Dec 2020 18:09:27 GMT
csrf.min.js
www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/
4 KB
2 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fbcc2c7d4dfbc5d0251c789843b8d7edf25306dfa23188ad267e2786357233c0
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
2800
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
1676
cf-request-id
06f4976a5e000005bff9bd1000000001
last-modified
Fri, 11 Dec 2020 15:52:25 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"f3e-5b632475af282-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
60012823cf3b05bf-FRA
expires
Sat, 19 Dec 2020 18:09:27 GMT
clientlibs_nav.min.js
www.fireeye.com/etc/designs/fireeye-www/
12 KB
4 KB
Script
General
Full URL
https://www.fireeye.com/etc/designs/fireeye-www/clientlibs_nav.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
84a91ff2a1a995e3816750f53342b4499bfefc817a8ee1a5d4b401433692d510
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
2800
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
3882
cf-request-id
06f4976a5e000005bf3fb63000000001
last-modified
Fri, 11 Dec 2020 15:59:58 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"2f77-5b6326264836e-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
60012823cf3c05bf-FRA
expires
Sat, 19 Dec 2020 18:09:27 GMT
3982EDB9831683D51.css
www.fireeye.com/content/dam/fireeye-www/fw/f/775489/
Redirect Chain
  • https://cloud.typography.com/6746836/6977592/css/fonts.css
  • https://www.fireeye.com/content/dam/fireeye-www/fw/f/775489/3982EDB9831683D51.css
293 KB
220 KB
Stylesheet
General
Full URL
https://www.fireeye.com/content/dam/fireeye-www/fw/f/775489/3982EDB9831683D51.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a0a0933f843198c607baaf63f153e3fb5fd900d91f31d37d0f71b53ca66c4ab9
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
22587
cf-polished
origSize=301416
x-vhost
publish
cf-bgj
minify
vary
Accept-Encoding,User-Agent
x-xss-protection
1; mode=block
last-modified
Fri, 11 Dec 2020 09:37:17 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
W/"49968-5b62d09c8e08d-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/css
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
cf-request-id
06f4976b12000005bffcac8000000001
cf-ray
60012824eb5605bf-FRA
expires
Sat, 19 Dec 2020 18:09:27 GMT

Redirect headers

Date
Fri, 11 Dec 2020 18:09:27 GMT
Last-Modified
Wed, 01 Apr 2020 20:12:09 GMT
Server
AkamaiNetStorage
ETag
"d0795af83d79e23ccaffb60b4a75e364:1585771928"
Content-Type
text/html
Location
https://www.fireeye.com/content/dam/fireeye-www/fw/f/775489/3982EDB9831683D51.css
Cache-Control
must-revalidate, private
Connection
keep-alive
X-HCo-pid
14
Content-Length
154
Expires
Fri, 11 December 2020 18:09:27 GMT
patch.css
www.fireeye.com/content/dam/fireeye-www/fw/css/
543 B
418 B
Stylesheet
General
Full URL
https://www.fireeye.com/content/dam/fireeye-www/fw/css/patch.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f08cea88c54a644c35abf8c3b33f3d997ff5bd673b940936f82bb80fcb37b6e2
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
24448
cf-polished
origSize=827
x-vhost
publish
cf-bgj
minify
vary
Accept-Encoding,User-Agent
x-xss-protection
1; mode=block
last-modified
Fri, 11 Dec 2020 09:34:12 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
W/"33b-5b62cfec5f61b-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/css
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
cf-request-id
06f4976a5d000005bf23821000000001
cf-ray
60012823cf3105bf-FRA
expires
Sat, 19 Dec 2020 18:09:27 GMT
clientlibs_fw-2019.min.css
www.fireeye.com/etc/designs/fireeye-www/
210 KB
41 KB
Stylesheet
General
Full URL
https://www.fireeye.com/etc/designs/fireeye-www/clientlibs_fw-2019.min.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
82e4da2f6b37cb149745e150c5a68ef8535de0ce33704ea2c002c159b4760fe9
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
24448
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
41282
cf-request-id
06f4976a5d000005bf3f211000000001
last-modified
Fri, 11 Dec 2020 09:32:03 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"34722-5b62cf7189cf0-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/css
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
60012823cf3305bf-FRA
expires
Sat, 19 Dec 2020 18:09:27 GMT
clientlibs_base.min.css
www.fireeye.com/etc/clientlibs/fireeye-blog/
5 KB
2 KB
Stylesheet
General
Full URL
https://www.fireeye.com/etc/clientlibs/fireeye-blog/clientlibs_base.min.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
757eb886edd9a887fc95b701c88b08191eb743657027636c0c9d4973547ebb4a
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
24246
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
1501
cf-request-id
06f4976a5d000005bf53182000000001
last-modified
Fri, 11 Dec 2020 09:27:30 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"1507-5b62ce6c91871-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/css
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
60012823cf3705bf-FRA
expires
Sat, 19 Dec 2020 18:09:27 GMT
utils.min.js
www.fireeye.com/etc.clientlibs/clientlibs/granite/
10 KB
4 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/clientlibs/granite/utils.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
799cb15a25ed2fa78bdba496d1afbc68f033a3a5dd9ead12f4eaac4e0a93236d
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
2246
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
3706
cf-request-id
06f4976a5e000005bfed197000000001
last-modified
Fri, 11 Dec 2020 15:45:14 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"26ad-5b6322db27b93-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
60012823cf3e05bf-FRA
expires
Sat, 19 Dec 2020 18:09:27 GMT
granite.min.js
www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/
4 KB
2 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c986afd07a4082d65befeef18869a4cd5e00f3ac6e8228d49658802c7453a1b8
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
2246
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
1702
cf-request-id
06f4976a5e000005bf1990f000000001
last-modified
Fri, 11 Dec 2020 15:45:14 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"f90-5b6322db274af-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
60012823cf4005bf-FRA
expires
Sat, 19 Dec 2020 18:09:27 GMT
jquery.min.js
www.fireeye.com/etc.clientlibs/foundation/clientlibs/
16 B
255 B
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/foundation/clientlibs/jquery.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c084b47104c493fb377b6d35d8c08df67d773f6dcf8294c0a7360710cd8cacbd
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Fri, 11 Dec 2020 18:09:27 GMT
x-content-type-options
nosniff
cf-cache-status
HIT
age
2246
x-vhost
publish
vary
User-Agent, Accept-Encoding
content-length
16
cf-request-id
06f4976a5e000005bf45a50000000001
last-modified
Fri, 11 Dec 2020 15:55:02 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"10-5b63250bd0185"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
60012823cf4205bf-FRA
expires
Sat, 19 Dec 2020 18:09:27 GMT
shared.min.js
www.fireeye.com/etc.clientlibs/foundation/clientlibs/
24 KB
7 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/foundation/clientlibs/shared.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4086c8cd4c3361452c1c1da9af3034fc90f4a375c4f6195f31d6dcf1c7b56f00
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
2246
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
6920
cf-request-id
06f4976a5f000005bfdeb6b000000001
last-modified
Fri, 11 Dec 2020 15:45:14 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"5e7e-5b6322db297d8-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
60012823cf4405bf-FRA
expires
Sat, 19 Dec 2020 18:09:27 GMT
modern.min.js
www.fireeye.com/etc.clientlibs/clientlibs/granite/lodash/
34 KB
12 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/clientlibs/granite/lodash/modern.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
355604a949ef95ceffcd21a7e9b5ed27c95d847f95127e0ddad5aa1793f1bb74
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
2246
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
11784
cf-request-id
06f4976a5f000005bf553f5000000001
last-modified
Fri, 11 Dec 2020 15:45:14 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"87c8-5b6322db26fdb-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
60012823cf4505bf-FRA
expires
Sat, 19 Dec 2020 18:09:27 GMT
kernel.min.js
www.fireeye.com/etc.clientlibs/cq/personalization/clientlib/personalization/
119 KB
26 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/cq/personalization/clientlib/personalization/kernel.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
79b2448738716f0daf11d4a206e105e3b79e9d082f9c9bf4ad2bd55e591a1a3c
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
2246
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
26194
cf-request-id
06f4976a5f000005bf38279000000001
last-modified
Fri, 11 Dec 2020 15:45:14 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"1dd96-5b6322db2bdfb-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
60012823cf4905bf-FRA
expires
Sat, 19 Dec 2020 18:09:27 GMT
deployment.js
c.la2c2.salesforceliveagent.com/content/g/js/34.0/
40 KB
41 KB
Script
General
Full URL
https://c.la2c2.salesforceliveagent.com/content/g/js/34.0/deployment.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.108.248.7 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl1-ord.la1-c2-ord.salesforceliveagent.com
Software
Jetty(9.4.z-SNAPSHOT) /
Resource Hash
3aadac47cf44df595934bec631a78bf2ba62081ab95528e684a85b4c74453e77

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Fri, 11 Dec 2020 18:09:28 GMT
Cache-Control
max-age=60, must-revalidate
Last-Modified
Fri, 13 Nov 2020 17:40:02 GMT
Server
Jetty(9.4.z-SNAPSHOT)
Accept-Ranges
bytes
Content-Length
41338
Content-Type
application/javascript
fe-logo-color.svg
www.fireeye.com/content/dam/fireeye-www/fw/images/
3 KB
1 KB
Image
General
Full URL
https://www.fireeye.com/content/dam/fireeye-www/fw/images/fe-logo-color.svg
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f684d50dc9b24df0a4845f688a45b856d945f79d79549240187e171e1655f236
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
24431
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
1239
cf-request-id
06f4976aba000005bf19920000000001
last-modified
Fri, 11 Dec 2020 09:25:46 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"cec-5b62ce0993ee4-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/svg+xml
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
60012824594605bf-FRA
expires
Sat, 19 Dec 2020 18:09:27 GMT
bnr-mandiant-advantage-v2-315x315.png
www.fireeye.com/content/dam/fireeye-www/services/images/
55 KB
56 KB
Image
General
Full URL
https://www.fireeye.com/content/dam/fireeye-www/services/images/bnr-mandiant-advantage-v2-315x315.png
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2177a596b2b041d9073df78d98d34e96b5a17c82ae3035bff89ddb890a0d06b2
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Fri, 11 Dec 2020 18:09:27 GMT
x-content-type-options
nosniff
cf-cache-status
HIT
age
2307
cf-polished
origSize=57662
x-vhost
publish
cf-bgj
imgq:85,h2pri
vary
Accept-Encoding
content-length
56773
x-xss-protection
1; mode=block
last-modified
Fri, 11 Dec 2020 15:56:55 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"e13e-5b632577b58b9"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/png
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
cf-request-id
06f4976ab9000005bf4f319000000001
accept-ranges
bytes
cf-ray
60012824594805bf-FRA
expires
Sat, 19 Dec 2020 18:09:27 GMT
forms2.min.js
www2.fireeye.com/js/forms2/js/
205 KB
68 KB
Script
General
Full URL
https://www2.fireeye.com/js/forms2/js/forms2.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.72.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dde2a7cd4331f78a4b35dca9aa2e716fc3d0c83ba0f855f0812cbfae4a27a805
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:28 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
REVALIDATED
last-modified
Mon, 12 Oct 2020 17:13:35 GMT
server
cloudflare
etag
"541cea-33245-5b17c6b21edc0"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
public, max-age=14400
cf-ray
600128256e5027a0-PRG
cf-request-id
06f4976b62000027a0bf96b000000001
expires
Fri, 11 Dec 2020 22:09:28 GMT
clientlibs_fw.min.js
www.fireeye.com/etc/designs/fireeye-www/
164 KB
50 KB
Script
General
Full URL
https://www.fireeye.com/etc/designs/fireeye-www/clientlibs_fw.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c3f5dba2736798b2245d9497cc07995d3381b7b6f19dd3306a6e6075162105b8
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
2799
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
50673
cf-request-id
06f4976ab9000005bf069e3000000001
last-modified
Fri, 11 Dec 2020 15:54:12 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"291cf-5b6324dbb8a1c-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
60012824594505bf-FRA
expires
Sat, 19 Dec 2020 18:09:27 GMT
addthis_widget.js
s7.addthis.com/js/300/
353 KB
114 KB
Script
General
Full URL
https://s7.addthis.com/js/300/addthis_widget.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.75.88.112 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-112.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
acd2f7ad78edeebad4b6b0fdd17ff57d81c3726c60fd5435ee8c5a0115d29403
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
last-modified
Mon, 26 Oct 2020 18:11:48 GMT
server
nginx/1.15.8
etag
"5f971164-5834c"
vary
Accept-Encoding
x-distribution
99
content-type
application/javascript
cache-control
public, max-age=600
date
Fri, 11 Dec 2020 18:09:27 GMT
x-host
s7.addthis.com
content-length
116325
gtm.js
www.googletagmanager.com/
315 KB
94 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:820::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
58935760b2de8b3b6f698c14a28e3f86f69fc28764d2c02217facf7c4503f1e4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
br
server
Google Tag Manager
access-control-allow-headers
Cache-Control
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
strict-transport-security
max-age=31536000; includeSubDomains
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
96593
x-xss-protection
0
expires
Fri, 11 Dec 2020 18:09:27 GMT
token.json
www.fireeye.com/libs/granite/csrf/
2 B
195 B
XHR
General
Full URL
https://www.fireeye.com/libs/granite/csrf/token.json
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff, nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Fri, 11 Dec 2020 18:09:28 GMT
x-content-type-options
nosniff, nosniff
cf-cache-status
DYNAMIC
x-vhost
publish
vary
User-Agent, Accept-Encoding
content-length
2
cf-request-id
06f4976ab6000005bf45a60000000001
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/json;charset=iso-8859-1
x-xss-protection
1; mode=block
cache-control
no-cache
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
cf-ray
60012824592c05bf-FRA
expires
-1
me
js.maxmind.com/geoip/v2.1/country/
771 B
1 KB
XHR
General
Full URL
https://js.maxmind.com/geoip/v2.1/country/me?referrer=https%3A%2F%2Fwww.fireeye.com
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:252f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
108d2990f067110b6169302cfe246f3844d5904b6e24e03d73d50900b56d71d7

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:27 GMT
cf-cache-status
DYNAMIC
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
content-type
application/vnd.maxmind.com-country+json; charset=UTF-8; version=2.1
access-control-allow-origin
*
cf-ray
60012824787b074a-FRA
content-length
771
cf-request-id
06f4976acd0000074a7baea000000001
insight.min.js
snap.licdn.com/li.lms-analytics/
965 B
761 B
Script
General
Full URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:10c:58e::25ea , Ascension Island, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
Software
/
Resource Hash
f10b9b0c4107ca5a40a5c69b1ac91a8948d84f39893dee6b429cdbdb05887093

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Fri, 11 Dec 2020 18:09:27 GMT
Content-Encoding
gzip
Last-Modified
Tue, 22 Sep 2020 22:01:48 GMT
X-CDN
AKAM
Vary
Accept-Encoding
Content-Type
application/x-javascript;charset=utf-8
Cache-Control
max-age=50244
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
448
bat.js
bat.bing.com/
27 KB
9 KB
Script
General
Full URL
https://bat.bing.com/bat.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
4dd6c09ddcb0e53a6290cc1df35224856073ba5f89d4134bd7c69e4fd9c6f515

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
gzip
last-modified
Tue, 20 Oct 2020 22:19:32 GMT
x-msedge-ref
Ref A: 7D0513DF98224AC387913013C8D3749A Ref B: FRAEDGE1416 Ref C: 2020-12-11T18:09:27Z
etag
"0b27f152fa7d61:0"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
private,max-age=1800
accept-ranges
bytes
content-length
8454
uwt.js
static.ads-twitter.com/
5 KB
2 KB
Script
General
Full URL
https://static.ads-twitter.com/uwt.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.12.157 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
4cf52cc73734aa71f26f6a10be9aeec89602af45bf0f9abd5c8445a076c1ae1a

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:27 GMT
via
1.1 varnish
last-modified
Fri, 04 Dec 2020 00:21:46 GMT
age
61358
etag
"cbc512946c8abb461c6215ed5b454e5f+gzip"
vary
Accept-Encoding,Host
x-cache
HIT
p3p
CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
content-encoding
gzip
cache-control
no-cache
accept-ranges
bytes
content-type
application/javascript; charset=utf-8
content-length
1957
x-timer
S1607710168.894213,VS0,VE0
x-served-by
cache-fra19153-FRA
conversion_async.js
www.googleadservices.com/pagead/
30 KB
13 KB
Script
General
Full URL
https://www.googleadservices.com/pagead/conversion_async.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.217.21.226 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s13-in-f226.1e100.net
Software
cafe /
Resource Hash
e1ec254792b6fe5cb168d2ce9cb1e35d15311d3b357b305a95cbfb12552477d0
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051="googleads.g.doubleclick.net:443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
12175
x-xss-protection
0
server
cafe
etag
17536051821503146167
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=3600
timing-allow-origin
*
expires
Fri, 11 Dec 2020 18:09:27 GMT
activityi;dc_pre=CJn21ovDxu0CFXXGuwgd4UUJ3Q;src=8443343;type=sitew0;cat=firee0;ord=5983820407599;gtm=2wgbu0;auiddc=1831184140.1607710168;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-servi...
8443343.fls.doubleclick.net/ Frame 80CF
Redirect Chain
  • https://8443343.fls.doubleclick.net/activityi;src=8443343;type=sitew0;cat=firee0;ord=5983820407599;gtm=2wgbu0;auiddc=1831184140.1607710168;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-ser...
  • https://8443343.fls.doubleclick.net/activityi;dc_pre=CJn21ovDxu0CFXXGuwgd4UUJ3Q;src=8443343;type=sitew0;cat=firee0;ord=5983820407599;gtm=2wgbu0;auiddc=1831184140.1607710168;u1=https%3A%2F%2Fwww.fir...
0
0
Document
General
Full URL
https://8443343.fls.doubleclick.net/activityi;dc_pre=CJn21ovDxu0CFXXGuwgd4UUJ3Q;src=8443343;type=sitew0;cat=firee0;ord=5983820407599;gtm=2wgbu0;auiddc=1831184140.1607710168;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan;u2=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan?
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
172.217.16.166 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra15s11-in-f166.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=21600
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

:method
GET
:authority
8443343.fls.doubleclick.net
:scheme
https
:path
/activityi;dc_pre=CJn21ovDxu0CFXXGuwgd4UUJ3Q;src=8443343;type=sitew0;cat=firee0;ord=5983820407599;gtm=2wgbu0;auiddc=1831184140.1607710168;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan;u2=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan?
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
about:blank

Response headers

p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin
*
cross-origin-resource-policy
cross-origin
date
Fri, 11 Dec 2020 18:09:28 GMT
expires
Fri, 01 Jan 1990 00:00:00 GMT
cache-control
no-cache, must-revalidate
strict-transport-security
max-age=21600
content-type
text/html; charset=UTF-8
pragma
no-cache
x-content-type-options
nosniff
content-encoding
gzip
server
cafe
content-length
561
x-xss-protection
0
set-cookie
test_cookie=CheckForPermission; expires=Fri, 11-Dec-2020 18:24:28 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"

Redirect headers

p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin
*
cross-origin-resource-policy
cross-origin
date
Fri, 11 Dec 2020 18:09:27 GMT
pragma
no-cache
expires
Fri, 01 Jan 1990 00:00:00 GMT
cache-control
no-cache, must-revalidate
follow-only-when-prerender-shown
1
strict-transport-security
max-age=21600
location
https://8443343.fls.doubleclick.net/activityi;dc_pre=CJn21ovDxu0CFXXGuwgd4UUJ3Q;src=8443343;type=sitew0;cat=firee0;ord=5983820407599;gtm=2wgbu0;auiddc=1831184140.1607710168;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan;u2=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan?
content-type
text/html; charset=UTF-8
x-content-type-options
nosniff
server
cafe
content-length
0
x-xss-protection
0
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
fbevents.js
connect.facebook.net/en_US/
90 KB
23 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f01c:8012:face:b00c:0:3 , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
d4762bbdf73408777dc886ffe61d98654a39456cc19284fcec395a56c54518e1
Security Headers
Name Value
Content-Security-Policy default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

content-security-policy
default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c;
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
23366
x-xss-protection
0
pragma
public
x-fb-debug
xDZAUT29reKQIyeZ2RkyZLmVDN8LdM4FjqZW6a/BFr4JIsgdVIOtzGEtbqHrVlSlqy8ssDkpJseeEMPdqMlFng==
x-fb-trip-id
436667874
x-frame-options
DENY
date
Fri, 11 Dec 2020 18:09:27 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
content-type
application/x-javascript; charset=utf-8
vary
Accept-Encoding
cache-control
public, max-age=1200
expires
Sat, 01 Jan 2000 00:00:00 GMT
munchkin.js
munchkin.marketo.net/
1 KB
1 KB
Script
General
Full URL
https://munchkin.marketo.net/munchkin.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.109.95.62 , Netherlands, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
a104-109-95-62.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
5cc2628039ee08964a5f46fb8abb1d5e1ec87e1200d12862ef1232bbfed7da55

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Fri, 11 Dec 2020 18:09:27 GMT
Content-Encoding
gzip
Last-Modified
Wed, 05 Aug 2020 03:11:00 GMT
Server
AkamaiNetStorage
ETag
"a67ed8ce0a86706b9f73a86806ce5bd3:1596597060.25158"
Vary
Accept-Encoding
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Connection
keep-alive
Accept-Ranges
bytes
Content-Type
application/x-javascript
Content-Length
752
jukebox.js
app.cdn.lookbookhq.com/production/jukebox/current/
629 KB
174 KB
Script
General
Full URL
https://app.cdn.lookbookhq.com/production/jukebox/current/jukebox.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.68.124 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
4e4e4a857a6692368531a62225201a4d9fa93d8e9cac2c03cceb34d79c29992c

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 16:03:42 GMT
content-encoding
gzip
last-modified
Fri, 11 Dec 2020 16:03:30 GMT
server
AmazonS3
age
7546
etag
W/"4f0d741ae1157f33e752d7458865c694"
vary
Accept-Encoding
x-cache
Hit from cloudfront
x-amz-version-id
null
via
1.1 4874e0c922f34c928345f4c183ea11b4.cloudfront.net (CloudFront)
cache-control
max-age=43200
x-amz-cf-pop
FRA56-C1
content-type
text/javascript
x-amz-cf-id
19lMhg7cKnePIjRVzN-ST8nSXUELsCqtr1cNnAg5_9pcaJA-MVuN9g==
loop.bundle.js
v2.listenloop.com/
175 KB
57 KB
Script
General
Full URL
https://v2.listenloop.com/loop.bundle.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3034::6818:7801 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0f731a19e7f12a4854f3a3133b7bbf3cf80856d842f7aefd9b7545b0595aa149

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
br
cf-cache-status
HIT
nel
{"report_to":"cf-nel","max_age":604800}
age
5656
x-amz-request-id
C95ECA961F163EEF
x-amz-id-2
Hxh9gYOJ/FAGiYQWPLNaeXz0gmsdFOcH6R2qSIOaVFe8QMdSuB5DAnx+tMMz2Hm6UjtQHCdDo8Y=
last-modified
Thu, 10 Dec 2020 16:16:56 GMT
server
cloudflare
etag
W/"e9e30c4c92602575bbe7cb08d6c326cd"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=TCXPL6dPUm8XwKFkE3bYONrO0WJs3qWko2WtvgxT5OfzCL8yMYyR%2BZ3NoSywRnF03rbUJcpQNhRV%2BlssCSB%2F6VhjrsfYFJ4j7ddZUljZvAUCjHW68eKft2CoG09YdA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=1800
cf-request-id
06f4976b51000096f8c59bc000000001
cf-ray
600128251bb596f8-FRA
wm3vc3smix6y.js
js.driftt.com/include/1607710200000/
279 KB
79 KB
Script
General
Full URL
https://js.driftt.com/include/1607710200000/wm3vc3smix6y.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.73.10 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx /
Resource Hash
7612c368b189fe91bd80b722ad4538a1c8104086c35034eb55ec8a06fe62b720
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-amz-version-id
R8qLQ70ohc821sW3fWyfOui5_YXOnykP
content-encoding
gzip
etag
"d5c6b9a90b031a8a9839285ead67ba2f"
x-amz-cf-pop
AMS1-C1
x-amz-server-side-encryption
AES256
x-cache
RefreshHit from cloudfront
strict-transport-security
max-age=31536000; includeSubDomains
access-control-allow-origin
*
last-modified
Fri, 11 Dec 2020 15:20:48 GMT
server
nginx
date
Fri, 11 Dec 2020 18:09:28 GMT
vary
Accept-Encoding
access-control-allow-methods
GET, POST, OPTIONS
content-type
application/javascript; charset=utf-8
via
1.1 f5046bb9ebd1a8f25b2025d7d9a283f3.cloudfront.net (CloudFront)
cache-control
no-cache
access-control-allow-credentials
true
access-control-allow-headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
x-amz-cf-id
wFjWd6nNthi3S7WUqmLSILmQiTnPOODsPmM5gcROQlLLvGlMkr7J8Q==
/
attr.ml-api.io/
Redirect Chain
  • https://s.ml-attr.com/getuid?https%3a%2f%2fattr.ml-api.io%2f%3fdomain%3dfireeye.com%26pId%3d%24UID
  • https://secure.adnxs.com/getuid?https%3a%2f%2fattr.ml-api.io%2f%3fdomain%3dfireeye.com%26pId%3d%24UID
  • https://secure.adnxs.com/bounce?%2Fgetuid%3Fhttps%253a%252f%252fattr.ml-api.io%252f%253fdomain%253dfireeye.com%2526pId%253d%2524UID
  • https://attr.ml-api.io/?domain=fireeye.com&pId=565404949757305444
4 B
485 B
Image
General
Full URL
https://attr.ml-api.io/?domain=fireeye.com&pId=565404949757305444
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
65.9.68.128 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Fri, 11 Dec 2020 18:09:28 GMT
Via
1.1 c888f786e25e6e3c7dbb7e9da462d715.cloudfront.net (CloudFront)
X-Amz-Cf-Pop
FRA56-C1
x-amzn-RequestId
e13ad05d-fff5-43bc-b696-5dc87963ab68
X-Cache
Miss from cloudfront
Content-Type
image/jpeg
X-Amzn-Trace-Id
Root=1-5fd3b5d8-46abf4a66e303e203fbccb15;Sampled=0
Connection
keep-alive
x-amz-apigw-id
XZlZ3Ej8oAMFt7A=
Content-Length
4
X-Amz-Cf-Id
x3IsVmokvwRt8W9xi4s8Rpf5V2A6NILydCpJ0510oie3NYKw_K7MBQ==

Redirect headers

Pragma
no-cache
Date
Fri, 11 Dec 2020 18:09:28 GMT
X-Proxy-Origin
89.238.186.243; 89.238.186.243; 728.bm-nginx-loadbalancer.mgmt.ams1; *.adnxs.com; 185.33.223.59:80
AN-X-Request-Uuid
de9e77e4-e125-49aa-81d9-a56439af3f69
Server
nginx/1.17.9
Access-Control-Allow-Origin
*
P3P
policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Location
https://attr.ml-api.io/?domain=fireeye.com&pId=565404949757305444
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
text/html; charset=utf-8
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
analytics.js
www.google-analytics.com/
46 KB
18 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81a::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e441c3e2771625ba05630ab464275136a82c99650ee2145ca5aa9853bedeb01b
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Fri, 23 Oct 2020 03:00:57 GMT
server
Golfe2
age
4777
date
Fri, 11 Dec 2020 16:49:50 GMT
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
18817
expires
Fri, 11 Dec 2020 18:49:50 GMT
lftracker_v1_3P1w24dgrmJ7mY5n.js
lftracker.leadfeeder.com/
10 KB
5 KB
Script
General
Full URL
https://lftracker.leadfeeder.com/lftracker_v1_3P1w24dgrmJ7mY5n.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.73.80 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
61bdf8263399930987db53ce794ca3e2b51474fe5a6680a51eb9198fe032b9dd

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-amz-version-id
null
content-encoding
gzip
last-modified
Tue, 03 Nov 2020 10:55:50 GMT
server
AmazonS3
age
833
etag
"a8055c3f30ef1142e2826ba414f2bbd5"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
via
1.1 bdba42cf1410fb617eeb4ffd3e0b9cb7.cloudfront.net (CloudFront)
cache-control
max-age=3600
date
Fri, 11 Dec 2020 17:57:21 GMT
x-amz-cf-pop
AMS1-C1
x-amz-cf-id
lZEHjuV9Vl6f91MGV5vQ8edWuJJaXImGuI2nry36WXcrVeNQI_ub1w==
insight.beta.min.js
snap.licdn.com/li.lms-analytics/
4 KB
2 KB
Script
General
Full URL
https://snap.licdn.com/li.lms-analytics/insight.beta.min.js
Requested by
Host: snap.licdn.com
URL: https://snap.licdn.com/li.lms-analytics/insight.min.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:10c:58e::25ea , Ascension Island, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
Software
/
Resource Hash
a8431bfe4316cdc20de936e824f735c9478bbc9ce3d3a51c774eca45faff637f

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Fri, 11 Dec 2020 18:09:27 GMT
Content-Encoding
gzip
Last-Modified
Tue, 22 Sep 2020 22:01:48 GMT
X-CDN
AKAM
Vary
Accept-Encoding
Content-Type
application/x-javascript;charset=utf-8
Cache-Control
max-age=85242
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
1799
313630683245423
connect.facebook.net/signals/config/
239 KB
69 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/313630683245423?v=2.9.30&r=stable
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f01c:8012:face:b00c:0:3 , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
bad322c7b8f6fde37d48c8fac18bb81383eae6b42c2e4e170712ca3b1e39cfcc
Security Headers
Name Value
Content-Security-Policy default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net attachment.fbsbx.com blob: 'self' chrome-extension://boadgeojelhgndaghljhdicfkmllpafd chrome-extension://dliochdbjfkdbacpmhlcpmleaejidimm;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

content-security-policy
default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net attachment.fbsbx.com blob: 'self' chrome-extension://boadgeojelhgndaghljhdicfkmllpafd chrome-extension://dliochdbjfkdbacpmhlcpmleaejidimm;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c;
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
x-xss-protection
0
pragma
public
x-fb-debug
fasnEVwMzW2FVKZVUtcysRP0n9QEmzHaRbfufy1s2RXwMHqF2S9p+qtzURlFY57AIJoA57ILzkwA/mqbjl7ytQ==
x-fb-trip-id
436667874
x-frame-options
DENY
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
date
Fri, 11 Dec 2020 18:09:27 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
report-to
{"group":"coep_report","max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/"}]}
content-type
application/x-javascript; charset=utf-8
vary
Accept-Encoding
cache-control
public, max-age=1200
x-content-id
440688640
expires
Sat, 01 Jan 2000 00:00:00 GMT
collect
www.google-analytics.com/j/
2 B
76 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j87&a=2104153862&t=pageview&_s=1&dl=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&ul=en-us&de=UTF-8&dt=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YEBAAEABAAAAAC~&jid=1348390829&gjid=1507369705&cid=226840966.1607710168&tid=UA-363943-1&_gid=1938144208.1607710168&_r=1&gtm=2wgbu0MVGC8KK&cd39=226840966.1607710168&z=1465068510
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:81a::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Fri, 11 Dec 2020 18:09:27 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
2
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/j/
4 B
88 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j87&tid=UA-363943-1&cid=226840966.1607710168&jid=1348390829&gjid=1507369705&_gid=1938144208.1607710168&_u=YEBAAEAAAAAAAC~&z=965471072
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c0c::9d Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
84e01419bd81f32ac6df0f75f49c604fda9172000a3ae432b3c47b2a6a712d80
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
date
Fri, 11 Dec 2020 18:09:27 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
4
expires
Fri, 01 Jan 1990 00:00:00 GMT
6si.min.js
j.6sc.co/
15 KB
7 KB
Script
General
Full URL
https://j.6sc.co/6si.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.109.70.122 , Netherlands, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
a104-109-70-122.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
779651bc146d489786b9b4ab590d2784547448e4b85cf1bb9036b31e404d1a37

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Fri, 11 Dec 2020 18:09:28 GMT
Content-Encoding
gzip
Last-Modified
Thu, 24 Sep 2020 22:09:24 GMT
Server
nginx/1.14.0 (Ubuntu)
ETag
"5f6d1914-3a6c"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET,POST
Content-Type
application/javascript
Access-Control-Allow-Origin
Access-Control-Max-Age
86400
Access-Control-Allow-Credentials
true
Connection
keep-alive
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
6116
truncated
/
17 KB
17 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
f20b7aacff69fbfc6fc0aaff9220bab48d3ce87c45bd077fea61e5d9e7662c2c

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
fireicons.woff
www.fireeye.com/content/dam/fireeye-www/fw/f/
72 KB
36 KB
Font
General
Full URL
https://www.fireeye.com/content/dam/fireeye-www/fw/f/fireicons.woff?mva1rk
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc/designs/fireeye-www/clientlibs_fw-2019.min.css
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1de5a2b057fc1fd85e8b3ccffa91101c8304a88b32fccb33e19d7657a1460dae
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Origin
https://www.fireeye.com
Referer
https://www.fireeye.com/etc/designs/fireeye-www/clientlibs_fw-2019.min.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Fri, 11 Dec 2020 18:09:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
24244
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
36804
cf-request-id
06f4976b72000005bf3f23b000000001
last-modified
Tue, 24 Sep 2019 21:47:18 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/x-font-woff
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
600128258d7a05bf-FRA
expires
Sat, 19 Dec 2020 18:09:27 GMT
ga-audiences
www.google.com/ads/
42 B
238 B
Image
General
Full URL
https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j87&tid=UA-363943-1&cid=226840966.1607710168&jid=1348390829&_u=YEBAAEAAAAAAAC~&z=1545363832
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:817::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 11 Dec 2020 18:09:27 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.de/ads/
42 B
107 B
Image
General
Full URL
https://www.google.de/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j87&tid=UA-363943-1&cid=226840966.1607710168&jid=1348390829&_u=YEBAAEAAAAAAAC~&z=1545363832
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 11 Dec 2020 18:09:27 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
truncated
/
5 KB
5 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
1c7c6cbe8b5beb7e138cfcc8f6301d21b35437e5559be7afd0afe3f536d5fc02

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
collect
px.ads.linkedin.com/
Redirect Chain
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1607710167952&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-atta...
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D6572%26time%3D1607710167952%26url%3Dhttps%253A%252F%252Fwww.fireeye.com%252Fblog%...
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1607710167952&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-atta...
0
58 B
Image
General
Full URL
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1607710167952&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&liSync=true
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a05:f500:10:101::b93f:9105 , Ireland, ASN14413 (LINKEDIN, US),
Reverse DNS
Software
Play /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:28 GMT
server
Play
linkedin-action
1
x-li-fabric
prod-lva1
x-li-proto
http/2
x-li-pop
prod-efr5
content-type
application/javascript
content-length
0
x-li-uuid
SyAWX+G7Txbg2MiBySoAAA==

Redirect headers

content-security-policy
default-src *; connect-src 'self' https://media-src.linkedin.com/media/ www.linkedin.com s.c.lnkd.licdn.com m.c.lnkd.licdn.com s.c.exp1.licdn.com s.c.exp2.licdn.com m.c.exp1.licdn.com m.c.exp2.licdn.com wss://*.linkedin.com dms.licdn.com https://dpm.demdex.net/id lnkd.demdex.net blob: https://accounts.google.com/gsi/status https://linkedin.sc.omtrdc.net/b/ss/ www.google-analytics.com static.licdn.com static-exp1.licdn.com static-exp2.licdn.com static-exp3.licdn.com media.licdn.com media-exp1.licdn.com media-exp2.licdn.com media-exp3.licdn.com; img-src data: blob: *; font-src data: *; style-src 'unsafe-inline' 'self' static-src.linkedin.com *.licdn.com; script-src 'report-sample' 'unsafe-inline' 'unsafe-eval' 'self' spdy.linkedin.com static-src.linkedin.com *.ads.linkedin.com *.licdn.com static.chartbeat.com www.google-analytics.com ssl.google-analytics.com bcvipva02.rightnowtech.com www.bizographics.com sjs.bizographics.com js.bizographics.com d.la4-c1-was.salesforceliveagent.com slideshare.www.linkedin.com https://snap.licdn.com/li.lms-analytics/ platform.linkedin.com platform-akam.linkedin.com platform-ecst.linkedin.com platform-azur.linkedin.com; object-src 'none'; media-src blob: *; child-src blob: lnkd-communities: voyager: *; frame-ancestors 'self'; report-uri https://www.linkedin.com/platform-telemetry/csp?f=l
x-content-type-options
nosniff
linkedin-action
1
content-length
0
x-li-uuid
sUrrVuG7TxYwwO/VuSoAAA==
pragma
no-cache
x-li-pop
afd-prod-lva1
x-msedge-ref
Ref A: 9DDFA9FCD0E84C81B3B3CA000F1F96B6 Ref B: FRAEDGE1216 Ref C: 2020-12-11T18:09:28Z
x-frame-options
sameorigin
date
Fri, 11 Dec 2020 18:09:27 GMT
expect-ct
max-age=86400, report-uri="https://www.linkedin.com/platform-telemetry/ct"
strict-transport-security
max-age=2592000
x-li-fabric
prod-lva1
location
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1607710167952&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&liSync=true
x-xss-protection
1; mode=block
cache-control
no-cache, no-store
x-li-proto
http/2
expires
Thu, 01 Jan 1970 00:00:00 GMT
adsct
t.co/i/
43 B
449 B
Image
General
Full URL
https://t.co/i/adsct?type=javascript&version=1.1.1&p_id=Twitter&p_user_id=0&txn_id=nw2v7&events=%5B%5B%22pageview%22%2Cnull%5D%5D&tw_sale_amount=0&tw_order_quantity=0&tw_iframe_status=0&tw_document_href=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
104.244.42.197 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_o /
Resource Hash
ac8778041fdb7f2e08ceb574c9a766247ea26f1a7d90fa854c4efcf4b361a957
Security Headers
Name Value
Strict-Transport-Security max-age=0
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:28 GMT
content-encoding
gzip
x-content-type-options
nosniff
status
200 OK
x-twitter-response-tags
BouncerCompliant
content-length
65
x-xss-protection
0
x-response-time
150
pragma
no-cache
last-modified
Fri, 11 Dec 2020 18:09:28 GMT
server
tsa_o
x-frame-options
SAMEORIGIN
strict-transport-security
max-age=0
content-type
image/gif;charset=utf-8
cache-control
no-cache, no-store, must-revalidate, pre-check=0, post-check=0
x-connection-hash
a7a7559e4ddb68f547b5a15cbfefbf49
x-transaction
00726f0200d240e8
expires
Tue, 31 Mar 1981 05:00:00 GMT
/
www.facebook.com/tr/
44 B
146 B
Image
General
Full URL
https://www.facebook.com/tr/?id=313630683245423&ev=PageView&dl=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&rl=&if=false&ts=1607710167990&sw=1600&sh=1200&v=2.9.30&r=stable&ec=0&o=30&fbp=fb.1.1607710167988.715099996&it=1607710167837&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f11c:8183:face:b00c:0:25de , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
10d8d42d73a02ddb877101e72fbfa15a0ec820224d97cedee4cf92d571be5caa
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:27 GMT
last-modified
Fri, 21 Dec 2012 00:00:01 GMT
server
proxygen-bolt
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/gif
cache-control
no-cache, must-revalidate, max-age=0
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
44
expires
Fri, 11 Dec 2020 18:09:27 GMT
/
tr.lfeeder.com/
43 B
292 B
Image
General
Full URL
https://tr.lfeeder.com/?sid=3P1w24dgrmJ7mY5n&data=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
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.73.59 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
CloudFront /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:28 GMT
via
1.1 ed3a324a0ea0d1dfe339969855915050.cloudfront.net (CloudFront)
server
CloudFront
x-amz-cf-pop
AMS1-C1
x-cache
LambdaGeneratedResponse from cloudfront
content-type
image/gif
content-length
43
x-amz-cf-id
beLp5LAi9cQLwRRxr7imF4vxNYpSBQqntT5IB-p3XG1FTgrNHqhmxw==
/
googleads.g.doubleclick.net/pagead/viewthroughconversion/968899429/
3 KB
1 KB
Script
General
Full URL
https://googleads.g.doubleclick.net/pagead/viewthroughconversion/968899429/?random=1607710168018&cv=9&fst=1607710168018&num=1&guid=ON&resp=GooglemKTybQhCsO&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=60&u_java=false&u_nplug=0&u_nmime=0&gtm=2wgbu0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&tiba=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&hn=www.googleadservices.com&async=1&rfmt=3&fmt=4
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
cc6d79c06545f19e4d7957e08e5f2866ff0cd1a35c887fdf0faa2f2dc7a353f5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 11 Dec 2020 18:09:28 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
content-type
text/javascript; charset=UTF-8
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051="googleads.g.doubleclick.net:443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
1156
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.google.com/pagead/1p-user-list/968899429/
42 B
142 B
Image
General
Full URL
https://www.google.com/pagead/1p-user-list/968899429/?random=1607710168018&cv=9&fst=1607709600000&num=1&guid=ON&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=60&u_java=false&u_nplug=0&u_nmime=0&gtm=2wgbu0&sendb=1&frm=0&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&tiba=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&async=1&fmt=3&is_vtc=1&random=1010536069&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:817::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 11 Dec 2020 18:09:28 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.google.de/pagead/1p-user-list/968899429/
42 B
530 B
Image
General
Full URL
https://www.google.de/pagead/1p-user-list/968899429/?random=1607710168018&cv=9&fst=1607709600000&num=1&guid=ON&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=60&u_java=false&u_nplug=0&u_nmime=0&gtm=2wgbu0&sendb=1&frm=0&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&tiba=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&async=1&fmt=3&is_vtc=1&random=1010536069&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:817::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 11 Dec 2020 18:09:28 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
init
jukebox.pathfactory.com/api/public/v1/ Frame
0
0
Other
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/init?clientId=LB-9AC90F09-10427&image=https%3A%2F%2Fwww.fireeye.com%2Fcontent%2Fdam%2Ffireeye-www%2Ffw%2Fimages%2Ffireeye-2-color-square.png&title=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Protocol
H2
Server
3.216.26.7 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-216-26-7.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
GET
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

date
Fri, 11 Dec 2020 18:09:28 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
access-control-expose-headers
access-control-max-age
1728000
access-control-allow-credentials
true
access-control-allow-headers
content-type
content-encoding
gzip
vary
Accept-Encoding
font-awesome.min.css
maxcdn.bootstrapcdn.com/font-awesome/4.6.1/css/
28 KB
7 KB
Stylesheet
General
Full URL
https://maxcdn.bootstrapcdn.com/font-awesome/4.6.1/css/font-awesome.min.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4de0:ac19::1:b:2a , Netherlands, ASN20446 (HIGHWINDS3, US),
Reverse DNS
Software
/
Resource Hash
b5d7707ea8fc00aae40bf500ac7498d7f32f6b1bbff7b4fde976a40345eb5f9d
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:28 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Wed, 12 Dec 2018 18:35:20 GMT
etag
"1544639720"
vary
Accept-Encoding
x-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
timing-allow-origin
*
content-length
6591
css
fonts.googleapis.com/
4 KB
738 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Roboto:400,700
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:801::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
083be3c59862e11bbcda4128a12a7d9934f461ac881ed75af92b1c1b3615c576
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Fri, 11 Dec 2020 18:08:00 GMT
server
ESF
date
Fri, 11 Dec 2020 18:09:28 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Fri, 11 Dec 2020 18:09:28 GMT
init
jukebox.pathfactory.com/api/public/v1/
354 B
862 B
XHR
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/init?clientId=LB-9AC90F09-10427&image=https%3A%2F%2Fwww.fireeye.com%2Fcontent%2Fdam%2Ffireeye-www%2Ffw%2Fimages%2Ffireeye-2-color-square.png&title=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.216.26.7 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-216-26-7.compute-1.amazonaws.com
Software
/
Resource Hash
ddeec9dced8be575598e18285dac68896a44a1a39645c772ec6bebd284384067
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json

Response headers

date
Fri, 11 Dec 2020 18:09:28 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
vary
Origin, Accept-Encoding
x-request-id
2d6111ff-f739-4b98-8360-e721e95e5e9b
x-runtime
0.011176
referrer-policy
no-referrer-when-downgrade
etag
W/"ddeec9dced8be575598e18285dac6889"
access-control-max-age
1728000
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.fireeye.com
access-control-expose-headers
cache-control
max-age=0, private, must-revalidate
access-control-allow-credentials
true
me
abm2.listenloop.com/api/v1/public/organizations/
574 B
1 KB
XHR
General
Full URL
https://abm2.listenloop.com/api/v1/public/organizations/me?public_key=MRxJc5qdz5T-wKxBNsh4
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.224.123.127 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-224-123-127.compute-1.amazonaws.com
Software
nginx /
Resource Hash
56bf97572cc7de5a19131a062e5e0e64ffa38dc71e87cdfa7c0e481e15f2d628

Request headers

Accept
*/*
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

X-Runtime
0.005388
Date
Fri, 11 Dec 2020 18:09:28 GMT
Content-Encoding
gzip
Server
nginx
ETag
W/"87a21b1c7369d98ad19e79819b11f93d"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
Content-Type
application/json; charset=utf-8
Access-Control-Allow-Origin
https://www.fireeye.com
Cache-Control
max-age=0, private, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Access-Control-Allow-Headers
Access-Control-Request-Headers,X-User-Token,X-User-email,content-type,X-RateLimit-Limit,X-RateLimit-Remaining,X-RateLimit-Reset,Authorization
Content-Length
361
X-Request-Id
2165d3e6-4a5c-4978-bd4a-5956a5b33c80
retargeting_segments
abm2.listenloop.com/api/v1/public/
27 B
774 B
XHR
General
Full URL
https://abm2.listenloop.com/api/v1/public/retargeting_segments
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.224.123.127 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-224-123-127.compute-1.amazonaws.com
Software
nginx /
Resource Hash
1cddcd88d3332d560856627ab2cecc7d9aa6c9d616729701ae13902d1671d0b0

Request headers

Accept
*/*
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

X-Runtime
0.006473
Date
Fri, 11 Dec 2020 18:09:28 GMT
Content-Encoding
gzip
Server
nginx
ETag
W/"743e1a7af3c100cd8497943819cc0abc"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
Content-Type
application/json; charset=utf-8
Access-Control-Allow-Origin
https://www.fireeye.com
Cache-Control
max-age=0, private, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Access-Control-Allow-Headers
Access-Control-Request-Headers,X-User-Token,X-User-email,content-type,X-RateLimit-Limit,X-RateLimit-Remaining,X-RateLimit-Reset,Authorization
Content-Length
53
X-Request-Id
0d8b2783-ca62-4067-91ed-0a53e025a555
/
c.6sc.co/
47 B
371 B
XHR
General
Full URL
https://c.6sc.co/
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.109.70.122 , Netherlands, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
a104-109-70-122.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
55fa8a098db43ab36bec41b4ccb60ecb6f06fb18b8680b1043611cbcb10b04d2

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Fri, 11 Dec 2020 18:09:28 GMT
Access-Control-Max-Age
86400
Access-Control-Allow-Methods
GET,POST
Content-Type
text/plain
Access-Control-Allow-Origin
https://www.fireeye.com
Access-Control-Allow-Credentials
true
Connection
keep-alive
Access-Control-Allow-Headers
*
Content-Length
47
getuidj
secure.adnxs.com/
11 B
705 B
XHR
General
Full URL
https://secure.adnxs.com/getuidj
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
185.33.221.50 , Netherlands, ASN29990 (ASN-APPNEX, US),
Reverse DNS
728.bm-nginx-loadbalancer.mgmt.ams1.adnexus.net
Software
nginx/1.17.9 /
Resource Hash
31b45c462302ac175bfa43f9e5591491db780ca094f6ecdd2907f25ad578448d
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 11 Dec 2020 18:09:28 GMT
X-Proxy-Origin
89.238.186.243; 89.238.186.243; 728.bm-nginx-loadbalancer.mgmt.ams1; *.adnxs.com; 185.33.220.153:80
AN-X-Request-Uuid
5aca79ca-c5a0-4875-b076-6f280c6e31ff
Server
nginx/1.17.9
P3P
policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
https://www.fireeye.com
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
application/json; charset=utf-8
Content-Length
11
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
notification.d46d7db1.mp3
js.driftqa.com/conductor/assets/media/
20 KB
21 KB
Media
General
Full URL
https://js.driftqa.com/conductor/assets/media/notification.d46d7db1.mp3
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.229.202.186 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-229-202-186.compute-1.amazonaws.com
Software
nginx /
Resource Hash
ad80ac33ed04b4e6d78167b4162ecd3d2e8c29d17b43eb3df1f35b216b2ac5c5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Accept-Encoding
identity;q=1, *;q=0
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Range
bytes=0-

Response headers

x-amz-server-side-encryption
AES256
date
Fri, 11 Dec 2020 18:09:28 GMT
last-modified
Fri, 11 Dec 2020 15:21:33 GMT
server
nginx
access-control-allow-origin
*
etag
"d46d7db110874da77e094dcbc4bec8e6"
strict-transport-security
max-age=31536000; includeSubDomains
access-control-allow-methods
GET, POST, OPTIONS
content-type
audio/mpeg
Content-Range
bytes 0-20896/20897
cache-control
max-age=31536000
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
Content-Length
20897
details
epsilon.6sense.com/v1/company/ Frame
0
0
Other
General
Full URL
https://epsilon.6sense.com/v1/company/details
Protocol
H2
Server
18.192.237.169 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-192-237-169.eu-central-1.compute.amazonaws.com
Software
nginx/1.16.0 /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
GET
Access-Control-Request-Headers
authorization,epsiloncookie
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

date
Fri, 11 Dec 2020 18:09:28 GMT
server
nginx/1.16.0
access-control-allow-origin
https://www.fireeye.com
access-control-allow-credentials
true
access-control-max-age
1800
access-control-allow-methods
OPTIONS,GET
access-control-allow-headers
authorization,epsiloncookie
details
epsilon.6sense.com/v1/company/
535 B
532 B
XHR
General
Full URL
https://epsilon.6sense.com/v1/company/details
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.192.237.169 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-192-237-169.eu-central-1.compute.amazonaws.com
Software
nginx/1.16.0 /
Resource Hash
145f91cb644a2b1832c40cb38fdbda307b7ed09bce809dd9087ebfaa9331ba56

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Authorization
Token 325d6d60e24c7cfc3a782839d85ce08c8d3bb27c
EpsilonCookie
9fb51002c91c0000d8b5d35f66000000d9b04c00

Response headers

date
Fri, 11 Dec 2020 18:09:28 GMT
content-encoding
gzip
server
nginx/1.16.0
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
https://www.fireeye.com
access-control-allow-credentials
true
content-length
342
img.gif
b.6sc.co/v1/beacon/
43 B
774 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=1322340356018696d853e0ac6f7ce3a2&svisitor=9fb51002c91c0000d8b5d35f66000000d9b04c00&visitor=63e28c19-8f26-46a1-8891-df5acc097bfb&session=a4ef0265-7706-452d-8b2b-e528e2d6bae6&event=a_pageload&q=%7B%7D&isIframe=false&m=%7B%22description%22%3A%22FireEye%20was%20recently%20attacked%20by%20a%20nation-state%20adversary%20and%20here%20are%20the%20actions%20we%20are%20taking%20to%20protect%20the%20community.%5Cn%22%2C%22keywords%22%3A%22%22%2C%22title%22%3A%22FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc%22%7D&cb=10168356&r=&thirdParty=%7B%7D&pageURL=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.109.70.122 , Netherlands, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
a104-109-70-122.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Fri, 11 Dec 2020 18:09:28 GMT
X-Content-Type-Options
nosniff
Connection
keep-alive
Content-Length
43
Pragma
no-cache
Last-Modified
Fri, 21 Feb 2020 19:02:58 GMT
Server
nginx/1.14.0 (Ubuntu)
ETag
"5e502962-2b"
Access-Control-Max-Age
86400
Access-Control-Allow-Methods
GET,POST
Content-Type
image/gif
Access-Control-Allow-Origin
Cache-Control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
Access-Control-Allow-Credentials
true
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Expires
Wed, 19 Apr 2000 11:43:00 GMT
/
www.facebook.com/tr/
44 B
146 B
Image
General
Full URL
https://www.facebook.com/tr/?id=313630683245423&ev=Microdata&dl=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&rl=&if=false&ts=1607710168493&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc%22%2C%22meta%3Adescription%22%3A%22FireEye%20was%20recently%20attacked%20by%20a%20nation-state%20adversary%20and%20here%20are%20the%20actions%20we%20are%20taking%20to%20protect%20the%20community.%5Cn%22%7D&cd[OpenGraph]=%7B%22og%3Atitle%22%3A%22FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%22%2C%22og%3Atype%22%3A%22website%22%2C%22og%3Aurl%22%3A%22https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fwww.fireeye.com%2Fcontent%2Fdam%2Ffireeye-www%2Ffw%2Fimages%2Ffireeye-2-color-square.png%22%2C%22og%3Adescription%22%3A%22FireEye%20was%20recently%20attacked%20by%20a%20nation-state%20adversary%20and%20here%20are%20the%20actions%20we%20are%20taking%20to%20protect%20the%20community.%5Cn%22%2C%22og%3Asite_name%22%3A%22FireEye%22%7D&cd[Schema.org]=%5B%7B%22dimensions%22%3A%7B%22h%22%3A86%2C%22w%22%3A1600%7D%2C%22properties%22%3A%7B%7D%2C%22subscopes%22%3A%5B%5D%2C%22type%22%3A%22http%3A%2F%2Fschema.org%2FWebPage%22%7D%5D&cd[JSON-LD]=%5B%5D&sw=1600&sh=1200&v=2.9.30&r=stable&ec=1&o=30&fbp=fb.1.1607710167988.715099996&it=1607710167837&coo=false&dpo=LDU&dpoco=0&dpost=0&es=automatic&tm=3&rqm=GET
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f11c:8183:face:b00c:0:25de , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
10d8d42d73a02ddb877101e72fbfa15a0ec820224d97cedee4cf92d571be5caa
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:28 GMT
last-modified
Fri, 21 Dec 2012 00:00:01 GMT
server
proxygen-bolt
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/gif
cache-control
no-cache, must-revalidate, max-age=0
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
44
expires
Fri, 11 Dec 2020 18:09:28 GMT
truncated
/
17 KB
17 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ac8511a575f9ff43c005f8be9f0fb7b81b8aebf2fd2e1df8df7809df4b77cc07

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
truncated
/
17 KB
17 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
7d6fd646e0efeb5d1209c2d9008343cb061cc7d70408fbd108f683dbc4d17fa8

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
truncated
/
17 KB
17 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
9b935949913b686e1e44928fb476ad5611303afc06e844ff620f59370d9c77bd

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
truncated
/
4 KB
4 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
5b701db4813b82b18ad7f0db593b1dcc5c435f7be396ef3a937f8ed1ec7b343d

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
truncated
/
4 KB
4 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
aeb54739ad664ca0dde2785d1a4c64495b8d91e7eee6ab4d7788769655746f88

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
truncated
/
5 KB
5 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
325788f630aa3ff90d75e60d764ebba3adf2d304671b57e327fe3801bbdad9de

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
getForm
www2.fireeye.com/index.php/form/
8 KB
2 KB
Script
General
Full URL
https://www2.fireeye.com/index.php/form/getForm?munchkinId=848-DID-242&form=3353&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&callback=jQuery112409714751779675808_1607710168636&_=1607710168637
Requested by
Host: www2.fireeye.com
URL: https://www2.fireeye.com/js/forms2/js/forms2.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.72.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2d2b094b9a23b3eda95dd76005fc611140932baf6afe16ffcea22ec81d749380

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

cf-request-id
06f4976e62000027a05c0d9000000001
content-encoding
gzip
server
cloudflare
date
Fri, 11 Dec 2020 18:09:28 GMT
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cf-ray
6001282a3f9527a0-PRG
cached
true
moatframe.js
z.moatads.com/addthismoatframe568911941483/
2 KB
1 KB
Script
General
Full URL
https://z.moatads.com/addthismoatframe568911941483/moatframe.js
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/300/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.210.250.213 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-210-250-213.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
05090f9390f5bc0cd23fe5f432037cc92d7cbce1ced9bfe8faf3d1c9abae85cd

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:28 GMT
content-encoding
gzip
last-modified
Fri, 08 Nov 2019 20:13:52 GMT
server
AmazonS3
x-amz-request-id
FBAF69B7861DE212
etag
"f14b4e1f799b14f798a195f43cf58376"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
max-age=39386
accept-ranges
bytes
content-length
948
x-amz-id-2
mINJDBnKUfP83RzDJ6hQaYSGPvMPOM770jd+gXVSD8LFScfPdVPaVzI4W2IwmrtEKhDna93Nv9A=
me
js.maxmind.com/geoip/v2.1/country/
771 B
977 B
XHR
General
Full URL
https://js.maxmind.com/geoip/v2.1/country/me?referrer=https%3A%2F%2Fwww.fireeye.com
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:252f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0c51319c914bf44c1fe7bf006634483085b48f3dff8efef24ee4ef44bf63e77d

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:28 GMT
cf-cache-status
DYNAMIC
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
content-type
application/vnd.maxmind.com-country+json; charset=UTF-8; version=2.1
access-control-allow-origin
*
cf-ray
6001282acc5d074a-FRA
content-length
771
cf-request-id
06f4976eb90000074a31047000000001
segmentation.segment.js
www.fireeye.com/etc/
0
153 B
XHR
General
Full URL
https://www.fireeye.com/etc/segmentation.segment.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff, nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Accept
text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Fri, 11 Dec 2020 18:09:29 GMT
x-content-type-options
nosniff, nosniff
cf-cache-status
REVALIDATED
x-vhost
publish
vary
User-Agent, Accept-Encoding
content-length
0
cf-request-id
06f4976ebb000005bff2181000000001
cf-bgj
minify
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"d41d8cd98f00b204e9800998ecf8427e"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/x-javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
6001282ace2705bf-FRA
expires
Sat, 19 Dec 2020 18:09:29 GMT
stores.init.js
www.fireeye.com/etc/clientcontext/default/content/jcr:content/
3 KB
1 KB
XHR
General
Full URL
https://www.fireeye.com/etc/clientcontext/default/content/jcr:content/stores.init.js?path=%2Fcontent%2Ffireeye-www%2Fen_US%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community&_=1607710167726
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
70ddd81fd9cc3b259f380f91da747ddd6bbc8c386d45d0d36b00636885834997
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

Accept
text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:28 GMT
content-encoding
gzip
vary
Accept-Encoding
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
x-frame-options
SAMEORIGIN
content-type
text/html; charset=UTF-8
cache-control
private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
cf-ray
6001282ace3a05bf-FRA
cf-request-id
06f4976ec3000005bf2a99d000000001
expires
Thu, 01 Jan 1970 00:00:01 GMT
munchkin.js
munchkin.marketo.net/159/
11 KB
5 KB
Script
General
Full URL
https://munchkin.marketo.net/159/munchkin.js
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.109.95.62 , Netherlands, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
a104-109-95-62.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
459e23d23ffe65a86f3a1f67c07edc92e0c69461ff83fbd63764d7b36cac92fc

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Fri, 11 Dec 2020 18:09:28 GMT
Content-Encoding
gzip
Last-Modified
Fri, 08 May 2020 02:24:14 GMT
Server
AkamaiNetStorage
ETag
"79274ffc293e4f76fc372b953f780d16:1588904654.430334"
Vary
Accept-Encoding
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Cache-Control
max-age=8640000
Connection
keep-alive
Accept-Ranges
bytes
Content-Type
application/x-javascript
Content-Length
4810
Expires
Sun, 21 Mar 2021 18:09:28 GMT
read-blogentries
www.fireeye.com/bin/www-blogs/
37 KB
6 KB
XHR
General
Full URL
https://www.fireeye.com/bin/www-blogs/read-blogentries?categoryPath=%2Fcontent%2Ffireeye-www%2Fen_US%2Fblog%2Fproducts-and-services
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0ea0d24529fcfa9a6586c74937f86bb0339f1935aad8013c4445ecfb60f90de3
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff, nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/javascript, */*; q=0.01
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Fri, 11 Dec 2020 18:09:29 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff
cf-cache-status
DYNAMIC
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
6431
x-xss-protection
1; mode=block
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
cf-request-id
06f4976ebf000005bf26ade000000001
cf-ray
6001282ace4305bf-FRA
adsct
analytics.twitter.com/i/
31 B
652 B
Script
General
Full URL
https://analytics.twitter.com/i/adsct?type=javascript&version=1.1.1&p_id=Twitter&p_user_id=0&txn_id=nw2v7&events=%5B%5B%22pageview%22%2Cnull%5D%5D&tw_sale_amount=0&tw_order_quantity=0&tw_iframe_status=0&tpx_cb=twttr.conversion.loadPixels&tw_document_href=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
104.244.42.131 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_o /
Resource Hash
df3e003cc30e9bdd0313100e8ee5d468070b4b34d11ad355f276a356d4b9c7bf
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:29 GMT
content-encoding
gzip
x-content-type-options
nosniff
p3p
CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
status
200 OK
x-twitter-response-tags
BouncerCompliant
content-length
57
x-xss-protection
0
x-response-time
118
pragma
no-cache
last-modified
Fri, 11 Dec 2020 18:09:29 GMT
server
tsa_o
x-frame-options
SAMEORIGIN
strict-transport-security
max-age=631138519
content-type
application/javascript;charset=utf-8
cache-control
no-cache, no-store, must-revalidate, pre-check=0, post-check=0
x-connection-hash
bba5c8db462e43d2c0e7598d34d1735b
x-transaction
00b1e08300d3fcba
expires
Tue, 31 Mar 1981 05:00:00 GMT
MultiNoun.jsonp
d.la2c2.salesforceliveagent.com/chat/rest/System/
226 B
588 B
Script
General
Full URL
https://d.la2c2.salesforceliveagent.com/chat/rest/System/MultiNoun.jsonp?nouns=VisitorId,Settings&VisitorId.prefix=Visitor&Settings.prefix=Visitor&Settings.buttonIds=[573a00000008kP3]&Settings.updateBreadcrumb=1&Settings.urlPrefix=undefined&callback=liveagent._.handlePing&deployment_id=572a0000000H8aJ&org_id=00D3000000063LS&version=34
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.108.250.135 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl6-ord.la1-c2-ord.salesforceliveagent.com
Software
/
Resource Hash
adb0f519cd3873723f5cedb9fa4cb4ed360ed5ae7a969535856450ebe59a56c4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Type
text/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache
Access-Control-Allow-Credentials
true
Connection
close
Expires
-1
_ate.track.config_resp
v1.addthisedge.com/live/boost/fewebadmin/
4 KB
1 KB
Script
General
Full URL
https://v1.addthisedge.com/live/boost/fewebadmin/_ate.track.config_resp
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/300/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.75.88.112 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-112.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5cd804ec7036cddeb6403cd02cb908ebc248fe66e865dfc205df718463e3167c

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:29 GMT
content-encoding
gzip
etag
-1477460652--gzip
vary
Accept-Encoding
content-type
application/javascript;charset=utf-8
cache-control
public, max-age=60, s-maxage=86400
content-disposition
attachment; filename=1.txt
content-length
899
300lo.json
m.addthis.com/live/red_lojson/
89 B
249 B
Script
General
Full URL
https://m.addthis.com/live/red_lojson/300lo.json?si=5fd3b5d87319ed91&bkl=0&bl=1&pdt=381&sid=5fd3b5d87319ed91&pub=fewebadmin&rev=v8.28.8-wp&ln=en&pc=men&cb=0&ab=-&dp=www.fireeye.com&fp=blog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html&fr=&of=0&pd=0&irt=0&vcl=0&md=0&ct=0&tct=0&abt=0&cdn=0&pi=1&rb=0&gen=100&chr=UTF-8&colc=1607710169071&jsl=8193&uvs=5fd3b5d8e840ed95000&skipb=1&callback=addthis.cbs.jsonp__92207412140290180
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/300/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.75.88.112 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-112.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a10a8ccf6f175758930b2e036a0c6433c1e4b1613c3974616e362c053e1b076b

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 11 Dec 2020 18:09:29 GMT
cache-control
max-age=0, no-cache, no-store, no-transform
content-disposition
attachment; filename=1.txt
content-length
89
content-type
application/javascript;charset=utf-8
sh.f48a1a04fe8dbf021b4cda1d.html
s7.addthis.com/static/ Frame 04F4
0
0

sh.f48a1a04fe8dbf021b4cda1d.html
s7.addthis.com/static/ Frame CAB5
0
0
Document
General
Full URL
https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.75.88.112 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-112.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

:method
GET
:authority
s7.addthis.com
:scheme
https
:path
/static/sh.f48a1a04fe8dbf021b4cda1d.html
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan

Response headers

server
nginx/1.15.8
content-type
text/html
last-modified
Thu, 04 Jun 2020 15:49:19 GMT
etag
W/"5ed917ff-11adc"
timing-allow-origin
*
cache-control
public, max-age=86313600
p3p
CP="NON ADM OUR DEV IND COM STA"
strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
content-length
26421
date
Fri, 11 Dec 2020 18:09:29 GMT
vary
Accept-Encoding
x-host
s7.addthis.com
associate-segment
segment.prod.bidr.io/
Redirect Chain
  • https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value=
  • https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value=&_bee_ppp=1
43 B
793 B
Image
General
Full URL
https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value=&_bee_ppp=1
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.209.184.14 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-209-184-14.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
Strict-Transport-Security max-age=2592000; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
Date
Fri, 11 Dec 2020 18:09:29 GMT
Server
nginx
strict-transport-security
max-age=2592000; includeSubDomains
p3p
CP="This is not a P3P policy! See https://beeswax.com/privacy for more info."
cache-control
no-cache, must-revalidate
Connection
keep-alive
content-type
image/gif
Content-Length
43
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

location
https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value=&_bee_ppp=1
Date
Fri, 11 Dec 2020 18:09:29 GMT
Server
nginx
Connection
keep-alive
Content-Length
0
strict-transport-security
max-age=2592000; includeSubDomains
sp.js
cdnjs.cloudflare.com/ajax/libs/snowplow/2.16.2/
77 KB
24 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/snowplow/2.16.2/sp.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:125e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2e791cea0b4e689b8d862850ce773d23b07402255ace1c27e1a55e90cccd88f7
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:29 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"report_to":"cf-nel","max_age":604800}
age
643615
cross-origin-resource-policy
cross-origin
alt-svc
h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
23741
cf-request-id
06f49770070000d6d18138a000000001
timing-allow-origin
*
last-modified
Mon, 19 Oct 2020 20:35:00 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5f8df874-134e9"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=15780000
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=mvQEtp2OS9Xa7IVEv312r3lVBcZ0005VVOeC4ETHASjwz5V2TIeBX6F2bGr8aC8AM9P5SCFSydaJQGqBZj2kG%2B%2BTTr%2BnH6G%2FbqFXbPU%2BxdVtWW%2Bg5KYOoiNSTjmi%2FULMTw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
vary
Accept-Encoding
cache-control
public, max-age=30672000
accept-ranges
bytes
cf-ray
6001282cdb59d6d1-FRA
expires
Wed, 01 Dec 2021 18:09:29 GMT
website_experience
jukebox.pathfactory.com/api/public/v1/
0
411 B
XHR
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/website_experience?clientId=LB-9AC90F09-10427&visitorUuid=4374002c-c76a-4d90-ac65-6ae4d616ea28&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.216.26.7 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-216-26-7.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json

Response headers

x-runtime
0.034488
date
Fri, 11 Dec 2020 18:09:29 GMT
referrer-policy
no-referrer-when-downgrade
access-control-max-age
1728000
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
access-control-allow-origin
https://www.fireeye.com
access-control-expose-headers
cache-control
no-cache
access-control-allow-credentials
true
vary
Origin
x-content-type-options
nosniff
x-request-id
b591774c-63ed-4b3a-9915-ccb99b319a45
website_experience
jukebox.pathfactory.com/api/public/v1/ Frame
0
0
Other
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/website_experience?clientId=LB-9AC90F09-10427&visitorUuid=4374002c-c76a-4d90-ac65-6ae4d616ea28&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Protocol
H2
Server
3.216.26.7 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-216-26-7.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
GET
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

date
Fri, 11 Dec 2020 18:09:29 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
access-control-expose-headers
access-control-max-age
1728000
access-control-allow-credentials
true
access-control-allow-headers
content-type
content-encoding
gzip
vary
Accept-Encoding
0
bat.bing.com/action/
0
171 B
Image
General
Full URL
https://bat.bing.com/action/0?ti=5870833&Ver=2&mid=3a973f13-1a79-4d27-9294-ae238500c9f7&sid=02cfefe03bdc11ebac6f47b55ec68ca6&vid=02d01b703bdc11eba9af01101881040d&vids=1&pi=0&lg=en-US&sw=1600&sh=1200&sc=24&tl=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack,%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&p=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&r=&lt=1813&evt=pageLoad&msclkid=N&sv=1&rn=403555
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

access-control-allow-origin
*
pragma
no-cache
date
Fri, 11 Dec 2020 18:09:28 GMT
cache-control
no-cache, must-revalidate
x-msedge-ref
Ref A: 51638B6E3025463E94FF0577EF2E3E3F Ref B: FRAEDGE1416 Ref C: 2020-12-11T18:09:29Z
expires
Fri, 01 Jan 1990 00:00:00 GMT
conversion.js
s.yimg.jp/images/listing/tool/cv/
6 KB
2 KB
Script
General
Full URL
https://s.yimg.jp/images/listing/tool/cv/conversion.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
183.79.248.252 , Japan, ASN24572 (YAHOO-JP-AS-AP Yahoo Japan, JP),
Reverse DNS
Software
ATS /
Resource Hash
9e3a9103c80346b1b39bea3de46f44a462b3f594fa45e7206252bc41d7e3e855

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

ats-carp-promotion
1
date
Fri, 11 Dec 2020 18:07:19 GMT
content-encoding
gzip
last-modified
Wed, 30 Sep 2020 06:06:44 GMT
server
ATS
age
131
vary
Accept-Encoding
p3p
policyref="http://privacy.yahoo.co.jp/w3c/p3p_jp.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE GOV"
via
http/1.1 edge2167.img.djm.yahoo.co.jp (ApacheTrafficServer [cRs f ]), http/1.1 edge2138.img.djm.yahoo.co.jp (ApacheTrafficServer [cRs f ])
cache-control
public, max-age=600
accept-ranges
bytes
content-type
application/javascript
content-length
1997
expires
Fri, 11 Dec 2020 18:17:19 GMT
forms2.css
www2.fireeye.com/js/forms2/css/
13 KB
3 KB
Stylesheet
General
Full URL
https://www2.fireeye.com/js/forms2/css/forms2.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.72.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
256e42104f48a5fa80b031da12dc56acde224fba3f9810f8f8192b39136d365a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:29 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
REVALIDATED
content-length
2623
cf-request-id
06f4977038000027a09389b000000001
last-modified
Mon, 12 Oct 2020 17:13:35 GMT
server
cloudflare
etag
"483e77-3437-5b17c6b21edc0"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
content-type
text/css
cache-control
public, max-age=14400
accept-ranges
bytes
cf-ray
6001282d2dae27a0-PRG
expires
Fri, 11 Dec 2020 22:09:29 GMT
forms2-theme-simple.css
www2.fireeye.com/js/forms2/css/
826 B
350 B
Stylesheet
General
Full URL
https://www2.fireeye.com/js/forms2/css/forms2-theme-simple.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.72.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
14c8c62dc692fd8faa04434e3fed25e7c23d596b732f9db88f6e9f9ff5dfa61c
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:29 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
REVALIDATED
content-length
242
cf-request-id
06f497713a000027a0a394d000000001
last-modified
Mon, 12 Oct 2020 17:13:35 GMT
server
cloudflare
etag
"4e136d-33a-5b17c6b21edc0"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
content-type
text/css
cache-control
public, max-age=14400
accept-ranges
bytes
cf-ray
6001282eca3d27a0-PRG
expires
Fri, 11 Dec 2020 22:09:29 GMT
visitWebPage
848-did-242.mktoresp.com/webevents/
2 B
311 B
XHR
General
Full URL
https://848-did-242.mktoresp.com/webevents/visitWebPage?_mchNc=1607710169116&_mchCn=&_mchId=848-DID-242&_mchTk=_mch-fireeye.com-1607710169115-50394&_mchHo=www.fireeye.com&_mchPo=&_mchRu=%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&_mchPc=https%3A&_mchVr=159&_mchEcid=&_mchHa=&_mchRe=&_mchQp=
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.28.147.68 , United States, ASN15224 (OMNITURE, US),
Reverse DNS
Software
nginx /
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Fri, 11 Dec 2020 18:09:29 GMT
Content-Encoding
gzip
Server
nginx
Transfer-Encoding
chunked
Content-Type
text/plain; charset=UTF-8
Access-Control-Allow-Origin
*
Connection
keep-alive
X-Request-Id
a6757773-ac75-4404-8cb2-721c9f6f800c
tp2
spcollector.pathfactory.com/com.snowplowanalytics.snowplow/ Frame
0
0
Other
General
Full URL
https://spcollector.pathfactory.com/com.snowplowanalytics.snowplow/tp2
Protocol
HTTP/1.1
Server
23.20.13.199 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-23-20-13-199.compute-1.amazonaws.com
Software
akka-http/10.0.9 /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
POST
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Content-Type
Access-Control-Allow-Origin
https://www.fireeye.com
Access-Control-Max-Age
5
Date
Fri, 11 Dec 2020 18:09:29 GMT
Server
akka-http/10.0.9
Content-Length
0
Connection
keep-alive
tp2
jukebox.pathfactory.com/com.snowplowanalytics.snowplow/ Frame
0
0
Other
General
Full URL
https://jukebox.pathfactory.com/com.snowplowanalytics.snowplow/tp2
Protocol
H2
Server
3.216.26.7 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-216-26-7.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
POST
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

date
Fri, 11 Dec 2020 18:09:29 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
access-control-expose-headers
access-control-max-age
1728000
access-control-allow-credentials
true
access-control-allow-headers
content-type
content-encoding
gzip
vary
Accept-Encoding
tp2
spcollector.pathfactory.com/com.snowplowanalytics.snowplow/
2 B
460 B
XHR
General
Full URL
https://spcollector.pathfactory.com/com.snowplowanalytics.snowplow/tp2
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
23.20.13.199 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-23-20-13-199.compute-1.amazonaws.com
Software
akka-http/10.0.9 /
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json; charset=UTF-8

Response headers

Date
Fri, 11 Dec 2020 18:09:30 GMT
Server
akka-http/10.0.9
P3P
policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
Access-Control-Allow-Origin
https://www.fireeye.com
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
text/plain; charset=UTF-8
Content-Length
2
tp2
jukebox.pathfactory.com/com.snowplowanalytics.snowplow/
0
420 B
XHR
General
Full URL
https://jukebox.pathfactory.com/com.snowplowanalytics.snowplow/tp2
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.216.26.7 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-216-26-7.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json; charset=UTF-8

Response headers

x-runtime
0.006520
date
Fri, 11 Dec 2020 18:09:29 GMT
content-encoding
gzip
referrer-policy
no-referrer-when-downgrade
vary
Origin, Accept-Encoding
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
content-type
text/html
access-control-allow-origin
https://www.fireeye.com
access-control-max-age
1728000
cache-control
no-cache
access-control-allow-credentials
true
x-content-type-options
nosniff
x-request-id
328764ff-85aa-4bc5-a0af-a33d0909ef54
access-control-expose-headers
layers.fa6cd1947ce26e890d3d.js
s7.addthis.com/static/
263 KB
76 KB
Script
General
Full URL
https://s7.addthis.com/static/layers.fa6cd1947ce26e890d3d.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.75.88.112 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-112.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
6121ca306ad1045453d52517b8f436eb5a68055c82aefa46a9a77de36996a3df
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
last-modified
Mon, 26 Oct 2020 18:11:48 GMT
server
nginx/1.15.8
etag
W/"5f971164-41cf5"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=86313600
date
Fri, 11 Dec 2020 18:09:29 GMT
x-host
s7.addthis.com
timing-allow-origin
*
content-length
77617
website_forms
jukebox.pathfactory.com/api/public/v1/ Frame
0
0
Other
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/website_forms?clientId=LB-9AC90F09-10427&visitorUuid=4374002c-c76a-4d90-ac65-6ae4d616ea28&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Protocol
H2
Server
3.216.26.7 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-216-26-7.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
GET
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

date
Fri, 11 Dec 2020 18:09:29 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
access-control-expose-headers
access-control-max-age
1728000
access-control-allow-credentials
true
access-control-allow-headers
content-type
content-encoding
gzip
vary
Accept-Encoding
website_forms
jukebox.pathfactory.com/api/public/v1/
0
411 B
XHR
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/website_forms?clientId=LB-9AC90F09-10427&visitorUuid=4374002c-c76a-4d90-ac65-6ae4d616ea28&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.216.26.7 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-216-26-7.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json

Response headers

x-runtime
0.016050
date
Fri, 11 Dec 2020 18:09:29 GMT
referrer-policy
no-referrer-when-downgrade
access-control-max-age
1728000
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
access-control-allow-origin
https://www.fireeye.com
access-control-expose-headers
cache-control
no-cache
access-control-allow-credentials
true
vary
Origin
x-content-type-options
nosniff
x-request-id
76ee390c-f264-4ef5-98a2-5b6e779af4a1
collect
www.google-analytics.com/
35 B
63 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j87&a=2104153862&t=event&ni=0&_s=1&dl=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&ul=en-us&de=UTF-8&dt=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&ec=Page%20views%20with%20form&ea=view&el=Form&_u=aHDAAEABAAAAAC~&jid=&gjid=&cid=226840966.1607710168&tid=UA-363943-1&_gid=1938144208.1607710168&gtm=2wgbu0MVGC8KK&cd3=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&cd17=Form&cd18=3353&cd19=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&z=1411100450
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:81a::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 11 Dec 2020 10:19:33 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
28196
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
XDFrame
www2.fireeye.com/index.php/form/ Frame E192
2 KB
888 B
Document
General
Full URL
https://www2.fireeye.com/index.php/form/XDFrame
Requested by
Host: www2.fireeye.com
URL: https://www2.fireeye.com/js/forms2/js/forms2.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.72.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4ecd284b8811543e88f4c470ba7b3fe3f4b7a458c512bb92ab41d2b491aee6ca
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

:method
GET
:authority
www2.fireeye.com
:scheme
https
:path
/index.php/form/XDFrame
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
same-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
accept-encoding
gzip, deflate, br
accept-language
en-US
cookie
__cfduid=d146fc7be7362156510a92fd34e90af791607710167; _gcl_au=1.1.1831184140.1607710168; _ga=GA1.2.226840966.1607710168; _gid=GA1.2.1938144208.1607710168; _gat_UA-363943-1=1; _fbp=fb.1.1607710167988.715099996; _lfa=eyIzUDF3MjRkZ3JtSjdtWTVuIjoiTEYxLjEuMGNiOTE3NTM3ZWE0YWFjNC4xNjA3NzEwMTY4MDE0In0%3D; __cf_bm=404052723280fd374864ae2d7b35df74a561e350-1607710168-1800-AdwlQq4tTjqsDGI8y5vTFQ6GC9AFWUGzXYSRxGsdNZMutqyvcyhLL39mIl1kbwGpf/dDC0HKuHKm0GpW5r0ofO8=; vid=4374002c-c76a-4d90-ac65-6ae4d616ea28; _uetsid=02cfefe03bdc11ebac6f47b55ec68ca6; _uetvid=02d01b703bdc11eba9af01101881040d; _mkto_trk=id:848-DID-242&token:_mch-fireeye.com-1607710169115-50394; _pf_ses.81ef=*; _pf_id.81ef=4374002c-c76a-4d90-ac65-6ae4d616ea28.1607710169.1.1607710169.1607710169.a12d9d49-9d1e-4dfd-94ac-d19e478ff621
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan

Response headers

date
Fri, 11 Dec 2020 18:09:29 GMT
content-type
text/html; charset=utf-8
cache-control
max-age=3600
x-content-type-options
nosniff
vary
Accept-Encoding
set-cookie
BIGipServersjiweb-nginx-app_https=!uLcGCOaSpeziGI/InuzRy4alk/3R/qv1TMnU+LlFgTIH/SEWJNW7CzWpXfzE2EEg4AdO8QwVIO0xbeM=;Path=/;Version=1;Secure;Httponly
cf-cache-status
DYNAMIC
cf-request-id
06f4977235000027a057118000000001
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
server
cloudflare
cf-ray
600128305d3427a0-PRG
content-encoding
gzip
forms2.min.js
www2.fireeye.com/js/forms2/js/ Frame E192
205 KB
68 KB
Script
General
Full URL
https://www2.fireeye.com/js/forms2/js/forms2.min.js
Requested by
Host: www2.fireeye.com
URL: https://www2.fireeye.com/index.php/form/XDFrame
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.72.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dde2a7cd4331f78a4b35dca9aa2e716fc3d0c83ba0f855f0812cbfae4a27a805
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www2.fireeye.com/index.php/form/XDFrame
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 18:09:29 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 12 Oct 2020 17:13:35 GMT
server
cloudflare
age
1
etag
"541cea-33245-5b17c6b21edc0"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
public, max-age=14400
cf-ray
600128318f8e27a0-PRG
cf-request-id
06f49772f6000027a05c141000000001
expires
Fri, 11 Dec 2020 22:09:29 GMT
MultiNoun.jsonp
d.la1-c1-ia5.salesforceliveagent.com/chat/rest/System/
495 B
758 B
Script
General
Full URL
https://d.la1-c1-ia5.salesforceliveagent.com/chat/rest/System/MultiNoun.jsonp?nouns=VisitorId,Settings&VisitorId.prefix=Visitor&Settings.prefix=Visitor&Settings.buttonIds=[573a00000008kP3]&Settings.updateBreadcrumb=1&Settings.urlPrefix=undefined&callback=liveagent._.handlePing&deployment_id=572a0000000H8aJ&org_id=00D3000000063LS&version=34
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.110.67.53 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
Software
/
Resource Hash
e0999558d831cae6ad6530d50ac3d6bd66296ca66029eb242c1e0a3151cf284f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Type
text/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache
Access-Control-Allow-Credentials
true
Connection
close
Expires
-1
page_views
abm2.listenloop.com/api/v1/public/
468 B
1015 B
XHR
General
Full URL
https://abm2.listenloop.com/api/v1/public/page_views
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.224.123.127 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-224-123-127.compute-1.amazonaws.com
Software
nginx /
Resource Hash
d54af21f0dd719f707517abfbbd700c00f55aab0c8b5b242b35bc857d33753ca

Request headers

Accept
application/json, text/javascript, */*; q=0.01
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json

Response headers

X-Runtime
0.998146
Date
Fri, 11 Dec 2020 18:09:31 GMT
Content-Encoding
gzip
Server
nginx
ETag
W/"0a4ba965a5313858e2e5b530afaca4d9"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
Content-Type
application/json; charset=utf-8
Access-Control-Allow-Origin
https://www.fireeye.com
Cache-Control
max-age=0, private, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Access-Control-Allow-Headers
Access-Control-Request-Headers,X-User-Token,X-User-email,content-type,X-RateLimit-Limit,X-RateLimit-Remaining,X-RateLimit-Reset,Authorization
Content-Length
293
X-Request-Id
500dc4ce-2778-4ad2-8de9-3c0d8dafb7b3
page_views
abm2.listenloop.com/api/v1/public/ Frame
0
0
Other
General
Full URL
https://abm2.listenloop.com/api/v1/public/page_views
Protocol
HTTP/1.1
Server
54.224.123.127 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-224-123-127.compute-1.amazonaws.com
Software
nginx /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
POST
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Access-Control-Request-Headers,X-User-Token,X-User-email,content-type,X-RateLimit-Limit,X-RateLimit-Remaining,X-RateLimit-Reset,Authorization
Access-Control-Allow-Methods
GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
Access-Control-Allow-Origin
https://www.fireeye.com
Date
Fri, 11 Dec 2020 18:09:30 GMT
Server
nginx
Connection
keep-alive
/
b91.yahoo.co.jp/pagead/conversion/1000244663/
7 B
917 B
Image
General
Full URL
https://b91.yahoo.co.jp/pagead/conversion/1000244663/?random=1607710170477&cv=9&fst=1607710170477&num=1&fmt=3&value=0&label=ppcGCKvb3mcQ_c2swgM&guid=ON&disvt=true&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=60&u_java=false&u_nplug=0&u_nmime=0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&tiba=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&hn=www.googleadservices.com&async=1
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
183.79.255.28 , Japan, ASN24572 (YAHOO-JP-AS-AP Yahoo Japan, JP),
Reverse DNS
Software
ATS /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 11 Dec 2020 18:09:31 GMT
Via
http/1.1 mscedge2105.img.umd.yahoo.co.jp (ApacheTrafficServer [c sSf ])
X-Content-Type-Options
nosniff
Server
ATS
Timing-Allow-Origin
*
Age
0
P3P
policyref="http://privacy.yahoo.co.jp/w3c/p3p_jp.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE GOV"
Cache-Control
no-cache, must-revalidate, private
Cross-Origin-Resource-Policy
cross-origin
Connection
keep-alive
Content-Type
image/gif
Content-Length
7
X-XSS-Protection
0
Expires
Fri, 01 Jan 1990 00:00:00 GMT
ytc.js
s.yimg.com/wi/
15 KB
6 KB
Script
General
Full URL
https://s.yimg.com/wi/ytc.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1288:f03d:1fa::2000 , United Kingdom, ASN10310 (YAHOO-1, US),
Reverse DNS
Software
ATS /
Resource Hash
63896532a7015ab5b7288359c02124980a5075e9267f0ba3fbfc7c3f5038b478
Security Headers
Name Value
Strict-Transport-Security max-age=15552000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

ats-carp-promotion
1
date
Fri, 11 Dec 2020 17:48:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
1285
x-amz-server-side-encryption
AES256
vary
Origin, Accept-Encoding
content-length
5581
x-amz-id-2
gTmIiOewvqgfaxlgsKJ1iJlOzd67xRzXU+WBW9coi8Vtt4JP0d0QiYPEcae6oPqcmYFzGm8CFPE=
referrer-policy
no-referrer-when-downgrade
x-amz-expiration
expiry-date="Sat, 30 Oct 2021 00:00:00 GMT", rule-id="oath-standard-lifecycle"
last-modified
Thu, 24 Sep 2020 23:08:16 GMT
server
ATS
etag
"49db10c8315384e8dad2e92a6841ed81-df"
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
strict-transport-security
max-age=15552000
x-amz-request-id
9ACF5133B3C2568F
x-xss-protection
1; mode=block
cache-control
public,max-age=3600
x-amz-version-id
swANRqp_TdPZf97XDKuCKoVnrp7c.h.0
accept-ranges
bytes
content-type
application/javascript
expires
Fri, 11 Dec 2020 17:53:05 GMT
json
fireeye.tt.omtrdc.net/m2/fireeye/mbox/
5 KB
949 B
XHR
General
Full URL
https://fireeye.tt.omtrdc.net/m2/fireeye/mbox/json?mbox=target-global-mbox&mboxSession=7a8ed408fb9c4808b1a61fbe405f0bd2&mboxPC=&mboxPage=dd563f3567d042f585dd57a6f25a0ada&mboxRid=46a7f041e3eb4327910aa1318bf302d6&mboxVersion=1.7.1&mboxCount=1&mboxTime=1607713770499&mboxHost=www.fireeye.com&mboxURL=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&mboxReferrer=&browserHeight=1200&browserWidth=1600&browserTimeOffset=60&screenHeight=1200&screenWidth=1600&colorDepth=24&devicePixelRatio=1&screenOrientation=landscape&companyRevenueRange=%245B%2B&companyCountry=Czech%20Republic&companyIndustry=Transportation%20and%20Logistics&companyName=American%20Airlines&companyRegion=Eastern%20Europe&companyDomain=aa.com&segments=%5B%5D
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.19.133.54 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-19-133-54.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
ae37522bb898a60f9fff50a5851c31d7855c418b51d65cea25fb08cd6f129fb5

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 11 Dec 2020 18:09:30 GMT
content-encoding
gzip
vary
Origin,Accept-Encoding
content-type
application/json;charset=UTF-8
access-control-allow-origin
https://www.fireeye.com
cache-control
no-cache
access-control-allow-credentials
true
timing-allow-origin
*
x-request-id
46a7f041e3eb4327910aa1318bf302d6
435600.json
s.yimg.com/wi/config/
2 B
459 B
XHR
General
Full URL
https://s.yimg.com/wi/config/435600.json
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1288:f03d:1fa::2000 , United Kingdom, ASN10310 (YAHOO-1, US),
Reverse DNS
Software
ATS /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=15552000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Fri, 11 Dec 2020 17:51:03 GMT
x-content-type-options
nosniff
age
1107
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method
x-amz-request-id
E3AE91E9058DC90F
x-amz-id-2
UbXqnVvhcJJ6iSZrD78vlPy8KwDz3sN5/IhVXCKlTQk/Zr2e2RjHWQWldII2QfWFDAJTrGKiXaw=
referrer-policy
no-referrer-when-downgrade
server
ATS
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
strict-transport-security
max-age=15552000
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
x-xss-protection
1; mode=block
cache-control
public,max-age=3600
content-length
2
sp.pl
sp.analytics.yahoo.com/
0
935 B
Script
General
Full URL
https://sp.analytics.yahoo.com/sp.pl?a=10000&d=Fri%2C%2011%20Dec%202020%2018%3A09%3A30%20GMT&n=-1&b=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&.yp=435600&f=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&enc=UTF-8&tagmgr=gtm%2Cadobe
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
212.82.100.181 , Switzerland, ASN34010 (YAHOO-IRD, GB),
Reverse DNS
spdc.pbp.vip.ir2.yahoo.com
Software
ATS /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Fri, 11 Dec 2020 18:09:30 GMT
X-Content-Type-Options
nosniff
Age
0
Connection
keep-alive
Content-Length
0
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
ATS
X-Frame-Options
DENY
Expect-CT
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
Strict-Transport-Security
max-age=31536000
Content-Type
application/x-javascript
Cache-Control
no-cache, private, must-revalidate
Accept-Ranges
bytes
Expires
Fri, 11 Dec 2020 18:09:30 GMT
core
js.driftt.com/ Frame CB9A
0
0
Document
General
Full URL
https://js.driftt.com/core?embedId=wm3vc3smix6y&forceShow=false&skipCampaigns=false&sessionId=68957440-d691-4001-9c69-ec95a1e46269&sessionStarted=1607710180&campaignRefreshToken=22e66a9e-8a0b-42c8-9cb4-05d53c5db59e&pageLoadStartTime=1607710167635
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.73.10 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

:method
GET
:authority
js.driftt.com
:scheme
https
:path
/core?embedId=wm3vc3smix6y&forceShow=false&skipCampaigns=false&sessionId=68957440-d691-4001-9c69-ec95a1e46269&sessionStarted=1607710180&campaignRefreshToken=22e66a9e-8a0b-42c8-9cb4-05d53c5db59e&pageLoadStartTime=1607710167635
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan

Response headers

content-type
text/html; charset=utf-8
server
nginx
last-modified
Fri, 11 Dec 2020 15:20:40 GMT
x-amz-server-side-encryption
AES256
x-amz-version-id
QgQFJaaUn1hgEk_zplx4KayqI7SGMAqm
access-control-allow-origin
*
access-control-allow-credentials
true
access-control-allow-methods
GET, POST, OPTIONS
access-control-allow-headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
date
Fri, 11 Dec 2020 18:09:40 GMT
etag
"31cb1181ffe7a2020d6e18197972dfaa"
cache-control
no-cache
vary
Accept-Encoding
x-cache
RefreshHit from cloudfront
via
1.1 f5046bb9ebd1a8f25b2025d7d9a283f3.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS1-C1
x-amz-cf-id
DvxevOi4tSDCRkuPposOyketzDtWvowPGrHIzNESMTY1PbJkEjqONQ==
chat
js.driftt.com/core/ Frame E94E
0
0
Document
General
Full URL
https://js.driftt.com/core/chat
Requested by
Host: js.driftt.com
URL: https://js.driftt.com/include/1607710200000/wm3vc3smix6y.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.73.10 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

:method
GET
:authority
js.driftt.com
:scheme
https
:path
/core/chat
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan

Response headers

content-type
text/html; charset=utf-8
server
nginx
last-modified
Fri, 11 Dec 2020 15:20:40 GMT
x-amz-server-side-encryption
AES256
x-amz-version-id
QgQFJaaUn1hgEk_zplx4KayqI7SGMAqm
access-control-allow-origin
*
access-control-allow-credentials
true
access-control-allow-methods
GET, POST, OPTIONS
access-control-allow-headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
date
Fri, 11 Dec 2020 18:09:40 GMT
etag
"31cb1181ffe7a2020d6e18197972dfaa"
cache-control
no-cache
vary
Accept-Encoding
x-cache
RefreshHit from cloudfront
via
1.1 f5046bb9ebd1a8f25b2025d7d9a283f3.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS1-C1
x-amz-cf-id
ywUAyfj6-saBIlUYJ53YalMD2q_2_jN_cMYQPsDBoeBBgkvTJNt3qA==
collect
www.google-analytics.com/j/
2 B
48 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j87&a=2104153862&t=event&ni=0&_s=1&dl=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&ul=en-us&de=UTF-8&dt=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&ec=Site%20Section&ea=FireEye%20Blogs&el=FireEye%20Stories&ev=0&_u=aHjAAEABAAAAAC~&jid=1635096013&gjid=842086207&cid=226840966.1607710168&tid=UA-363943-1&_gid=1117594335.1607710180&_r=1&gtm=2wgbu0MVGC8KK&z=2091772769
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:81a::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Fri, 11 Dec 2020 18:09:40 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
2
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/
35 B
63 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j87&a=2104153862&t=event&ni=0&_s=1&dl=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&ul=en-us&de=UTF-8&dt=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&ec=Page%20Scroll&ea=25&el=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&_u=aHjAAEABAAAAAC~&jid=&gjid=&cid=226840966.1607710168&tid=UA-363943-1&_gid=1117594335.1607710180&gtm=2wgbu0MVGC8KK&z=167082832
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:81a::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 11 Dec 2020 10:19:33 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
28207
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/j/
4 B
70 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j87&tid=UA-363943-1&cid=226840966.1607710168&jid=1635096013&gjid=842086207&_gid=1117594335.1607710180&_u=aHjAAEABAAAAAC~&z=1928579651
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c0c::9d Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
84e01419bd81f32ac6df0f75f49c604fda9172000a3ae432b3c47b2a6a712d80
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
date
Fri, 11 Dec 2020 18:09:40 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
4
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.com/ads/
42 B
119 B
Image
General
Full URL
https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j87&tid=UA-363943-1&cid=226840966.1607710168&jid=1635096013&_u=aHjAAEABAAAAAC~&z=1968399210
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:824::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 11 Dec 2020 18:09:40 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.de/ads/
42 B
107 B
Image
General
Full URL
https://www.google.de/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j87&tid=UA-363943-1&cid=226840966.1607710168&jid=1635096013&_u=aHjAAEABAAAAAC~&z=1968399210
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 11 Dec 2020 18:09:40 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
tp2
spcollector.pathfactory.com/com.snowplowanalytics.snowplow/ Frame
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
s7.addthis.com
URL
https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Domain
spcollector.pathfactory.com
URL
https://spcollector.pathfactory.com/com.snowplowanalytics.snowplow/tp2

Verdicts & Comments Add Verdict or Comment

217 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker object| trustedTypes boolean| crossOriginIsolated object| companyDetails6Sense object| jsonVal undefined| companyRevenueRange undefined| companyCountry undefined| companyIndustry undefined| companyName undefined| companyRegion undefined| companyDomain undefined| segments object| dataLayer function| $ function| jQuery object| matched object| browser object| Granite object| fdc object| geoip2 undefined| cookiesOK function| onAccept function| onDecline function| ipLocation string| userAgent boolean| gomezAgent boolean| prtgAgent object| _satellite object| google_tag_manager function| postscribe object| google_tag_data string| _linkedin_data_partner_id object| uetq function| twq function| fbq function| _fbq function| getParameterByName string| content_category_1 string| content_category_2 string| content_category_3 number| flag function| marketoFormSubmitGTMEvent function| bannerEvent function| validateMarketoform function| marketoFormViewGtmEvent function| getContentCategory function| fireproofFormSubmitGTMEvent object| jQuery112409491472242357075 function| lbhq undefined| isFireProofPage object| ldfdr function| drift undefined| driftt function| getRandomInt number| random string| GoogleAnalyticsObject function| ga function| UET object| gaplugins object| gaGlobal object| gaData object| addthis_config object| addthis_share function| showCountryNotification object| _6SenseJsonObj object| _6SenseTime boolean| isJsonStale object| _6si string| jsonObj function| targetPageParams object| _g function| $CQ object| CQ undefined| G_XHR_HOOK undefined| G_RELOAD_HOOK undefined| G_IS_HOOKED undefined| G_CONTENT_PATH function| _ function| generateURLSignature function| initializeTeaserLoader function| initializeLandingPageLoader object| CQ_Analytics object| CQ_Context boolean| CQ_trackTeasersStats boolean| CQ_trackLandingPagesStats object| ClientContext object| ContextCloud object| _laq object| twttr function| lintrk boolean| _already_called_lintrk function| mktoMunchkinFunction object| Munchkin function| mktoMunchkin function| toggle_ll_logging function| GooglemKTybQhCsO function| google_trackConversion object| GooglebQhCsO function| setImmediate function| clearImmediate object| scCGSHMRCache boolean| jukeboxInitialized function| ll_conversion boolean| _storagePopulated object| true object| 3eiXJRXgVuLsYGH9303q object| regeneratorRuntime object| __SENTRY__ object| _driftFrames object| __post_robot_10_0_16__ string| __DRIFT_ENV__ string| __DRIFT_BUILD_ID__ string| __DRIFT_BRANCH__ boolean| liveAgentDeployment object| liveagent object| MktoForms2 object| digitalData object| feedcontainerSr undefined| feedurlSr undefined| levelsFeedSr undefined| typeofEmp undefined| jobDescriptinUrlSr object| content object| jobFunctionsArray function| displayFeedSR function| filterResultsSR function| getPostings function| populateDropDowns function| replaceQueryParam function| addMissingUTMsFromCookies number| slideTotal number| currentSlide string| target function| getCurrentSlide function| showHideControls string| activeLbox function| calculateTopMargin function| closec08 function| updatec08 function| fixCta function| showNav function| showNavSub function| showNavMore function| initNav number| totalSlides function| changeSlide function| initCarousel function| msieversion undefined| intervalId function| showSuggestions undefined| startTimer function| readCookie object| html5 object| Modernizr function| yepnope object| respond function| atwpjp string| _atd function| _euc function| _duc object| _atc string| _atr object| addthis string| addthis_pub function| emdot object| _ate object| _adr object| addthis_conf function| addthis_open function| addthis_close function| addthis_sendto object| GlobalSnowplowNamespace function| jukeboxTracker function| onYouTubeIframeAPIReady object| yahoo_conversion_id object| yahoo_conversion_label object| yahoo_conversion_value boolean| __@@##MUH object| MunchkinTracker object| Snowplow object| _atw string| addthis_exclude boolean| addthis_use_personalization string| addthis_options_default string| addthis_options_rank string| addthis_options object| __callbacks number| len object| jQuery112409714751779675808 object| yahoo_conversion_language object| yahoo_conversion_color object| yahoo_ss_retargeting_id object| yahoo_ss_retargeting object| yahoo_sstag_custom_params object| dotq object| adobe object| ___target_traces function| mboxCreate function| mboxDefine function| mboxUpdate object| YAHOO number| drift_page_view_started number| drift_session_started object| drift_event_listeners string| drift_session_id string| drift_campaign_refresh

4 Cookies

Domain/Path Name / Value
www.fireeye.com/ Name: drift_campaign_refresh
Value: 22e66a9e-8a0b-42c8-9cb4-05d53c5db59e
www.fireeye.com/ Name: liveagent_ptid
Value: 280da3cd-898d-4291-8413-db4e3d1b2aca
www.fireeye.com/ Name: liveagent_sid
Value: 280da3cd-898d-4291-8413-db4e3d1b2aca
.fireeye.com/ Name: mbox
Value: session#7a8ed408fb9c4808b1a61fbe405f0bd2#1607712036

10 Console Messages

Source Level URL
Text
console-api debug URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
[bugsnag] Loaded!
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
currentPagePath :: /blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
undefined
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
[object Object]
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
cookie value
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
cookie value
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
cookie value
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
cookie value
console-api warning URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
AT: Failed actions [object Object],[object Object],[object Object],[object Object]
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
226840966.1607710168

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

8443343.fls.doubleclick.net
848-did-242.mktoresp.com
abm2.listenloop.com
analytics.twitter.com
app.cdn.lookbookhq.com
attr.ml-api.io
b.6sc.co
b91.yahoo.co.jp
bat.bing.com
c.6sc.co
c.la2c2.salesforceliveagent.com
cdnjs.cloudflare.com
cloud.typography.com
connect.facebook.net
d.la1-c1-ia5.salesforceliveagent.com
d.la2c2.salesforceliveagent.com
epsilon.6sense.com
fireeye.tt.omtrdc.net
fonts.googleapis.com
googleads.g.doubleclick.net
j.6sc.co
js.driftqa.com
js.driftt.com
js.maxmind.com
jukebox.pathfactory.com
lftracker.leadfeeder.com
m.addthis.com
maxcdn.bootstrapcdn.com
munchkin.marketo.net
px.ads.linkedin.com
s.ml-attr.com
s.yimg.com
s.yimg.jp
s7.addthis.com
secure.adnxs.com
segment.prod.bidr.io
snap.licdn.com
sp.analytics.yahoo.com
spcollector.pathfactory.com
static.ads-twitter.com
stats.g.doubleclick.net
t.co
tr.lfeeder.com
v1.addthisedge.com
v2.listenloop.com
www.facebook.com
www.fireeye.com
www.google-analytics.com
www.google.com
www.google.de
www.googleadservices.com
www.googletagmanager.com
www.linkedin.com
www2.fireeye.com
z.moatads.com
s7.addthis.com
spcollector.pathfactory.com
104.109.54.208
104.109.70.122
104.109.95.62
104.17.72.206
104.244.42.131
104.244.42.197
104.75.88.112
13.108.248.7
13.108.250.135
13.110.67.53
151.101.12.157
172.217.16.166
172.217.21.226
18.192.237.169
183.79.248.252
183.79.255.28
185.33.221.50
192.28.147.68
2001:4de0:ac19::1:b:2a
212.82.100.181
23.20.13.199
23.210.250.213
2606:4700:300b::a29f:f67d
2606:4700:3034::6818:7801
2606:4700::6810:125e
2606:4700::6810:252f
2620:1ec:21::14
2620:1ec:c11::200
2a00:1288:f03d:1fa::2000
2a00:1450:4001:801::200a
2a00:1450:4001:808::2002
2a00:1450:4001:808::2003
2a00:1450:4001:817::2003
2a00:1450:4001:817::2004
2a00:1450:4001:81a::200e
2a00:1450:4001:820::2008
2a00:1450:4001:824::2004
2a00:1450:400c:c0c::9d
2a02:26f0:10c:58e::25ea
2a03:2880:f01c:8012:face:b00c:0:3
2a03:2880:f11c:8183:face:b00c:0:25de
2a05:f500:10:101::b93f:9105
3.216.26.7
3.229.202.186
52.19.133.54
52.209.184.14
54.224.123.127
65.9.68.124
65.9.68.128
65.9.73.10
65.9.73.59
65.9.73.80
68.67.153.60
05090f9390f5bc0cd23fe5f432037cc92d7cbce1ced9bfe8faf3d1c9abae85cd
083be3c59862e11bbcda4128a12a7d9934f461ac881ed75af92b1c1b3615c576
0c51319c914bf44c1fe7bf006634483085b48f3dff8efef24ee4ef44bf63e77d
0ea0d24529fcfa9a6586c74937f86bb0339f1935aad8013c4445ecfb60f90de3
0f731a19e7f12a4854f3a3133b7bbf3cf80856d842f7aefd9b7545b0595aa149
108d2990f067110b6169302cfe246f3844d5904b6e24e03d73d50900b56d71d7
10d8d42d73a02ddb877101e72fbfa15a0ec820224d97cedee4cf92d571be5caa
145f91cb644a2b1832c40cb38fdbda307b7ed09bce809dd9087ebfaa9331ba56
14c8c62dc692fd8faa04434e3fed25e7c23d596b732f9db88f6e9f9ff5dfa61c
1c7c6cbe8b5beb7e138cfcc8f6301d21b35437e5559be7afd0afe3f536d5fc02
1cddcd88d3332d560856627ab2cecc7d9aa6c9d616729701ae13902d1671d0b0
1de5a2b057fc1fd85e8b3ccffa91101c8304a88b32fccb33e19d7657a1460dae
2177a596b2b041d9073df78d98d34e96b5a17c82ae3035bff89ddb890a0d06b2
256e42104f48a5fa80b031da12dc56acde224fba3f9810f8f8192b39136d365a
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df
2d2b094b9a23b3eda95dd76005fc611140932baf6afe16ffcea22ec81d749380
2e791cea0b4e689b8d862850ce773d23b07402255ace1c27e1a55e90cccd88f7
31b45c462302ac175bfa43f9e5591491db780ca094f6ecdd2907f25ad578448d
325788f630aa3ff90d75e60d764ebba3adf2d304671b57e327fe3801bbdad9de
355604a949ef95ceffcd21a7e9b5ed27c95d847f95127e0ddad5aa1793f1bb74
3aadac47cf44df595934bec631a78bf2ba62081ab95528e684a85b4c74453e77
4086c8cd4c3361452c1c1da9af3034fc90f4a375c4f6195f31d6dcf1c7b56f00
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
459e23d23ffe65a86f3a1f67c07edc92e0c69461ff83fbd63764d7b36cac92fc
4cf52cc73734aa71f26f6a10be9aeec89602af45bf0f9abd5c8445a076c1ae1a
4dd6c09ddcb0e53a6290cc1df35224856073ba5f89d4134bd7c69e4fd9c6f515
4e4e4a857a6692368531a62225201a4d9fa93d8e9cac2c03cceb34d79c29992c
4ecd284b8811543e88f4c470ba7b3fe3f4b7a458c512bb92ab41d2b491aee6ca
55fa8a098db43ab36bec41b4ccb60ecb6f06fb18b8680b1043611cbcb10b04d2
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
56bf97572cc7de5a19131a062e5e0e64ffa38dc71e87cdfa7c0e481e15f2d628
58935760b2de8b3b6f698c14a28e3f86f69fc28764d2c02217facf7c4503f1e4
5b701db4813b82b18ad7f0db593b1dcc5c435f7be396ef3a937f8ed1ec7b343d
5cc2628039ee08964a5f46fb8abb1d5e1ec87e1200d12862ef1232bbfed7da55
5cd804ec7036cddeb6403cd02cb908ebc248fe66e865dfc205df718463e3167c
6121ca306ad1045453d52517b8f436eb5a68055c82aefa46a9a77de36996a3df
61bdf8263399930987db53ce794ca3e2b51474fe5a6680a51eb9198fe032b9dd
63896532a7015ab5b7288359c02124980a5075e9267f0ba3fbfc7c3f5038b478
70c19059b47dfb42a84c800f09416d2e7030d2813fe54a7ef45c6f2978f2bdb1
70ddd81fd9cc3b259f380f91da747ddd6bbc8c386d45d0d36b00636885834997
757eb886edd9a887fc95b701c88b08191eb743657027636c0c9d4973547ebb4a
7612c368b189fe91bd80b722ad4538a1c8104086c35034eb55ec8a06fe62b720
779651bc146d489786b9b4ab590d2784547448e4b85cf1bb9036b31e404d1a37
799cb15a25ed2fa78bdba496d1afbc68f033a3a5dd9ead12f4eaac4e0a93236d
79b2448738716f0daf11d4a206e105e3b79e9d082f9c9bf4ad2bd55e591a1a3c
7d6fd646e0efeb5d1209c2d9008343cb061cc7d70408fbd108f683dbc4d17fa8
82e4da2f6b37cb149745e150c5a68ef8535de0ce33704ea2c002c159b4760fe9
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
84a91ff2a1a995e3816750f53342b4499bfefc817a8ee1a5d4b401433692d510
84e01419bd81f32ac6df0f75f49c604fda9172000a3ae432b3c47b2a6a712d80
9b935949913b686e1e44928fb476ad5611303afc06e844ff620f59370d9c77bd
9e3a9103c80346b1b39bea3de46f44a462b3f594fa45e7206252bc41d7e3e855
a0a0933f843198c607baaf63f153e3fb5fd900d91f31d37d0f71b53ca66c4ab9
a10a8ccf6f175758930b2e036a0c6433c1e4b1613c3974616e362c053e1b076b
a8431bfe4316cdc20de936e824f735c9478bbc9ce3d3a51c774eca45faff637f
ac8511a575f9ff43c005f8be9f0fb7b81b8aebf2fd2e1df8df7809df4b77cc07
ac8778041fdb7f2e08ceb574c9a766247ea26f1a7d90fa854c4efcf4b361a957
acd2f7ad78edeebad4b6b0fdd17ff57d81c3726c60fd5435ee8c5a0115d29403
ad80ac33ed04b4e6d78167b4162ecd3d2e8c29d17b43eb3df1f35b216b2ac5c5
adb0f519cd3873723f5cedb9fa4cb4ed360ed5ae7a969535856450ebe59a56c4
ae37522bb898a60f9fff50a5851c31d7855c418b51d65cea25fb08cd6f129fb5
aeb54739ad664ca0dde2785d1a4c64495b8d91e7eee6ab4d7788769655746f88
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b
b397476bcbcf8c9eae3f82007cc4f9495661b367e02e6d3dea6e15f0610ef20a
b5d7707ea8fc00aae40bf500ac7498d7f32f6b1bbff7b4fde976a40345eb5f9d
bad322c7b8f6fde37d48c8fac18bb81383eae6b42c2e4e170712ca3b1e39cfcc
c084b47104c493fb377b6d35d8c08df67d773f6dcf8294c0a7360710cd8cacbd
c3f5dba2736798b2245d9497cc07995d3381b7b6f19dd3306a6e6075162105b8
c986afd07a4082d65befeef18869a4cd5e00f3ac6e8228d49658802c7453a1b8
cc6d79c06545f19e4d7957e08e5f2866ff0cd1a35c887fdf0faa2f2dc7a353f5
d4762bbdf73408777dc886ffe61d98654a39456cc19284fcec395a56c54518e1
d54af21f0dd719f707517abfbbd700c00f55aab0c8b5b242b35bc857d33753ca
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
dde2a7cd4331f78a4b35dca9aa2e716fc3d0c83ba0f855f0812cbfae4a27a805
ddeec9dced8be575598e18285dac68896a44a1a39645c772ec6bebd284384067
de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
df3e003cc30e9bdd0313100e8ee5d468070b4b34d11ad355f276a356d4b9c7bf
e0999558d831cae6ad6530d50ac3d6bd66296ca66029eb242c1e0a3151cf284f
e1ec254792b6fe5cb168d2ce9cb1e35d15311d3b357b305a95cbfb12552477d0
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
e441c3e2771625ba05630ab464275136a82c99650ee2145ca5aa9853bedeb01b
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
f08cea88c54a644c35abf8c3b33f3d997ff5bd673b940936f82bb80fcb37b6e2
f10b9b0c4107ca5a40a5c69b1ac91a8948d84f39893dee6b429cdbdb05887093
f20b7aacff69fbfc6fc0aaff9220bab48d3ce87c45bd077fea61e5d9e7662c2c
f684d50dc9b24df0a4845f688a45b856d945f79d79549240187e171e1655f236
fbcc2c7d4dfbc5d0251c789843b8d7edf25306dfa23188ad267e2786357233c0