URL: https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
Submission Tags: @phish_report
Submission: On August 04 via api from FI — Scanned from FI

Summary

This website contacted 8 IPs in 4 countries across 7 domains to perform 23 HTTP transactions. The main IP is 47.88.48.79, located in United States and belongs to ALIBABA-CN-NET Alibaba US Technology Co., Ltd., CN. The main domain is svpdakusjbpiz6evo5stpw.on.drv.tw.
TLS certificate: Issued by R3 on July 5th 2023. Valid for: 3 months.
This is the only time svpdakusjbpiz6evo5stpw.on.drv.tw was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
10 12 47.88.48.79 45102 (ALIBABA-C...)
10 10 2a00:1450:400... 15169 (GOOGLE)
10 2a00:1450:400... 15169 (GOOGLE)
1 20.50.153.39 8075 (MICROSOFT...)
3 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
2 2001:4860:480... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
23 8
Apex Domain
Subdomains
Transfer
13 drv.tw
svpdakusjbpiz6evo5stpw.on.drv.tw
www.drv.tw
6 KB
11 google.com
drive.google.com — Cisco Umbrella Rank: 575
region1.analytics.google.com — Cisco Umbrella Rank: 2577
4 KB
10 googleusercontent.com
doc-00-as-docs.googleusercontent.com — Cisco Umbrella Rank: 662846
doc-08-as-docs.googleusercontent.com — Cisco Umbrella Rank: 748169
doc-10-as-docs.googleusercontent.com — Cisco Umbrella Rank: 711908
doc-0s-as-docs.googleusercontent.com — Cisco Umbrella Rank: 753316
doc-0k-as-docs.googleusercontent.com — Cisco Umbrella Rank: 427266
doc-14-as-docs.googleusercontent.com — Cisco Umbrella Rank: 521713
doc-04-as-docs.googleusercontent.com — Cisco Umbrella Rank: 743030
3 MB
3 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 55
region1.google-analytics.com — Cisco Umbrella Rank: 1869
21 KB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 73
215 KB
2 doubleclick.net
stats.g.doubleclick.net — Cisco Umbrella Rank: 115
406 B
1 google.fi
www.google.fi — Cisco Umbrella Rank: 31626
408 B
23 7
Domain Requested by
12 svpdakusjbpiz6evo5stpw.on.drv.tw 10 redirects svpdakusjbpiz6evo5stpw.on.drv.tw
10 drive.google.com 10 redirects
3 www.googletagmanager.com www.drv.tw
www.googletagmanager.com
2 stats.g.doubleclick.net www.googletagmanager.com
www.google-analytics.com
2 www.google-analytics.com www.googletagmanager.com
www.google-analytics.com
2 doc-0s-as-docs.googleusercontent.com svpdakusjbpiz6evo5stpw.on.drv.tw
2 doc-10-as-docs.googleusercontent.com svpdakusjbpiz6evo5stpw.on.drv.tw
2 doc-08-as-docs.googleusercontent.com svpdakusjbpiz6evo5stpw.on.drv.tw
1 www.google.fi svpdakusjbpiz6evo5stpw.on.drv.tw
1 region1.analytics.google.com www.googletagmanager.com
1 region1.google-analytics.com www.googletagmanager.com
1 www.drv.tw svpdakusjbpiz6evo5stpw.on.drv.tw
1 doc-04-as-docs.googleusercontent.com svpdakusjbpiz6evo5stpw.on.drv.tw
1 doc-14-as-docs.googleusercontent.com svpdakusjbpiz6evo5stpw.on.drv.tw
1 doc-0k-as-docs.googleusercontent.com svpdakusjbpiz6evo5stpw.on.drv.tw
1 doc-00-as-docs.googleusercontent.com svpdakusjbpiz6evo5stpw.on.drv.tw
23 16

This site contains no links.

Subject Issuer Validity Valid
drv.tw
R3
2023-07-05 -
2023-10-03
3 months crt.sh
www.drv.tw
GeoTrust Global TLS RSA4096 SHA256 2022 CA1
2023-07-31 -
2024-01-31
6 months crt.sh
*.google-analytics.com
GTS CA 1C3
2023-07-10 -
2023-10-02
3 months crt.sh
*.g.doubleclick.net
GTS CA 1C3
2023-07-10 -
2023-10-02
3 months crt.sh
*.google.fi
GTS CA 1C3
2023-07-10 -
2023-10-02
3 months crt.sh

This page contains 1 frames:

Primary Page: https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
Frame ID: D1AE0913CC765E64F14FACB031CA4C15
Requests: 23 HTTP requests in this frame

Screenshot

Page Title

Norton®

Detected technologies

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtag/js

Page Statistics

23
Requests

57 %
HTTPS

78 %
IPv6

7
Domains

16
Subdomains

8
IPs

4
Countries

3574 kB
Transfer

3982 kB
Size

6
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 1
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/logo.png HTTP 302
  • https://drive.google.com/uc?id=1FerTHETF2RyJIJwdJH_UU8LdfFL1lOoL HTTP 303
  • https://doc-00-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/fcsjc85j6kh83oh7vpc1qm56452l0q9n/1691188950000/10475500809285259385/*/1FerTHETF2RyJIJwdJH_UU8LdfFL1lOoL?uuid=c0837449-addb-4074-bdbe-1ac7ebc0dba5
Request Chain 2
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/1.png HTTP 302
  • https://drive.google.com/uc?id=1SfEH45lVXvUcVMSbFswTTh6kpTei5RYi HTTP 303
  • https://doc-08-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/259hacfhfqo351r94bpj34al8bj1dp76/1691188950000/10475500809285259385/*/1SfEH45lVXvUcVMSbFswTTh6kpTei5RYi?uuid=25db3244-e961-4511-99a7-191ba10084a9
Request Chain 3
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/2.png HTTP 302
  • https://drive.google.com/uc?id=1HMUAktGK8ZqE2GPfbhVhBQXFAqqXNGSJ HTTP 303
  • https://doc-10-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/5tg8518pscncj77srl5ckbhkn586005g/1691188950000/10475500809285259385/*/1HMUAktGK8ZqE2GPfbhVhBQXFAqqXNGSJ?uuid=d9c4e520-2fec-4d69-8c69-745860b9358f
Request Chain 4
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/3.png HTTP 302
  • https://drive.google.com/uc?id=1sTt1FSU0123EsixMACOYJRiQRFe2uFCT HTTP 303
  • https://doc-0s-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/h71g1nihfif0bab7e920f8eqn5i0v126/1691188950000/10475500809285259385/*/1sTt1FSU0123EsixMACOYJRiQRFe2uFCT?uuid=8dee8904-6d35-4aed-a3af-cbaf6ff79f94
Request Chain 5
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/4.png HTTP 302
  • https://drive.google.com/uc?id=10_KWJpaPg9SqJW3u4QsUXvpZ1Vvl3h8U HTTP 303
  • https://doc-0k-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/fspm60qcmasplnil5d1t6cmnjrb0ue29/1691188950000/10475500809285259385/*/10_KWJpaPg9SqJW3u4QsUXvpZ1Vvl3h8U?uuid=bd744d06-cef2-4b3c-896c-893b2938218d
Request Chain 6
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/5.png HTTP 302
  • https://drive.google.com/uc?id=1UpkgqPQ2oJh5iGWqylEt3S-V3wpgN2-U HTTP 303
  • https://doc-08-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/cf3if50r0vg4fv465e4jf5a5ata11mnq/1691188950000/10475500809285259385/*/1UpkgqPQ2oJh5iGWqylEt3S-V3wpgN2-U?uuid=04c4df18-828c-44f3-8c21-924fb222cbb5
Request Chain 7
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/6.png HTTP 302
  • https://drive.google.com/uc?id=1qDo6_LflbZ9VC7xhew5ggeHlxlGaDjBu HTTP 303
  • https://doc-14-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/l84kuqpek6i7a238ns53vgigiec1lk7t/1691188950000/10475500809285259385/*/1qDo6_LflbZ9VC7xhew5ggeHlxlGaDjBu?uuid=2acf32b4-5029-469b-9910-18b5b9154c53
Request Chain 8
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/7.png HTTP 302
  • https://drive.google.com/uc?id=1E4zR95mhd0W4Zrw42bC61b6aJ6tw5Pzg HTTP 303
  • https://doc-0s-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/cd3rcspgldvlgmlpk2sevca72enrejru/1691188950000/10475500809285259385/*/1E4zR95mhd0W4Zrw42bC61b6aJ6tw5Pzg?uuid=daa2e49e-c132-42cd-9451-97c9117299fd
Request Chain 9
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/8.png HTTP 302
  • https://drive.google.com/uc?id=1903PWNRY4DeP8Vf-ghiZP8RAjFZqjqBf HTTP 303
  • https://doc-10-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/2jhaof1sjo3vf804q07ffu92j52utsi0/1691188950000/10475500809285259385/*/1903PWNRY4DeP8Vf-ghiZP8RAjFZqjqBf?uuid=53f542ad-0834-4d33-9b00-fc50117f2098
Request Chain 10
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/9.png HTTP 302
  • https://drive.google.com/uc?id=1KpV-IPIUqUMyz56u0tBc-1AnY4pYzBcB HTTP 303
  • https://doc-04-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/s6r236a71bgceskg9at0kve3ak6q84u4/1691188950000/10475500809285259385/*/1KpV-IPIUqUMyz56u0tBc-1AnY4pYzBcB?uuid=516b38c1-84b1-463f-8587-25842b467a65

23 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
1 KB
794 B
Document
General
Full URL
https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
47.88.48.79 , United States, ASN45102 (ALIBABA-CN-NET Alibaba US Technology Co., Ltd., CN),
Reverse DNS
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
4bde5b8c2dd72fb49b09e147cd9c5332223aa371102d87f45b6eacce9d894c10

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36
accept-language
fi-FI,fi;q=0.9

Response headers

cache-control
public, s-maxage=43200, max-age=43200
content-encoding
gzip
content-type
text/html
date
Fri, 04 Aug 2023 22:43:16 GMT
last-modified
Mon, 27 Mar 2023 14:44:07 GMT
server
nginx/1.14.0 (Ubuntu)
vary
Origin, Sec-Fetch-Mode, X-Requested-Wtih Accept-Encoding
x-cache
BYPASS
style.css
svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
1 KB
1 KB
Stylesheet
General
Full URL
https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/style.css
Requested by
Host: svpdakusjbpiz6evo5stpw.on.drv.tw
URL: https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
47.88.48.79 , United States, ASN45102 (ALIBABA-CN-NET Alibaba US Technology Co., Ltd., CN),
Reverse DNS
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
f161421e4d19ed93763a6c6a391f6c7f480c45ea88b25f5ec7a6dde47b61fb03

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Fri, 04 Aug 2023 22:43:18 GMT
last-modified
Mon, 27 Mar 2023 00:42:53 GMT
server
nginx/1.14.0 (Ubuntu)
etag
0B1eMXBXsPhEpUG1nOURhbytxMzVzWXFsR3VCOXYySmk2Z2FZPQ
vary
Origin, Sec-Fetch-Mode, X-Requested-Wtih, Accept-Encoding
x-cache
BYPASS
content-type
text/css
cache-control
public, s-maxage=43200, max-age=43200
content-length
1118
1FerTHETF2RyJIJwdJH_UU8LdfFL1lOoL
doc-00-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/fcsjc85j6kh83oh7vpc1qm56452l0q9n/1691188950000/10475500809285259385/*/
Redirect Chain
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/logo.png
  • https://drive.google.com/uc?id=1FerTHETF2RyJIJwdJH_UU8LdfFL1lOoL
  • https://doc-00-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/fcsjc85j6kh83oh7vpc1qm56452l0q9n/1691188950000/10475500809285259385/*/1FerTHETF2RyJIJwdJH_UU8LdfFL1lOoL?u...
23 KB
26 KB
Image
General
Full URL
https://doc-00-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/fcsjc85j6kh83oh7vpc1qm56452l0q9n/1691188950000/10475500809285259385/*/1FerTHETF2RyJIJwdJH_UU8LdfFL1lOoL?uuid=c0837449-addb-4074-bdbe-1ac7ebc0dba5
Requested by
Host: svpdakusjbpiz6evo5stpw.on.drv.tw
URL: https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
Protocol
H2
Server
2a00:1450:4001:81c::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
3da5e5956c05e6e34b959097060d1befa7c2c7e77a3c2151dfd8859f2394a26c
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Fri, 04 Aug 2023 22:43:18 GMT
x-content-type-options
nosniff
x-guploader-uploadid
ADPycdvQJiD0BWYJwgdLlCmFDlfn7eHEWMzmZJeF2mOCVTiywEuzaM7CNU5W1HM2e6NwrHj_X3kI_GdXusSZlnyuNizWdg
content-disposition
inline; filename="logo.png"; filename*=UTF-8''logo.png
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
23374
last-modified
Mon, 27 Mar 2023 16:19:19 GMT
server
UploadServer
access-control-allow-methods
GET,HEAD,OPTIONS
content-type
image/png
access-control-allow-origin
*
x-goog-hash
crc32c=/EDdBg==
cache-control
private, max-age=0
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, x-goog-ext-359275022-bin, x-goog-ext-328800237-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, x-goog-maps-api-salt, x-goog-maps-api-signature, x-goog-maps-client-id, X-Goog-Api-Key, x-goog-spanner-database-role, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Android-Cert, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-OidcIdToken, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token, x-rfui-request-context
expires
Fri, 04 Aug 2023 22:43:18 GMT

Redirect headers

date
Fri, 04 Aug 2023 22:43:18 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
content-security-policy
require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport, script-src 'report-sample' 'nonce-OGSJBQeQXTI-y_SgWsEkMA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-00-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/fcsjc85j6kh83oh7vpc1qm56452l0q9n/1691188950000/10475500809285259385/*/1FerTHETF2RyJIJwdJH_UU8LdfFL1lOoL?uuid=c0837449-addb-4074-bdbe-1ac7ebc0dba5
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
expires
Mon, 01 Jan 1990 00:00:00 GMT
1SfEH45lVXvUcVMSbFswTTh6kpTei5RYi
doc-08-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/259hacfhfqo351r94bpj34al8bj1dp76/1691188950000/10475500809285259385/*/
Redirect Chain
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/1.png
  • https://drive.google.com/uc?id=1SfEH45lVXvUcVMSbFswTTh6kpTei5RYi
  • https://doc-08-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/259hacfhfqo351r94bpj34al8bj1dp76/1691188950000/10475500809285259385/*/1SfEH45lVXvUcVMSbFswTTh6kpTei5RYi?u...
227 KB
227 KB
Image
General
Full URL
https://doc-08-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/259hacfhfqo351r94bpj34al8bj1dp76/1691188950000/10475500809285259385/*/1SfEH45lVXvUcVMSbFswTTh6kpTei5RYi?uuid=25db3244-e961-4511-99a7-191ba10084a9
Requested by
Host: svpdakusjbpiz6evo5stpw.on.drv.tw
URL: https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
Protocol
H2
Server
2a00:1450:4001:81c::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
22b941c5bd072017bf087f86f3b01f227ddb854e7030ec96919dd2bef506813f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Fri, 04 Aug 2023 22:43:18 GMT
x-content-type-options
nosniff
x-guploader-uploadid
ADPycdsT8-dhkBmCu0ubdM9xg9BqaiwEzUgfDACK-Q0EUuGXVmcvVdqYT5zTI1QU8h0ny60J1QYNoPXBImST1-vaxriFtg
content-disposition
inline; filename="1.png"; filename*=UTF-8''1.png
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
232187
last-modified
Mon, 27 Mar 2023 16:19:10 GMT
server
UploadServer
access-control-allow-methods
GET,HEAD,OPTIONS
content-type
image/png
access-control-allow-origin
*
x-goog-hash
crc32c=SVCiSA==
cache-control
private, max-age=0
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, x-goog-ext-359275022-bin, x-goog-ext-328800237-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, x-goog-maps-api-salt, x-goog-maps-api-signature, x-goog-maps-client-id, X-Goog-Api-Key, x-goog-spanner-database-role, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Android-Cert, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-OidcIdToken, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token, x-rfui-request-context
expires
Fri, 04 Aug 2023 22:43:18 GMT

Redirect headers

date
Fri, 04 Aug 2023 22:43:18 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
content-security-policy
require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport, script-src 'report-sample' 'nonce-1FIcqlTJFtcB6fHBj96tPg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-08-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/259hacfhfqo351r94bpj34al8bj1dp76/1691188950000/10475500809285259385/*/1SfEH45lVXvUcVMSbFswTTh6kpTei5RYi?uuid=25db3244-e961-4511-99a7-191ba10084a9
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
expires
Mon, 01 Jan 1990 00:00:00 GMT
1HMUAktGK8ZqE2GPfbhVhBQXFAqqXNGSJ
doc-10-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/5tg8518pscncj77srl5ckbhkn586005g/1691188950000/10475500809285259385/*/
Redirect Chain
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/2.png
  • https://drive.google.com/uc?id=1HMUAktGK8ZqE2GPfbhVhBQXFAqqXNGSJ
  • https://doc-10-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/5tg8518pscncj77srl5ckbhkn586005g/1691188950000/10475500809285259385/*/1HMUAktGK8ZqE2GPfbhVhBQXFAqqXNGSJ?u...
139 KB
142 KB
Image
General
Full URL
https://doc-10-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/5tg8518pscncj77srl5ckbhkn586005g/1691188950000/10475500809285259385/*/1HMUAktGK8ZqE2GPfbhVhBQXFAqqXNGSJ?uuid=d9c4e520-2fec-4d69-8c69-745860b9358f
Requested by
Host: svpdakusjbpiz6evo5stpw.on.drv.tw
URL: https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
Protocol
H2
Server
2a00:1450:4001:81c::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
05dc71d7d2e980682f1c2460c189860eedfbe6d3d039361a2034fd22b626ba60
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Fri, 04 Aug 2023 22:43:18 GMT
x-content-type-options
nosniff
x-guploader-uploadid
ADPycdu1yguG5VqR1hl0Bg7-EZnThuB9vTKkEHIsNaFa0Ply0v3RMugl8O0kJoB5dllppLu5yodvVmKL2Ndxicyv2AINBw
content-disposition
inline; filename="2.png"; filename*=UTF-8''2.png
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
141990
last-modified
Mon, 27 Mar 2023 16:19:12 GMT
server
UploadServer
access-control-allow-methods
GET,HEAD,OPTIONS
content-type
image/png
access-control-allow-origin
*
x-goog-hash
crc32c=UkZ+ag==
cache-control
private, max-age=0
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, x-goog-ext-359275022-bin, x-goog-ext-328800237-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, x-goog-maps-api-salt, x-goog-maps-api-signature, x-goog-maps-client-id, X-Goog-Api-Key, x-goog-spanner-database-role, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Android-Cert, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-OidcIdToken, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token, x-rfui-request-context
expires
Fri, 04 Aug 2023 22:43:18 GMT

Redirect headers

date
Fri, 04 Aug 2023 22:43:18 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
content-security-policy
require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport, script-src 'report-sample' 'nonce-9x4bRIaVKQ0yzbmS3bKsCw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-10-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/5tg8518pscncj77srl5ckbhkn586005g/1691188950000/10475500809285259385/*/1HMUAktGK8ZqE2GPfbhVhBQXFAqqXNGSJ?uuid=d9c4e520-2fec-4d69-8c69-745860b9358f
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
expires
Mon, 01 Jan 1990 00:00:00 GMT
1sTt1FSU0123EsixMACOYJRiQRFe2uFCT
doc-0s-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/h71g1nihfif0bab7e920f8eqn5i0v126/1691188950000/10475500809285259385/*/
Redirect Chain
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/3.png
  • https://drive.google.com/uc?id=1sTt1FSU0123EsixMACOYJRiQRFe2uFCT
  • https://doc-0s-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/h71g1nihfif0bab7e920f8eqn5i0v126/1691188950000/10475500809285259385/*/1sTt1FSU0123EsixMACOYJRiQRFe2uFCT?u...
973 KB
974 KB
Image
General
Full URL
https://doc-0s-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/h71g1nihfif0bab7e920f8eqn5i0v126/1691188950000/10475500809285259385/*/1sTt1FSU0123EsixMACOYJRiQRFe2uFCT?uuid=8dee8904-6d35-4aed-a3af-cbaf6ff79f94
Requested by
Host: svpdakusjbpiz6evo5stpw.on.drv.tw
URL: https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
Protocol
H2
Server
2a00:1450:4001:81c::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
accf527da874a35b000c4579db6b02fe787998b2511801e1a1bf716c3d479be7
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Fri, 04 Aug 2023 22:43:18 GMT
x-content-type-options
nosniff
x-guploader-uploadid
ADPycds9-V9zhtSxyrC-sNiKoHqYXjuYEA_5AEkh2W4dLkfHFAX_Az0dsGQqQGEu09_ND0diBE5uADi99zlZuw96bFVs0g
content-disposition
inline; filename="3.png"; filename*=UTF-8''3.png
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
996681
last-modified
Mon, 27 Mar 2023 16:19:15 GMT
server
UploadServer
access-control-allow-methods
GET,HEAD,OPTIONS
content-type
image/png
access-control-allow-origin
*
x-goog-hash
crc32c=oIq+qQ==
cache-control
private, max-age=0
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, x-goog-ext-359275022-bin, x-goog-ext-328800237-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, x-goog-maps-api-salt, x-goog-maps-api-signature, x-goog-maps-client-id, X-Goog-Api-Key, x-goog-spanner-database-role, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Android-Cert, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-OidcIdToken, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token, x-rfui-request-context
expires
Fri, 04 Aug 2023 22:43:18 GMT

Redirect headers

date
Fri, 04 Aug 2023 22:43:18 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
content-security-policy
require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport, script-src 'report-sample' 'nonce-6_DB5ZCnjagTWRc4Hc2mqw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-0s-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/h71g1nihfif0bab7e920f8eqn5i0v126/1691188950000/10475500809285259385/*/1sTt1FSU0123EsixMACOYJRiQRFe2uFCT?uuid=8dee8904-6d35-4aed-a3af-cbaf6ff79f94
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
expires
Mon, 01 Jan 1990 00:00:00 GMT
10_KWJpaPg9SqJW3u4QsUXvpZ1Vvl3h8U
doc-0k-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/fspm60qcmasplnil5d1t6cmnjrb0ue29/1691188950000/10475500809285259385/*/
Redirect Chain
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/4.png
  • https://drive.google.com/uc?id=10_KWJpaPg9SqJW3u4QsUXvpZ1Vvl3h8U
  • https://doc-0k-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/fspm60qcmasplnil5d1t6cmnjrb0ue29/1691188950000/10475500809285259385/*/10_KWJpaPg9SqJW3u4QsUXvpZ1Vvl3h8U?u...
822 KB
822 KB
Image
General
Full URL
https://doc-0k-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/fspm60qcmasplnil5d1t6cmnjrb0ue29/1691188950000/10475500809285259385/*/10_KWJpaPg9SqJW3u4QsUXvpZ1Vvl3h8U?uuid=bd744d06-cef2-4b3c-896c-893b2938218d
Requested by
Host: svpdakusjbpiz6evo5stpw.on.drv.tw
URL: https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
Protocol
H2
Server
2a00:1450:4001:81c::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
5405de0c4f57924db3ef17ed368b50da182bf53ba0225a9ce4f46bf9d276b62e
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Fri, 04 Aug 2023 22:43:18 GMT
x-content-type-options
nosniff
x-guploader-uploadid
ADPycduiyvcsvMfV6Dob5t2C9DZtJSNU-RSMaj1uCphkRogA5eqvj2q135E6odGBsA5A5cUFW8X6A3eTXSs_2CRIqNQlWw
content-disposition
inline; filename="4.png"; filename*=UTF-8''4.png
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
841312
last-modified
Mon, 27 Mar 2023 16:19:12 GMT
server
UploadServer
access-control-allow-methods
GET,HEAD,OPTIONS
content-type
image/png
access-control-allow-origin
*
x-goog-hash
crc32c=pBDLMg==
cache-control
private, max-age=0
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, x-goog-ext-359275022-bin, x-goog-ext-328800237-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, x-goog-maps-api-salt, x-goog-maps-api-signature, x-goog-maps-client-id, X-Goog-Api-Key, x-goog-spanner-database-role, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Android-Cert, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-OidcIdToken, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token, x-rfui-request-context
expires
Fri, 04 Aug 2023 22:43:18 GMT

Redirect headers

date
Fri, 04 Aug 2023 22:43:18 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
content-security-policy
require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport, script-src 'report-sample' 'nonce-TvW-snSM81qfW385IiR8lQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-0k-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/fspm60qcmasplnil5d1t6cmnjrb0ue29/1691188950000/10475500809285259385/*/10_KWJpaPg9SqJW3u4QsUXvpZ1Vvl3h8U?uuid=bd744d06-cef2-4b3c-896c-893b2938218d
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
expires
Mon, 01 Jan 1990 00:00:00 GMT
1UpkgqPQ2oJh5iGWqylEt3S-V3wpgN2-U
doc-08-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/cf3if50r0vg4fv465e4jf5a5ata11mnq/1691188950000/10475500809285259385/*/
Redirect Chain
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/5.png
  • https://drive.google.com/uc?id=1UpkgqPQ2oJh5iGWqylEt3S-V3wpgN2-U
  • https://doc-08-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/cf3if50r0vg4fv465e4jf5a5ata11mnq/1691188950000/10475500809285259385/*/1UpkgqPQ2oJh5iGWqylEt3S-V3wpgN2-U?u...
631 KB
631 KB
Image
General
Full URL
https://doc-08-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/cf3if50r0vg4fv465e4jf5a5ata11mnq/1691188950000/10475500809285259385/*/1UpkgqPQ2oJh5iGWqylEt3S-V3wpgN2-U?uuid=04c4df18-828c-44f3-8c21-924fb222cbb5
Requested by
Host: svpdakusjbpiz6evo5stpw.on.drv.tw
URL: https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
Protocol
H2
Server
2a00:1450:4001:81c::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
5d777c369390d69bff2726e4ea994cea86b90f34893a990d07f56f91e329b8cf
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Fri, 04 Aug 2023 22:43:19 GMT
x-content-type-options
nosniff
x-guploader-uploadid
ADPycdst0ywqPpIi-EsmSNeHYitCsavbPdfY8r9Bhv0c-3vKO04BIaInYYiQhIrlJpNdvY7blmn57h-jOP3j3-7MMqeKVw
content-disposition
inline; filename="5.png"; filename*=UTF-8''5.png
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
645968
last-modified
Mon, 27 Mar 2023 16:19:15 GMT
server
UploadServer
access-control-allow-methods
GET,HEAD,OPTIONS
content-type
image/png
access-control-allow-origin
*
x-goog-hash
crc32c=wSoo/Q==
cache-control
private, max-age=0
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, x-goog-ext-359275022-bin, x-goog-ext-328800237-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, x-goog-maps-api-salt, x-goog-maps-api-signature, x-goog-maps-client-id, X-Goog-Api-Key, x-goog-spanner-database-role, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Android-Cert, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-OidcIdToken, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token, x-rfui-request-context
expires
Fri, 04 Aug 2023 22:43:19 GMT

Redirect headers

date
Fri, 04 Aug 2023 22:43:18 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
content-security-policy
require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport, script-src 'report-sample' 'nonce-VoB-oaYk9JgGxC5xGrQy-A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-08-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/cf3if50r0vg4fv465e4jf5a5ata11mnq/1691188950000/10475500809285259385/*/1UpkgqPQ2oJh5iGWqylEt3S-V3wpgN2-U?uuid=04c4df18-828c-44f3-8c21-924fb222cbb5
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
expires
Mon, 01 Jan 1990 00:00:00 GMT
1qDo6_LflbZ9VC7xhew5ggeHlxlGaDjBu
doc-14-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/l84kuqpek6i7a238ns53vgigiec1lk7t/1691188950000/10475500809285259385/*/
Redirect Chain
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/6.png
  • https://drive.google.com/uc?id=1qDo6_LflbZ9VC7xhew5ggeHlxlGaDjBu
  • https://doc-14-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/l84kuqpek6i7a238ns53vgigiec1lk7t/1691188950000/10475500809285259385/*/1qDo6_LflbZ9VC7xhew5ggeHlxlGaDjBu?u...
105 KB
105 KB
Image
General
Full URL
https://doc-14-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/l84kuqpek6i7a238ns53vgigiec1lk7t/1691188950000/10475500809285259385/*/1qDo6_LflbZ9VC7xhew5ggeHlxlGaDjBu?uuid=2acf32b4-5029-469b-9910-18b5b9154c53
Requested by
Host: svpdakusjbpiz6evo5stpw.on.drv.tw
URL: https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
Protocol
H2
Server
2a00:1450:4001:81c::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
af37836f13a205dfe856d1ee13b86cb50bdec639af45651f5b583a48f054d724
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Fri, 04 Aug 2023 22:43:18 GMT
x-content-type-options
nosniff
x-guploader-uploadid
ADPycdsU2rfFIgFLEmN7eFoojkZ-n-JPo0iJ27L3dw5PBR7QcNEboqefrg6PIQ0sVmtnxi5qLsGqjuJ-hH4PVZICt0bWHg
content-disposition
inline; filename="6.png"; filename*=UTF-8''6.png
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
107265
last-modified
Mon, 27 Mar 2023 16:19:12 GMT
server
UploadServer
access-control-allow-methods
GET,HEAD,OPTIONS
content-type
image/png
access-control-allow-origin
*
x-goog-hash
crc32c=QnlbwQ==
cache-control
private, max-age=0
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, x-goog-ext-359275022-bin, x-goog-ext-328800237-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, x-goog-maps-api-salt, x-goog-maps-api-signature, x-goog-maps-client-id, X-Goog-Api-Key, x-goog-spanner-database-role, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Android-Cert, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-OidcIdToken, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token, x-rfui-request-context
expires
Fri, 04 Aug 2023 22:43:18 GMT

Redirect headers

date
Fri, 04 Aug 2023 22:43:18 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
content-security-policy
require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport, script-src 'report-sample' 'nonce-Qm96piCsUnn0g5N3LITYDw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-14-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/l84kuqpek6i7a238ns53vgigiec1lk7t/1691188950000/10475500809285259385/*/1qDo6_LflbZ9VC7xhew5ggeHlxlGaDjBu?uuid=2acf32b4-5029-469b-9910-18b5b9154c53
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
expires
Mon, 01 Jan 1990 00:00:00 GMT
1E4zR95mhd0W4Zrw42bC61b6aJ6tw5Pzg
doc-0s-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/cd3rcspgldvlgmlpk2sevca72enrejru/1691188950000/10475500809285259385/*/
Redirect Chain
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/7.png
  • https://drive.google.com/uc?id=1E4zR95mhd0W4Zrw42bC61b6aJ6tw5Pzg
  • https://doc-0s-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/cd3rcspgldvlgmlpk2sevca72enrejru/1691188950000/10475500809285259385/*/1E4zR95mhd0W4Zrw42bC61b6aJ6tw5Pzg?u...
217 KB
218 KB
Image
General
Full URL
https://doc-0s-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/cd3rcspgldvlgmlpk2sevca72enrejru/1691188950000/10475500809285259385/*/1E4zR95mhd0W4Zrw42bC61b6aJ6tw5Pzg?uuid=daa2e49e-c132-42cd-9451-97c9117299fd
Requested by
Host: svpdakusjbpiz6evo5stpw.on.drv.tw
URL: https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
Protocol
H2
Server
2a00:1450:4001:81c::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
2737545331e1503f96da751fcdb3f14ebd49c8bfe04dddd9f5807d4a3284493a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Fri, 04 Aug 2023 22:43:18 GMT
x-content-type-options
nosniff
x-guploader-uploadid
ADPycduQu9Rx-NdmbHcW6XKcdeCIVTDK9ojj1u678lyHnUtThdCWCMrM8utjtUia17iYffLzvcsaSi2JkePgcKRGplVG0Q
content-disposition
inline; filename="7.png"; filename*=UTF-8''7.png
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
222711
last-modified
Mon, 27 Mar 2023 16:19:15 GMT
server
UploadServer
access-control-allow-methods
GET,HEAD,OPTIONS
content-type
image/png
access-control-allow-origin
*
x-goog-hash
crc32c=h84ivA==
cache-control
private, max-age=0
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, x-goog-ext-359275022-bin, x-goog-ext-328800237-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, x-goog-maps-api-salt, x-goog-maps-api-signature, x-goog-maps-client-id, X-Goog-Api-Key, x-goog-spanner-database-role, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Android-Cert, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-OidcIdToken, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token, x-rfui-request-context
expires
Fri, 04 Aug 2023 22:43:18 GMT

Redirect headers

date
Fri, 04 Aug 2023 22:43:18 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
content-security-policy
require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport, script-src 'report-sample' 'nonce-Hmak66JFKmPNbYUMpxEw5g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-0s-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/cd3rcspgldvlgmlpk2sevca72enrejru/1691188950000/10475500809285259385/*/1E4zR95mhd0W4Zrw42bC61b6aJ6tw5Pzg?uuid=daa2e49e-c132-42cd-9451-97c9117299fd
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
expires
Mon, 01 Jan 1990 00:00:00 GMT
1903PWNRY4DeP8Vf-ghiZP8RAjFZqjqBf
doc-10-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/2jhaof1sjo3vf804q07ffu92j52utsi0/1691188950000/10475500809285259385/*/
Redirect Chain
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/8.png
  • https://drive.google.com/uc?id=1903PWNRY4DeP8Vf-ghiZP8RAjFZqjqBf
  • https://doc-10-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/2jhaof1sjo3vf804q07ffu92j52utsi0/1691188950000/10475500809285259385/*/1903PWNRY4DeP8Vf-ghiZP8RAjFZqjqBf?u...
137 KB
137 KB
Image
General
Full URL
https://doc-10-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/2jhaof1sjo3vf804q07ffu92j52utsi0/1691188950000/10475500809285259385/*/1903PWNRY4DeP8Vf-ghiZP8RAjFZqjqBf?uuid=53f542ad-0834-4d33-9b00-fc50117f2098
Requested by
Host: svpdakusjbpiz6evo5stpw.on.drv.tw
URL: https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
Protocol
H2
Server
2a00:1450:4001:81c::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
9169d9016042ed7f2fe65fe9f029aced431aa8c128d0283f1b4c5bc59e6e9f7e
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Fri, 04 Aug 2023 22:43:18 GMT
x-content-type-options
nosniff
x-guploader-uploadid
ADPycdvu2eoxTOlHSTvDylkanOQLjMX1R6Ut59TWfAx_c42d2pYzMqorUey1IAvi9N8CN9N8fIAAq_U6VA6Jx_6lIqQIeA
content-disposition
inline; filename="8.png"; filename*=UTF-8''8.png
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
140466
last-modified
Mon, 27 Mar 2023 16:19:15 GMT
server
UploadServer
access-control-allow-methods
GET,HEAD,OPTIONS
content-type
image/png
access-control-allow-origin
*
x-goog-hash
crc32c=c5cxdg==
cache-control
private, max-age=0
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, x-goog-ext-359275022-bin, x-goog-ext-328800237-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, x-goog-maps-api-salt, x-goog-maps-api-signature, x-goog-maps-client-id, X-Goog-Api-Key, x-goog-spanner-database-role, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Android-Cert, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-OidcIdToken, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token, x-rfui-request-context
expires
Fri, 04 Aug 2023 22:43:18 GMT

Redirect headers

date
Fri, 04 Aug 2023 22:43:18 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
content-security-policy
require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport, script-src 'report-sample' 'nonce-lC5CB7J5aC9xKm4O3iTZ4Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-10-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/2jhaof1sjo3vf804q07ffu92j52utsi0/1691188950000/10475500809285259385/*/1903PWNRY4DeP8Vf-ghiZP8RAjFZqjqBf?uuid=53f542ad-0834-4d33-9b00-fc50117f2098
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
expires
Mon, 01 Jan 1990 00:00:00 GMT
1KpV-IPIUqUMyz56u0tBc-1AnY4pYzBcB
doc-04-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/s6r236a71bgceskg9at0kve3ak6q84u4/1691188950000/10475500809285259385/*/
Redirect Chain
  • https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/9.png
  • https://drive.google.com/uc?id=1KpV-IPIUqUMyz56u0tBc-1AnY4pYzBcB
  • https://doc-04-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/s6r236a71bgceskg9at0kve3ak6q84u4/1691188950000/10475500809285259385/*/1KpV-IPIUqUMyz56u0tBc-1AnY4pYzBcB?u...
48 KB
51 KB
Image
General
Full URL
https://doc-04-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/s6r236a71bgceskg9at0kve3ak6q84u4/1691188950000/10475500809285259385/*/1KpV-IPIUqUMyz56u0tBc-1AnY4pYzBcB?uuid=516b38c1-84b1-463f-8587-25842b467a65
Requested by
Host: svpdakusjbpiz6evo5stpw.on.drv.tw
URL: https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
Protocol
H2
Server
2a00:1450:4001:81c::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
528c32f15ea70dd02caa044074e5a78544091a3f013d4bf8cec21d02afe3f2a0
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Fri, 04 Aug 2023 22:43:18 GMT
x-content-type-options
nosniff
x-guploader-uploadid
ADPycdsRcnHxggO6qc-1ZyqqdzU2JiiUVhVJ6c47FYIZ5LPYh2-CmeqctYgVzjS0KHLbJV600WtyI5O3P7CXSAbwDpDWhg
content-disposition
inline; filename="9.png"; filename*=UTF-8''9.png
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
49082
last-modified
Mon, 27 Mar 2023 16:19:15 GMT
server
UploadServer
access-control-allow-methods
GET,HEAD,OPTIONS
content-type
image/png
access-control-allow-origin
*
x-goog-hash
crc32c=tZKxtw==
cache-control
private, max-age=0
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, x-goog-ext-359275022-bin, x-goog-ext-328800237-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, x-goog-maps-api-salt, x-goog-maps-api-signature, x-goog-maps-client-id, X-Goog-Api-Key, x-goog-spanner-database-role, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Android-Cert, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-OidcIdToken, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token, x-rfui-request-context
expires
Fri, 04 Aug 2023 22:43:18 GMT

Redirect headers

date
Fri, 04 Aug 2023 22:43:18 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
content-security-policy
script-src 'report-sample' 'nonce-MYAtmFA2cHr1VgtV_DVTqw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-04-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/s6r236a71bgceskg9at0kve3ak6q84u4/1691188950000/10475500809285259385/*/1KpV-IPIUqUMyz56u0tBc-1AnY4pYzBcB?uuid=516b38c1-84b1-463f-8587-25842b467a65
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
expires
Mon, 01 Jan 1990 00:00:00 GMT
wd.js
www.drv.tw/inc/
690 B
841 B
Script
General
Full URL
https://www.drv.tw/inc/wd.js?s=svpdakusjbpiz6evo5stpw
Requested by
Host: svpdakusjbpiz6evo5stpw.on.drv.tw
URL: https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.50.153.39 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
4f33b00ff60ba75c03cfd1a1a5d0be37fb7bba6718ef54bf9898a53e1c72f87f
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Fri, 04 Aug 2023 22:43:17 GMT
content-encoding
br
referrer-policy
same-origin
strict-transport-security
max-age=10886400; includeSubDomains; preload
last-modified
Sun, 29 May 2022 11:24:13 GMT
x-content-type-options
nosniff
etag
"55789111"
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, must-revalidate, max-age=30
x-dns-prefetch-control
off
x-xss-protection
1; mode=block
js
www.googletagmanager.com/gtag/
125 KB
49 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=UA-85417367-1
Requested by
Host: www.drv.tw
URL: https://www.drv.tw/inc/wd.js?s=svpdakusjbpiz6evo5stpw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82f::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
93e8234161c1c7d0cc2ddc2bff23b35b6cdc4364d8c9ae3f591a58072646acf8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Fri, 04 Aug 2023 22:43:18 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
49482
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Fri, 04 Aug 2023 22:43:18 GMT
js
www.googletagmanager.com/gtag/
207 KB
76 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-NBGQJBJMEG&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=UA-85417367-1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82f::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
cb1269a857ce1d1abdc23f08f5ef9aa8aa308d7391500e164d298a070f454fbf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Fri, 04 Aug 2023 22:43:18 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
77738
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Fri, 04 Aug 2023 22:43:18 GMT
js
www.googletagmanager.com/gtag/
274 KB
90 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-LHL0SH0Z7S&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=UA-85417367-1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82f::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
07131fc04f57cf77e644ff53d1d80173c84e3c2599893eb02e9249e39f509b1f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Fri, 04 Aug 2023 22:43:18 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
92086
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Fri, 04 Aug 2023 22:43:18 GMT
analytics.js
www.google-analytics.com/
52 KB
21 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=UA-85417367-1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Fri, 04 Aug 2023 21:49:45 GMT
last-modified
Mon, 12 Jun 2023 18:23:07 GMT
server
Golfe2
age
3214
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20994
expires
Fri, 04 Aug 2023 23:49:45 GMT
collect
region1.google-analytics.com/g/
0
267 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-NBGQJBJMEG&gtm=45je3820&_p=356568334&cid=599626207.1691188999&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=AAAI&_s=1&sid=1691188999&sct=1&seg=0&dl=https%3A%2F%2Fsvpdakusjbpiz6evo5stpw.on.drv.tw%2FNorton%2F&dt=Norton%C2%AE&en=page_view&_fv=1&_nsi=1&_ss=1
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-NBGQJBJMEG&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 04 Aug 2023 22:43:19 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://svpdakusjbpiz6evo5stpw.on.drv.tw
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/j/
2 B
220 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j101&a=356568334&t=pageview&_s=1&dl=https%3A%2F%2Fsvpdakusjbpiz6evo5stpw.on.drv.tw%2FNorton%2F&ul=en-us&de=UTF-8&dt=Norton%C2%AE&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YADAAUABAAAAACAAI~&jid=1700457551&gjid=1185156584&cid=599626207.1691188999&tid=UA-85417367-1&_gid=1561321561.1691188999&_r=1&gtm=457e3820&jsscut=1&z=681974819
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
accept-language
fi-FI,fi;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Fri, 04 Aug 2023 22:43:19 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://svpdakusjbpiz6evo5stpw.on.drv.tw
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
region1.analytics.google.com/g/
0
54 B
Ping
General
Full URL
https://region1.analytics.google.com/g/collect?v=2&tid=G-LHL0SH0Z7S&gtm=45je3820&_p=356568334&_gaz=1&cid=599626207.1691188999&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=AAAI&_s=1&sid=1691188999&sct=1&seg=0&dl=https%3A%2F%2Fsvpdakusjbpiz6evo5stpw.on.drv.tw%2FNorton%2F&dt=Norton%C2%AE&en=page_view&_fv=1&_ss=1
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-LHL0SH0Z7S&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 04 Aug 2023 22:43:19 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://svpdakusjbpiz6evo5stpw.on.drv.tw
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/g/
0
47 B
Ping
General
Full URL
https://stats.g.doubleclick.net/g/collect?v=2&tid=G-LHL0SH0Z7S&cid=599626207.1691188999&gtm=45je3820&aip=1
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-LHL0SH0Z7S&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c06::9d Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 04 Aug 2023 22:43:19 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://svpdakusjbpiz6evo5stpw.on.drv.tw
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.fi/ads/
42 B
408 B
Image
General
Full URL
https://www.google.fi/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-LHL0SH0Z7S&cid=599626207.1691188999&gtm=45je3820&aip=1&z=665558644
Requested by
Host: svpdakusjbpiz6evo5stpw.on.drv.tw
URL: https://svpdakusjbpiz6evo5stpw.on.drv.tw/Norton/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 04 Aug 2023 22:43:19 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/j/
1 B
359 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-85417367-1&cid=599626207.1691188999&jid=1700457551&gjid=1185156584&_gid=1561321561.1691188999&_u=YADAAUAAAAAAACAAI~&z=153606998
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c06::9d Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://svpdakusjbpiz6evo5stpw.on.drv.tw/
accept-language
fi-FI,fi;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
date
Fri, 04 Aug 2023 22:43:19 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://svpdakusjbpiz6evo5stpw.on.drv.tw
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1
expires
Fri, 01 Jan 1990 00:00:00 GMT

Verdicts & Comments Add Verdict or Comment

10 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| gtag object| dataLayer object| google_tag_manager object| google_tag_data string| GoogleAnalyticsObject function| ga function| onYouTubeIframeAPIReady object| gaGlobal object| gaplugins object| gaData

6 Cookies

Domain/Path Name / Value
svpdakusjbpiz6evo5stpw.on.drv.tw/ Name: uid
Value: rBSZwGTNfwRsGSxlEdfEAg==
.drv.tw/ Name: _ga_NBGQJBJMEG
Value: GS1.1.1691188999.1.0.1691188999.0.0.0
.drv.tw/ Name: _gid
Value: GA1.2.1561321561.1691188999
.drv.tw/ Name: _gat_gtag_UA_85417367_1
Value: 1
.drv.tw/ Name: _ga_LHL0SH0Z7S
Value: GS1.1.1691188999.1.0.1691188999.60.0.0
.drv.tw/ Name: _ga
Value: GA1.1.599626207.1691188999

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

doc-00-as-docs.googleusercontent.com
doc-04-as-docs.googleusercontent.com
doc-08-as-docs.googleusercontent.com
doc-0k-as-docs.googleusercontent.com
doc-0s-as-docs.googleusercontent.com
doc-10-as-docs.googleusercontent.com
doc-14-as-docs.googleusercontent.com
drive.google.com
region1.analytics.google.com
region1.google-analytics.com
stats.g.doubleclick.net
svpdakusjbpiz6evo5stpw.on.drv.tw
www.drv.tw
www.google-analytics.com
www.google.fi
www.googletagmanager.com
20.50.153.39
2001:4860:4802:32::36
2a00:1450:4001:81c::2001
2a00:1450:4001:827::200e
2a00:1450:4001:82a::2003
2a00:1450:4001:82a::200e
2a00:1450:4001:82f::2008
2a00:1450:400c:c06::9d
47.88.48.79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