Submitted URL: https://customerio.gitguardian.com/e/c/eyJlbWFpbF9pZCI6ImRnVHI4UVlEQVA2ZUNfMmVDd0dGNlZnd3VTaTRYeS1QblBkTDVTMD0iLCJocmVmIjoiaHR0cHM6...
Effective URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=...
Submission: On January 25 via manual from IN — Scanned from DE

Summary

This website contacted 20 IPs in 4 countries across 17 domains to perform 124 HTTP transactions. The main IP is 2606:4700::6811:6c43, located in United States and belongs to CLOUDFLARENET, US. The main domain is www.crowdcast.io. The Cisco Umbrella rank of the primary domain is 400515.
TLS certificate: Issued by Cloudflare Inc ECC CA-3 on June 7th 2022. Valid for: a year.
This is the only time www.crowdcast.io was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 143.204.215.125 16509 (AMAZON-02)
1 1 52.72.49.79 14618 (AMAZON-AES)
69 2606:4700::68... 13335 (CLOUDFLAR...)
1 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
6 151.101.130.217 54113 (FASTLY)
3 34.120.195.249 396982 (GOOGLE-CL...)
1 2606:4700:303... 13335 (CLOUDFLAR...)
2 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
2 2a03:2880:f02... 32934 (FACEBOOK)
2 54.229.242.139 16509 (AMAZON-02)
1 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
2 2a03:2880:f12... 32934 (FACEBOOK)
4 34.225.145.23 14618 (AMAZON-AES)
1 13.32.27.94 16509 (AMAZON-02)
7 2606:4700:20:... 13335 (CLOUDFLAR...)
2 99.86.4.109 16509 (AMAZON-02)
2 2606:4700:20:... 13335 (CLOUDFLAR...)
1 35.207.24.13 15169 (GOOGLE)
14 104.18.0.100 13335 (CLOUDFLAR...)
124 20
Apex Domain
Subdomains
Transfer
70 crowdcast.io
www.crowdcast.io — Cisco Umbrella Rank: 400515
updates.crowdcast.io — Cisco Umbrella Rank: 771466
2 MB
14 crowdcats.us
hasura.production.crowdcats.us
7 KB
10 launchdarkly.com
app.launchdarkly.com — Cisco Umbrella Rank: 671
events.launchdarkly.com — Cisco Umbrella Rank: 471
2 KB
9 getbeamer.com
app.getbeamer.com — Cisco Umbrella Rank: 15221
backend.getbeamer.com — Cisco Umbrella Rank: 15381
static.getbeamer.com — Cisco Umbrella Rank: 58522
push.getbeamer.com — Cisco Umbrella Rank: 35384
realtime.getbeamer.com — Cisco Umbrella Rank: 11181
56 KB
3 sentry.io
o531025.ingest.sentry.io
482 B
2 intercomcdn.com
js.intercomcdn.com — Cisco Umbrella Rank: 2407
199 KB
2 facebook.com
www.facebook.com — Cisco Umbrella Rank: 114
235 B
2 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 22
20 KB
2 vercel-insights.com
vitals.vercel-insights.com — Cisco Umbrella Rank: 11925
155 B
2 facebook.net
connect.facebook.net — Cisco Umbrella Rank: 153
136 KB
2 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 35
2 KB
2 gitguardian.com
customerio.gitguardian.com
c.gitguardian.com
722 B
1 intercom.io
widget.intercom.io — Cisco Umbrella Rank: 1889
7 KB
1 gstatic.com
fonts.gstatic.com
38 KB
1 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 41
43 KB
1 lr-in-prod.com
cdn.lr-in-prod.com — Cisco Umbrella Rank: 9929
161 KB
1 typekit.net
p.typekit.net — Cisco Umbrella Rank: 557
195 B
124 17
Domain Requested by
69 www.crowdcast.io www.crowdcast.io
14 hasura.production.crowdcats.us www.crowdcast.io
6 app.launchdarkly.com www.crowdcast.io
4 app.getbeamer.com www.crowdcast.io
app.getbeamer.com
updates.crowdcast.io
4 events.launchdarkly.com www.crowdcast.io
3 o531025.ingest.sentry.io www.crowdcast.io
2 backend.getbeamer.com www.crowdcast.io
2 js.intercomcdn.com widget.intercom.io
2 www.facebook.com www.crowdcast.io
2 www.google-analytics.com www.googletagmanager.com
www.crowdcast.io
2 vitals.vercel-insights.com www.crowdcast.io
2 connect.facebook.net www.crowdcast.io
connect.facebook.net
2 fonts.googleapis.com client
app.getbeamer.com
1 realtime.getbeamer.com updates.crowdcast.io
1 updates.crowdcast.io app.getbeamer.com
1 push.getbeamer.com app.getbeamer.com
1 static.getbeamer.com app.getbeamer.com
1 widget.intercom.io www.crowdcast.io
1 fonts.gstatic.com fonts.googleapis.com
1 www.googletagmanager.com www.crowdcast.io
1 cdn.lr-in-prod.com www.crowdcast.io
1 p.typekit.net www.crowdcast.io
1 c.gitguardian.com 1 redirects
1 customerio.gitguardian.com 1 redirects
124 24

This site contains links to these domains. Also see Links.

Domain
github.com
crowdcast.app.link
Subject Issuer Validity Valid
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-06-07 -
2023-06-06
a year crt.sh
use.typekit.net
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2022-09-14 -
2023-10-15
a year crt.sh
app.launchdarkly.com
GlobalSign Atlas R3 DV TLS CA 2022 Q3
2022-09-28 -
2023-10-30
a year crt.sh
*.ingest.sentry.io
R3
2022-12-18 -
2023-03-18
3 months crt.sh
upload.video.google.com
GTS CA 1C3
2023-01-02 -
2023-03-27
3 months crt.sh
*.google-analytics.com
GTS CA 1C3
2023-01-09 -
2023-04-03
3 months crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2022-11-03 -
2023-02-01
3 months crt.sh
vercel-insights.com
Amazon
2022-09-23 -
2023-10-21
a year crt.sh
*.gstatic.com
GTS CA 1C3
2023-01-09 -
2023-04-03
3 months crt.sh
events.launchdarkly.com
Amazon
2022-08-19 -
2023-09-16
a year crt.sh
*.intercom.com
Amazon
2022-03-16 -
2023-04-14
a year crt.sh
*.intercomcdn.com
Amazon
2022-12-31 -
2024-01-29
a year crt.sh
updates.crowdcast.io
R3
2022-12-17 -
2023-03-17
3 months crt.sh
hasura.production.crowdcats.us
Cloudflare Inc ECC CA-3
2022-05-04 -
2023-05-03
a year crt.sh

This page contains 5 frames:

Primary Page: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Frame ID: 75282805954DE3C4321283337686D89A
Requests: 107 HTTP requests in this frame

Frame: https://www.facebook.com/tr/
Frame ID: BBBAC83039C8BB8D1840F5CB5ECA71EF
Requests: 1 HTTP requests in this frame

Frame: https://js.intercomcdn.com/frame-modern.a70da310.js
Frame ID: E278A1780C1BC2667558FBD984B63ACC
Requests: 2 HTTP requests in this frame

Frame: https://push.getbeamer.com/embeddedPush?product=xokTrWaq47329&language=EN
Frame ID: 05C4E25E6A92387D596833FBE4A67722
Requests: 1 HTTP requests in this frame

Frame: https://updates.crowdcast.io/utilities?app_id=xokTrWaq47329
Frame ID: FD3B02EFC3C118A10A1718FDE4447392
Requests: 4 HTTP requests in this frame

Screenshot

Page Title

Take GitHub threats seriously: The largest code-sharing platform is extending your attack surface.

Page URL History Show full URLs

  1. https://customerio.gitguardian.com/e/c/eyJlbWFpbF9pZCI6ImRnVHI4UVlEQVA2ZUNfMmVDd0dGNlZnd3VTaTRYeS1QblBkTDVTMD0i... HTTP 302
    https://c.gitguardian.com/u1u?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email HTTP 301
    https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_cont... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • socket\.io.*\.js

Overall confidence: 100%
Detected patterns
  • //connect\.facebook\.([a-z]+)/[^/]*/[a-z]*\.js

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • <link [^>]*href="[^"]+use\.typekit\.(?:net|com)

Page Statistics

124
Requests

99 %
HTTPS

52 %
IPv6

17
Domains

24
Subdomains

20
IPs

4
Countries

2570 kB
Transfer

11226 kB
Size

10
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://customerio.gitguardian.com/e/c/eyJlbWFpbF9pZCI6ImRnVHI4UVlEQVA2ZUNfMmVDd0dGNlZnd3VTaTRYeS1QblBkTDVTMD0iLCJocmVmIjoiaHR0cHM6Ly9jLmdpdGd1YXJkaWFuLmNvbS91MXU_dXRtX2NhbXBhaWduPTE4OFx1MDAyNnV0bV9jb250ZW50PTE2NTZcdTAwMjZ1dG1fbWVkaXVtPWNpb1x1MDAyNnV0bV9zb3VyY2U9ZW1haWwiLCJpbnRlcm5hbCI6ImViZjEwNjA2ZGQyMGZlOWUwYiIsImxpbmtfaWQiOjI3NzN9/97c0232972c49e7eef22ea08643fcd892d1f79e9b7b546f6191ba9fd80da3782 HTTP 302
    https://c.gitguardian.com/u1u?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email HTTP 301
    https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

124 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request register
www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/
Redirect Chain
  • https://customerio.gitguardian.com/e/c/eyJlbWFpbF9pZCI6ImRnVHI4UVlEQVA2ZUNfMmVDd0dGNlZnd3VTaTRYeS1QblBkTDVTMD0iLCJocmVmIjoiaHR0cHM6Ly9jLmdpdGd1YXJkaWFuLmNvbS91MXU_dXRtX2NhbXBhaWduPTE4OFx1MDAyNnV0bV...
  • https://c.gitguardian.com/u1u?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
  • https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
58 KB
17 KB
Document
General
Full URL
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Next.js
Resource Hash
060c06275e4039aa6d5350845f242fdfc28b1a7fdd0530a6358386100493301b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

age
387
cache-control
public, max-age=0, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
78f2240fae562c3f-FRA
content-encoding
gzip
content-type
text/html; charset=utf-8
date
Wed, 25 Jan 2023 15:46:18 GMT
server
cloudflare
strict-transport-security
max-age=63072000
x-dns-prefetch-control
on
x-frame-options
SAMEORIGIN
x-matched-path
/en/c/[...eventParams]
x-powered-by
Next.js
x-vercel-cache
STALE
x-vercel-id
fra1::sfo1::8md9z-1674661578237-9689df21a971

Redirect headers

Cache-Control
no-cache, no-store
Content-Length
0
Date
Wed, 25 Jan 2023 15:46:17 GMT
Engine
Rebrandly.redirect, version 2.1
Expires
-1
Location
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Strict-Transport-Security
max-age=15552000
d907bf7de0d18e60.css
www.crowdcast.io/_next/static/css/
32 KB
7 KB
Stylesheet
General
Full URL
https://www.crowdcast.io/_next/static/css/d907bf7de0d18e60.css
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d11bf36f2061c8f0d23a3c520c1b305c1cf115fec1b5e1540c8e4b7e131b35f5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1843584
content-disposition
inline; filename="d907bf7de0d18e60.css"
x-vercel-id
iad1:iad1::f6fv2-1665690523721-d19b4263f6d7
server
cloudflare
x-matched-path
/_next/static/css/d907bf7de0d18e60.css
etag
W/"8b4e442f8d2120258527cb33ae02d633"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241159462c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
177ea2f2e9c1abb6.css
www.crowdcast.io/_next/static/css/
7 KB
2 KB
Stylesheet
General
Full URL
https://www.crowdcast.io/_next/static/css/177ea2f2e9c1abb6.css
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f4d4dfc2d4a086a01e78222c4e11418533e190ca1357ba12ffe22fb043272943
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1838207
content-disposition
inline; filename="177ea2f2e9c1abb6.css"
x-vercel-id
iad1:iad1::98xcg-1665690529748-54270c36d9f5
server
cloudflare
x-matched-path
/_next/static/css/177ea2f2e9c1abb6.css
etag
W/"a38e95ed7aac91e41533deaec9074e16"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241159472c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
webpack-093a54c31f39c1e8.js
www.crowdcast.io/_next/static/chunks/
7 KB
4 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/webpack-093a54c31f39c1e8.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f6ac6cc22cf31cda7e8879f23a841ad89cb6cc42fedaeca7aa1c1da00ab9e18e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
99284
content-disposition
inline; filename="webpack-093a54c31f39c1e8.js"
x-vercel-id
iad1:iad1::tx9wt-1674560745368-12aa5e822c99
server
cloudflare
x-matched-path
/_next/static/chunks/webpack-093a54c31f39c1e8.js
etag
W/"08f720a0fd8c519e7561931ccd1c5750"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199a92c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
framework-3650c05f19c73767.js
www.crowdcast.io/_next/static/chunks/
127 KB
42 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/framework-3650c05f19c73767.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5dfe118bb44b05e38065156cd53ec3abfa8354873068b3434437fdd5ac90eeff
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1841811
content-disposition
inline; filename="framework-3650c05f19c73767.js"
x-vercel-id
iad1:iad1::wqgp9-1665690523743-db893806e5d2
server
cloudflare
x-matched-path
/_next/static/chunks/framework-3650c05f19c73767.js
etag
W/"8eb4f61fa096dd666ecc42a4147ee2b5"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199ab2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
main-cb19c36e4a652d7f.js
www.crowdcast.io/_next/static/chunks/
116 KB
33 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bbd156e366d317ee5a086a183dd18fc9184e4b28a65768e038be01294c36d1e8
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1843584
content-disposition
inline; filename="main-cb19c36e4a652d7f.js"
x-vercel-id
iad1:iad1::v5nck-1667276933499-da9cd548a010
server
cloudflare
x-matched-path
/_next/static/chunks/main-cb19c36e4a652d7f.js
etag
W/"95080563e66a7ccc691d2aadae52bf7c"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199ae2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
_app-9c5ba7c017aca513.js
www.crowdcast.io/_next/static/chunks/pages/
2 MB
462 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7f1b6826982b84a8f374c25b9b3eeb8efcec577871d9615662a280325d2d3500
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
94845
content-disposition
inline; filename="_app-9c5ba7c017aca513.js"
x-vercel-id
iad1:iad1::ljvbx-1674564661561-129ab136f313
server
cloudflare
x-matched-path
/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
etag
W/"046a1f081ec060fccb1e01a5358ea6b2"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199b02c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
05d954cf-887ce85414691dfc.js
www.crowdcast.io/_next/static/chunks/
71 KB
22 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/05d954cf-887ce85414691dfc.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dd15e9d750f5141dbd67c94d39dfc33a96b096574263a0060b5b7cfe849a5424
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1597875
content-disposition
inline; filename="05d954cf-887ce85414691dfc.js"
x-vercel-id
iad1:iad1::kt6mc-1666303666173-859168088829
server
cloudflare
x-matched-path
/_next/static/chunks/05d954cf-887ce85414691dfc.js
etag
W/"572a579636803f1245f60030bda4f88e"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199b52c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
0c428ae2-c236f341b297a6a9.js
www.crowdcast.io/_next/static/chunks/
9 KB
3 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/0c428ae2-c236f341b297a6a9.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
75fee3e24222596f0d0dcdce520347f863ed1e5c45072e906c6ea337a8b2bc95
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1843584
content-disposition
inline; filename="0c428ae2-c236f341b297a6a9.js"
x-vercel-id
iad1:iad1::qrtft-1669073104903-a684a351950d
server
cloudflare
x-matched-path
/_next/static/chunks/0c428ae2-c236f341b297a6a9.js
etag
W/"8c8baea009d2220e303e553322603343"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199b92c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
252f366e-0c53fa10e5b2b64a.js
www.crowdcast.io/_next/static/chunks/
14 KB
4 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/252f366e-0c53fa10e5b2b64a.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f88e55660d4530bb577d01a9b073b821cf478f5bda40379650442fe7fa7f0138
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
538868
content-disposition
inline; filename="252f366e-0c53fa10e5b2b64a.js"
x-vercel-id
iad1:iad1::mkbf7-1674121466456-7170e77d1830
server
cloudflare
x-matched-path
/_next/static/chunks/252f366e-0c53fa10e5b2b64a.js
etag
W/"fab61c27a5b07bc344f70bf71c39aa72"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199bd2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
78e521c3-05a79ca4b630486c.js
www.crowdcast.io/_next/static/chunks/
4 KB
1 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/78e521c3-05a79ca4b630486c.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a7aa0541587c02c09a4574ef4808e44e6f80b1f2d244cfd7b66dd9dd1ca90269
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1843583
content-disposition
inline; filename="78e521c3-05a79ca4b630486c.js"
x-vercel-id
iad1:iad1::6jgc6-1665690527569-94ac2b9de3f9
server
cloudflare
x-matched-path
/_next/static/chunks/78e521c3-05a79ca4b630486c.js
etag
W/"6eed2999dc16733332a14e0240f5967b"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199c02c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
95b64a6e-e00ce3a6ee2ce356.js
www.crowdcast.io/_next/static/chunks/
6 KB
2 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/95b64a6e-e00ce3a6ee2ce356.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c7ca26783d405aeb16d10b2f11358082cf8caf696010e169ac829646516e080f
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1841811
content-disposition
inline; filename="95b64a6e-e00ce3a6ee2ce356.js"
x-vercel-id
iad1:iad1::fvj98-1665690527563-10cee9079734
server
cloudflare
x-matched-path
/_next/static/chunks/95b64a6e-e00ce3a6ee2ce356.js
etag
W/"06977ff8b5766f2765c40edf5daec227"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199c22c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
1bfc9850-ef65cd32a938a8b2.js
www.crowdcast.io/_next/static/chunks/
7 KB
3 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/1bfc9850-ef65cd32a938a8b2.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
053836eebb85a2889175113dc24beae0f09561769ce980e3a8074d199474d307
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1838207
content-disposition
inline; filename="1bfc9850-ef65cd32a938a8b2.js"
x-vercel-id
iad1:iad1::tnwwg-1665690529870-4b41ccd1f1b9
server
cloudflare
x-matched-path
/_next/static/chunks/1bfc9850-ef65cd32a938a8b2.js
etag
W/"cc814661a8246a1eb5f21e59e60c121c"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199c52c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
4072747d-5b096178b5a6ad91.js
www.crowdcast.io/_next/static/chunks/
328 KB
39 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/4072747d-5b096178b5a6ad91.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c77579efd2575118a3de7c9dd178a72769a1daa36933f51837dd6cd18fd74383
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1841811
content-disposition
inline; filename="4072747d-5b096178b5a6ad91.js"
x-vercel-id
iad1:iad1::8swhw-1662046734796-d3b6c6959c6e
server
cloudflare
x-matched-path
/_next/static/chunks/4072747d-5b096178b5a6ad91.js
etag
W/"7da17fa4133341de7f480320d949e1df"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199c82c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
6728d85a-b74c3eefc59ebc7b.js
www.crowdcast.io/_next/static/chunks/
3 KB
1 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/6728d85a-b74c3eefc59ebc7b.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0ef3dbb66a18a83f98d6a946bec4bdeadc6337703b9ff6fad7f7b49a49096d40
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1838207
content-disposition
inline; filename="6728d85a-b74c3eefc59ebc7b.js"
x-vercel-id
iad1:iad1::v5hsj-1665690529866-bd7ea9250f37
server
cloudflare
x-matched-path
/_next/static/chunks/6728d85a-b74c3eefc59ebc7b.js
etag
W/"38b71811e54839ade51245f19870331b"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199cb2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
1a48c3c1-85efc6b3b871b8f9.js
www.crowdcast.io/_next/static/chunks/
763 B
586 B
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/1a48c3c1-85efc6b3b871b8f9.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
19b9d9094494560ae5601f908d9a89b18e532f6c4811ce0a5b8a92a06d50b801
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
strict-transport-security
max-age=63072000
content-encoding
gzip
cf-cache-status
HIT
age
1843583
content-disposition
inline; filename="1a48c3c1-85efc6b3b871b8f9.js"
x-vercel-id
iad1:iad1::4966t-1667844474962-e43d43ce513c
server
cloudflare
x-matched-path
/_next/static/chunks/1a48c3c1-85efc6b3b871b8f9.js
etag
W/"bc6e673fa41f08f97024fa6018e3d820"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199cf2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
7479380b-80428621eac63c3d.js
www.crowdcast.io/_next/static/chunks/
597 KB
85 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/7479380b-80428621eac63c3d.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6a29544b1e57a6aee2f72bcda76db325f515d6c7b452346bbd84f89e74fee1c7
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
strict-transport-security
max-age=63072000
content-encoding
gzip
cf-cache-status
HIT
age
1592277
content-disposition
inline; filename="7479380b-80428621eac63c3d.js"
x-vercel-id
iad1:iad1::rh244-1646876960655-9b2332b46e5b
server
cloudflare
x-matched-path
/_next/static/chunks/7479380b-80428621eac63c3d.js
etag
W/"6a29544b1e57a6aee2f72bcda76db325f515d6c7b452346bbd84f89e74fee1c7"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199d12c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
ddc9e94f-1b575d1b4aba8bd8.js
www.crowdcast.io/_next/static/chunks/
363 KB
105 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/ddc9e94f-1b575d1b4aba8bd8.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
babe658be7acf6688cc624c469ee8f1f435f146d762e95880e60e173a9e3b28d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1838207
content-disposition
inline; filename="ddc9e94f-1b575d1b4aba8bd8.js"
x-vercel-id
iad1:iad1::lw9p5-1667425534545-ebff857a3181
server
cloudflare
x-matched-path
/_next/static/chunks/ddc9e94f-1b575d1b4aba8bd8.js
etag
W/"03e4d9e24519efba8b9e940217d6a3e9"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199d22c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
135-29a3dda6dc97f5ce.js
www.crowdcast.io/_next/static/chunks/
12 KB
5 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/135-29a3dda6dc97f5ce.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4ba5bcca2af1657e43279127926533f9847c41578a31c80f53619969999ab71e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1841811
content-disposition
inline; filename="135-29a3dda6dc97f5ce.js"
x-vercel-id
iad1:iad1::4lcmg-1665690523887-2354559e571c
server
cloudflare
x-matched-path
/_next/static/chunks/135-29a3dda6dc97f5ce.js
etag
W/"94e38913aad94628520a1a9261b21b6d"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199d32c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
2465-4cd00561011ee9f5.js
www.crowdcast.io/_next/static/chunks/
25 KB
10 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/2465-4cd00561011ee9f5.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1de171470d8ac8d78eaec6d41264f1fee369312c049043eb7cb2add41f6ba691
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1841811
content-disposition
inline; filename="2465-4cd00561011ee9f5.js"
x-vercel-id
iad1:iad1::mgjbs-1671713897909-3c1dbbb52ab3
server
cloudflare
x-matched-path
/_next/static/chunks/2465-4cd00561011ee9f5.js
etag
W/"dde04db3a1bbb98bcdf9f2c30fff2262"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199d42c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
1326-300d338035e1f6b1.js
www.crowdcast.io/_next/static/chunks/
36 KB
12 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/1326-300d338035e1f6b1.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
18f67aa3ed1b88cd74fd53cd1d533971c536c6acb7c57adf4b681965b3b6bb7d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1843583
content-disposition
inline; filename="1326-300d338035e1f6b1.js"
x-vercel-id
iad1:iad1::km7kl-1671713897909-ae7ec6e4b4ac
server
cloudflare
x-matched-path
/_next/static/chunks/1326-300d338035e1f6b1.js
etag
W/"39857d1163e3cb41dadd749f1e5f87aa"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199d52c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
9864-d4c70be017be30d1.js
www.crowdcast.io/_next/static/chunks/
8 KB
3 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/9864-d4c70be017be30d1.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
735439331f239e166f28d5f0629bc925c0f7a857347c4a11d05ef6d1b6eb0d28
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1535187
content-disposition
inline; filename="9864-d4c70be017be30d1.js"
x-vercel-id
iad1:iad1::77h88-1671713897904-57493f7b6b80
server
cloudflare
x-matched-path
/_next/static/chunks/9864-d4c70be017be30d1.js
etag
W/"42e059c75fef259e036e5881f963d051"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199d72c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
5814-04bc76a5ca81c558.js
www.crowdcast.io/_next/static/chunks/
7 KB
3 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/5814-04bc76a5ca81c558.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f3357f2b3a81686191db0e9cce6bb2d39a2692eb7cf553840c3e807c49c2ec0b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1597875
content-disposition
inline; filename="5814-04bc76a5ca81c558.js"
x-vercel-id
iad1:iad1::j85bx-1671713897907-4d8967928414
server
cloudflare
x-matched-path
/_next/static/chunks/5814-04bc76a5ca81c558.js
etag
W/"b0af52da7e993b078f2d0cce0a787af0"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199d92c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
6974-95acce8b03ed1fe3.js
www.crowdcast.io/_next/static/chunks/
41 KB
14 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/6974-95acce8b03ed1fe3.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9d6b68ece26597ea70b0c690f46bfe401d0e96b80fc204f1a82a23e5e276c62d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1841811
content-disposition
inline; filename="6974-95acce8b03ed1fe3.js"
x-vercel-id
iad1:iad1::qtggh-1666303666201-311cb8590b2b
server
cloudflare
x-matched-path
/_next/static/chunks/6974-95acce8b03ed1fe3.js
etag
W/"7e8588926704a3d152492513bddc49eb"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199db2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
7821-2c059bc7b9648b80.js
www.crowdcast.io/_next/static/chunks/
25 KB
10 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/7821-2c059bc7b9648b80.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
877e107dd596ee611b6c30d8ae6c299db37644c6209a53737eb912d3b330e939
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1841811
content-disposition
inline; filename="7821-2c059bc7b9648b80.js"
x-vercel-id
iad1:iad1::8vbbj-1665690524091-b8f62eeb5317
server
cloudflare
x-matched-path
/_next/static/chunks/7821-2c059bc7b9648b80.js
etag
W/"f869a2b7b24d0274fa222fcdd523c35e"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199dc2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
2493-41653b7afd0a9403.js
www.crowdcast.io/_next/static/chunks/
10 KB
4 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/2493-41653b7afd0a9403.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5ba80b40c3b984770321b7f25d2c9cb45df948db0bc12da9ec497ad5296bc2c4
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1841811
content-disposition
inline; filename="2493-41653b7afd0a9403.js"
x-vercel-id
iad1:iad1::7bk8v-1665690524141-a120a273f3dc
server
cloudflare
x-matched-path
/_next/static/chunks/2493-41653b7afd0a9403.js
etag
W/"8530a0456927f9c74af4a38b271f2405"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199dd2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
7957-a68290fb9e296f1e.js
www.crowdcast.io/_next/static/chunks/
16 KB
6 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/7957-a68290fb9e296f1e.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
56ecabcd874bc6b26a052d352668578ef69ebec457208b956429a337ddb7f4e6
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1843583
content-disposition
inline; filename="7957-a68290fb9e296f1e.js"
x-vercel-id
iad1:iad1::7898f-1671713914624-d05b6f945187
server
cloudflare
x-matched-path
/_next/static/chunks/7957-a68290fb9e296f1e.js
etag
W/"6d55918fa29c0fad621755f9c680ebf6"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199df2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
5676-8b9c10438ae30127.js
www.crowdcast.io/_next/static/chunks/
10 KB
4 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/5676-8b9c10438ae30127.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2e6b2a7cdbdbb386e816fe0d072cf8349c15165ebf8f8e7fa11eeb95b094e49b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1597870
content-disposition
inline; filename="5676-8b9c10438ae30127.js"
x-vercel-id
iad1:iad1::gjcjc-1666303669198-39c8d551a70f
server
cloudflare
x-matched-path
/_next/static/chunks/5676-8b9c10438ae30127.js
etag
W/"658d4aa2d4af232cb67c7e4ffbf8012e"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199e02c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
7519-37f4a744cfeea1ef.js
www.crowdcast.io/_next/static/chunks/
24 KB
7 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/7519-37f4a744cfeea1ef.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d639bbb6e67302439e03a2216a494e03c17edb7f60c36cec6b4dd7cf5f60545f
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1535187
content-disposition
inline; filename="7519-37f4a744cfeea1ef.js"
x-vercel-id
iad1:iad1::6blj5-1668725926346-78e62ac4e745
server
cloudflare
x-matched-path
/_next/static/chunks/7519-37f4a744cfeea1ef.js
etag
W/"ee939a45f9cf18f147a012fcd1bfe8c7"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199e32c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
1129-f61fcb3834b19add.js
www.crowdcast.io/_next/static/chunks/
11 KB
4 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/1129-f61fcb3834b19add.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8e58e420f0e2560ebdee817ed2ac7876ec1caa8bde61f681646a6f80ba5fa3ae
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1841811
content-disposition
inline; filename="1129-f61fcb3834b19add.js"
x-vercel-id
iad1:iad1::4v464-1667425534580-d8efe5b0d61e
server
cloudflare
x-matched-path
/_next/static/chunks/1129-f61fcb3834b19add.js
etag
W/"5af7f44d5d027de12bad7678435cd1e6"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199e52c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
6550-ce99b496f6063c3c.js
www.crowdcast.io/_next/static/chunks/
14 KB
5 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/6550-ce99b496f6063c3c.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
74011d2762fb0c8242c01650d5c6d86d2db49c45c18d015cfa8e523a9b904bbf
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1841811
content-disposition
inline; filename="6550-ce99b496f6063c3c.js"
x-vercel-id
iad1:iad1::98xcg-1665690527585-df556717ace5
server
cloudflare
x-matched-path
/_next/static/chunks/6550-ce99b496f6063c3c.js
etag
W/"d9bb86b18819759e1e4949373a50c5b7"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199e62c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
5618-00fdec0262818bc2.js
www.crowdcast.io/_next/static/chunks/
20 KB
7 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/5618-00fdec0262818bc2.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
509632596dee7fb2ed921573715ceedd76dccb61113f15265c7a3d9bc4bce887
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1592277
content-disposition
inline; filename="5618-00fdec0262818bc2.js"
x-vercel-id
iad1:iad1::cj82h-1666303669185-374269cc0d7f
server
cloudflare
x-matched-path
/_next/static/chunks/5618-00fdec0262818bc2.js
etag
W/"48fa3f1627f412d3530d22e1328a82c2"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199e82c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
1883-e1f11d38be329f52.js
www.crowdcast.io/_next/static/chunks/
44 KB
11 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/1883-e1f11d38be329f52.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5ffc6b5ad02873d3f737b6f065978787ff4e4b3f5d16656b96bd0d559b343a54
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1592277
content-disposition
inline; filename="1883-e1f11d38be329f52.js"
x-vercel-id
iad1:iad1::lkrtr-1668725926380-a741854ea6e9
server
cloudflare
x-matched-path
/_next/static/chunks/1883-e1f11d38be329f52.js
etag
W/"37d453159b9cb5bcfb0dd090e3efcf6a"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199e92c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
4517-0af2a0c578525a57.js
www.crowdcast.io/_next/static/chunks/
2 MB
338 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/4517-0af2a0c578525a57.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1d9eb16984e25e60db199cae50e62c688a3d33ae04d721bea6326b149079c1bc
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1843583
content-disposition
inline; filename="4517-0af2a0c578525a57.js"
x-vercel-id
iad1:iad1::x9jwz-1671713914635-a3fd31697af4
server
cloudflare
x-matched-path
/_next/static/chunks/4517-0af2a0c578525a57.js
etag
W/"ffad01e57fa5f3313b46378fa4969b4e"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199ea2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
8097-afd6697bb3e420b9.js
www.crowdcast.io/_next/static/chunks/
13 KB
5 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/8097-afd6697bb3e420b9.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
05c7924eb5780b7bc3195b7f7844b3b5abe78d9088f9ff4a44b7e553220f30cd
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1838207
content-disposition
inline; filename="8097-afd6697bb3e420b9.js"
x-vercel-id
iad1:iad1::59p4j-1667279077091-4b37aab3fd35
server
cloudflare
x-matched-path
/_next/static/chunks/8097-afd6697bb3e420b9.js
etag
W/"6fea47578e7963cef948cfca903fdc41"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199ee2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
7848-5ac70a766a8f0a14.js
www.crowdcast.io/_next/static/chunks/
223 KB
66 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/7848-5ac70a766a8f0a14.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9f63159725771108315b64ac981729dc64ff5d4a0429ecae8a14c5e29b73c39b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1838207
content-disposition
inline; filename="7848-5ac70a766a8f0a14.js"
x-vercel-id
iad1:iad1::z4zwz-1669858434021-01585d4e6f99
server
cloudflare
x-matched-path
/_next/static/chunks/7848-5ac70a766a8f0a14.js
etag
W/"52b620cbf9844bda5e8b0544891fc417"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199f02c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
5803-5a3e65e163534305.js
www.crowdcast.io/_next/static/chunks/
190 KB
46 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/5803-5a3e65e163534305.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
cf3561e9ca9e82a1108658a539e44fbc0788efce6efa22168280b1c289df2f15
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1838207
content-disposition
inline; filename="5803-5a3e65e163534305.js"
x-vercel-id
iad1:iad1::62r54-1667842983052-64c58661e3a3
server
cloudflare
x-matched-path
/_next/static/chunks/5803-5a3e65e163534305.js
etag
W/"835181a10adb5fe981f70b3d13c48fce"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199f12c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
3893-4e7f769b8df1f5be.js
www.crowdcast.io/_next/static/chunks/
251 KB
86 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/3893-4e7f769b8df1f5be.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
57509f71a655fa273123b4b334dcc9792b5ea569b45d8d8d2fe7102d26275e67
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1838207
content-disposition
inline; filename="3893-4e7f769b8df1f5be.js"
x-vercel-id
iad1:iad1::h2gjp-1668050439839-08faf9015d35
server
cloudflare
x-matched-path
/_next/static/chunks/3893-4e7f769b8df1f5be.js
etag
W/"7bd552ad503135ede60f65b3ebb60b62"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199f22c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
5905-fd7eb87d43ae645e.js
www.crowdcast.io/_next/static/chunks/
103 KB
18 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/5905-fd7eb87d43ae645e.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
38230eb54d0410e9e52175656892ca3ba3d1fd78cd2f063ee7f20615d26b105b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1838207
content-disposition
inline; filename="5905-fd7eb87d43ae645e.js"
x-vercel-id
iad1:iad1::f96wh-1665690529889-6f8c63001e3f
server
cloudflare
x-matched-path
/_next/static/chunks/5905-fd7eb87d43ae645e.js
etag
W/"2e04b7d9a000e905818b57c9021a9e4a"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199f32c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
3809-43a94e912fd587a2.js
www.crowdcast.io/_next/static/chunks/
58 KB
19 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/3809-43a94e912fd587a2.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fcdbda348fee85856aaef6e4e1a2c1d24dd423a04b68b769024a9a39c378d67c
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1838207
content-disposition
inline; filename="3809-43a94e912fd587a2.js"
x-vercel-id
iad1:iad1::fvj98-1665690529881-b3b7d7e6227b
server
cloudflare
x-matched-path
/_next/static/chunks/3809-43a94e912fd587a2.js
etag
W/"67eeaeba4592471b72ea690aaf6226cd"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199f42c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
1143-03fd3a1e0021bdcd.js
www.crowdcast.io/_next/static/chunks/
37 KB
12 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/1143-03fd3a1e0021bdcd.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3eded8ff49b378cdc55c9c289552c92509b01443601dc6cf92e91bbbd1234d46
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
539316
content-disposition
inline; filename="1143-03fd3a1e0021bdcd.js"
x-vercel-id
iad1:iad1::nk74s-1674121466471-e451e42e4cb1
server
cloudflare
x-matched-path
/_next/static/chunks/1143-03fd3a1e0021bdcd.js
etag
W/"d5a2fedb59204ccf328b6a2f803c0171"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199f82c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
9119-41fa63f9a39e4748.js
www.crowdcast.io/_next/static/chunks/
16 KB
6 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/9119-41fa63f9a39e4748.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e400bb5d85d159d3918c5b0bfa6be1e3be661783975c9968002ad2e26bb40515
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
539315
content-disposition
inline; filename="9119-41fa63f9a39e4748.js"
x-vercel-id
iad1:iad1::j7nnr-1674121466468-25798fa4e931
server
cloudflare
x-matched-path
/_next/static/chunks/9119-41fa63f9a39e4748.js
etag
W/"201ec43db0029987b120a9b506963cc6"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199fb2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
7737-0339de81ae0f0ed7.js
www.crowdcast.io/_next/static/chunks/
41 KB
12 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/7737-0339de81ae0f0ed7.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
38fb0c7e0739def06e65e4e5178b9707a7339a117c891c2daf270bd0f625ecfa
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1838207
content-disposition
inline; filename="7737-0339de81ae0f0ed7.js"
x-vercel-id
iad1:iad1::5tk5h-1671713914666-d73758ca9d8a
server
cloudflare
x-matched-path
/_next/static/chunks/7737-0339de81ae0f0ed7.js
etag
W/"493016a32c82f639c4089a01f11d5da5"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241199ff2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
9695-8bde0a0c08e2a958.js
www.crowdcast.io/_next/static/chunks/
363 KB
106 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/9695-8bde0a0c08e2a958.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d4e47c5628c447068990b360181ff1fbefa9f85e70bc0eeeae6333c971c65cc8
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1838207
content-disposition
inline; filename="9695-8bde0a0c08e2a958.js"
x-vercel-id
iad1:iad1::slzs4-1671713914654-aba43873cc99
server
cloudflare
x-matched-path
/_next/static/chunks/9695-8bde0a0c08e2a958.js
etag
W/"6283b0a1a28599e520821f6ec241c5a7"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f224119a062c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
1516-f422174cbe07036e.js
www.crowdcast.io/_next/static/chunks/
45 KB
14 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/1516-f422174cbe07036e.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7c785aa743dbb7d5f16dc73bdeb5bde444df418c848ae9e2beecc6a17e3af79b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1843582
content-disposition
inline; filename="1516-f422174cbe07036e.js"
x-vercel-id
iad1:iad1::vzx2x-1665690524150-d2a1d557acf4
server
cloudflare
x-matched-path
/_next/static/chunks/1516-f422174cbe07036e.js
etag
W/"c55585646d8bfd3ab7254f83aed9cf30"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f224119a082c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
9121-7f1085bffab0fd36.js
www.crowdcast.io/_next/static/chunks/
25 KB
8 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/9121-7f1085bffab0fd36.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c79024b1a1548462c9af161fb284b68fe80f49d13a1f3d42d8a0bf9ddbb95d4f
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
539315
content-disposition
inline; filename="9121-7f1085bffab0fd36.js"
x-vercel-id
iad1:iad1::2j2n7-1674121466480-95d86187c8e7
server
cloudflare
x-matched-path
/_next/static/chunks/9121-7f1085bffab0fd36.js
etag
W/"c45d0fceb54edd812a465bfa841450b9"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f224119a092c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
5776-7337b09055a27966.js
www.crowdcast.io/_next/static/chunks/
41 KB
11 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/5776-7337b09055a27966.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3afbb81b72143e0d8d619276b232e0420fe250ca5d1bb30f5504ba76878ea23c
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
539315
content-disposition
inline; filename="5776-7337b09055a27966.js"
x-vercel-id
iad1:iad1::qndq6-1674121466500-dad220c2ff0f
server
cloudflare
x-matched-path
/_next/static/chunks/5776-7337b09055a27966.js
etag
W/"20e4fab88eaed2fb7dbcd233265e5ecb"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f224119a0c2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
3718-57b9b2231a350179.js
www.crowdcast.io/_next/static/chunks/
149 KB
32 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/3718-57b9b2231a350179.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b8b7bd953d935b2a816a9f2b6e513e652ad45c4212d3ce95bdf23a3903fabd0c
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
539315
content-disposition
inline; filename="3718-57b9b2231a350179.js"
x-vercel-id
iad1:iad1::sqhwq-1674121466471-effb74368469
server
cloudflare
x-matched-path
/_next/static/chunks/3718-57b9b2231a350179.js
etag
W/"a33ed93ee567a05300697e8279232b33"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f224119a0e2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
6973-9606410a703e8944.js
www.crowdcast.io/_next/static/chunks/
43 KB
10 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/6973-9606410a703e8944.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d2763cf8f9388e46ee9b2b59e48293710ce7584968d69825439b770a8f0e822f
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
539315
content-disposition
inline; filename="6973-9606410a703e8944.js"
x-vercel-id
iad1:iad1::hkbsv-1674121466466-b976c0222607
server
cloudflare
x-matched-path
/_next/static/chunks/6973-9606410a703e8944.js
etag
W/"bdc828df1db727a4fb62bdbc0a93d0a1"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f224119a0f2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
1002-295846e130e61487.js
www.crowdcast.io/_next/static/chunks/
20 KB
5 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/1002-295846e130e61487.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c0dddbba3b093da3202110d615eb37cf389c8282220722e736d7df7a60db3a75
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
104220
content-disposition
inline; filename="1002-295846e130e61487.js"
x-vercel-id
iad1:iad1::6f46z-1674556506270-bfebe5fc41a5
server
cloudflare
x-matched-path
/_next/static/chunks/1002-295846e130e61487.js
etag
W/"0796baad6e287eb9a3714ecda7818322"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f224119a102c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
%5B...eventParams%5D-26078be251d6552e.js
www.crowdcast.io/_next/static/chunks/pages/c/
413 KB
88 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/pages/c/%5B...eventParams%5D-26078be251d6552e.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
13a341e94edf6a9ae93f3d64e02758a818c8bdeca4ff867dd8ca6c978e42c050
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
96150
content-disposition
inline; filename="[...eventParams]-26078be251d6552e.js"
x-vercel-id
iad1:iad1::rjwj5-1674564661576-8258124833b4
server
cloudflare
x-matched-path
/_next/static/chunks/pages/c/%5B...eventParams%5D-26078be251d6552e.js
etag
W/"8f4dbede73ef67bc39d22a4d2308a99d"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f224119a122c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
_buildManifest.js
www.crowdcast.io/_next/static/VSTa2nSmZsTejjr2VMv3a/
10 KB
4 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/VSTa2nSmZsTejjr2VMv3a/_buildManifest.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2d762164f6bb91c02ec520b9cdfdf0d0ec5d04bdddd710819488e8e30fe34439
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
94949
content-disposition
inline; filename="_buildManifest.js"
x-vercel-id
iad1:iad1::8g742-1674564661575-b0f33551fd53
server
cloudflare
x-matched-path
/_next/static/VSTa2nSmZsTejjr2VMv3a/_buildManifest.js
etag
W/"84a045b6d7b742592f227340ca7b04ad"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f224119a142c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
_ssgManifest.js
www.crowdcast.io/_next/static/VSTa2nSmZsTejjr2VMv3a/
368 B
418 B
Script
General
Full URL
https://www.crowdcast.io/_next/static/VSTa2nSmZsTejjr2VMv3a/_ssgManifest.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f8661b7b09ed6e36874b1c6664b7fae97063ef1a1b8be67d114a209b96611497
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
strict-transport-security
max-age=63072000
content-encoding
gzip
cf-cache-status
HIT
age
96150
content-disposition
inline; filename="_ssgManifest.js"
x-vercel-id
iad1:iad1::bnpmz-1674564661573-ba0357de5b31
server
cloudflare
x-matched-path
/_next/static/VSTa2nSmZsTejjr2VMv3a/_ssgManifest.js
etag
W/"e2f3a8ceecf2309d2ab09545625b040f"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f224119a162c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
_middlewareManifest.js
www.crowdcast.io/_next/static/VSTa2nSmZsTejjr2VMv3a/
92 B
293 B
Script
General
Full URL
https://www.crowdcast.io/_next/static/VSTa2nSmZsTejjr2VMv3a/_middlewareManifest.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
de5341313a4dc5d982ca50ae4a491e84bc5e80b0f439d87f05fc3973c1b7e59a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
strict-transport-security
max-age=63072000
content-encoding
gzip
cf-cache-status
HIT
age
94829
content-disposition
inline; filename="_middlewareManifest.js"
x-vercel-id
iad1:iad1::jdpbm-1674564661583-4c623dc98a15
server
cloudflare
x-matched-path
/_next/static/VSTa2nSmZsTejjr2VMv3a/_middlewareManifest.js
etag
W/"7c3f7e060745668041278118c0bb3d6d"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f224119a182c3f-FRA
expires
Thu, 25 Jan 2024 15:46:18 GMT
p.css
p.typekit.net/
5 B
195 B
Stylesheet
General
Full URL
https://p.typekit.net/p.css?s=1&k=cai5hqw&ht=tk&f=24537.24538.24539.24540.24547.24548&a=17421267&app=typekit&e=css
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00::210:ba1b Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx /
Resource Hash
1c0ff118a4290c99f39c90abb38703a866e47251b23cca20266c69c812ccafeb

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

unused62
8096267
date
Wed, 25 Jan 2023 15:46:18 GMT
last-modified
Sat, 16 Oct 2021 08:18:43 GMT
server
nginx
etag
"616a8ae3-5"
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=604800
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
content-length
5
5ae8a5b3d4e3f00a91e920d2
app.launchdarkly.com/sdk/goals/ Frame
0
0
Preflight
General
Full URL
https://app.launchdarkly.com/sdk/goals/5ae8a5b3d4e3f00a91e920d2
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.130.217 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
x-launchdarkly-user-agent,x-launchdarkly-wrapper
Access-Control-Request-Method
GET
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

accept-ranges
bytes
access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
access-control-allow-methods
GET, OPTIONS, HEAD
access-control-allow-origin
*
access-control-max-age
3600
age
0
allow
GET, OPTIONS, HEAD
content-encoding
gzip
content-length
23
date
Wed, 25 Jan 2023 15:46:19 GMT
ld-region
us-east-1
strict-transport-security
max-age=31536000
vary
Accept-Encoding
via
1.1 varnish
x-cache
HIT
x-cache-hits
1
x-served-by
cache-hhn-etou8220088-HHN
x-timer
S1674661579.103971,VS0,VE3
/
o531025.ingest.sentry.io/api/5651188/envelope/
2 B
278 B
Fetch
General
Full URL
https://o531025.ingest.sentry.io/api/5651188/envelope/?sentry_key=9ba73286c17c4edca8c7c4a4f56aa693&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.21.1
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
Origin
content-type
application/json
access-control-allow-origin
https://www.crowdcast.io
access-control-expose-headers
x-sentry-error, retry-after, x-sentry-rate-limits
x-envoy-upstream-service-time
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2
logger-1.min.js
cdn.lr-in-prod.com/
802 KB
161 KB
Script
General
Full URL
https://cdn.lr-in-prod.com/logger-1.min.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3030::6815:41c3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7a5015ee067196524a639f61e7c693246dcd53c694581f7510b57c18289feba5
Security Headers
Name Value
Strict-Transport-Security max-age=31556926

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:18 GMT
strict-transport-security
max-age=31556926
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
17
x-cache
MISS
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-served-by
cache-hhn-etou8220024-HHN
last-modified
Tue, 24 Jan 2023 23:57:29 GMT
server
cloudflare
x-timer
S1674604683.261616,VS0,VE56
etag
W/"24b515c629033ed40c651c2d8a31b2d21d3ed9823a7a74ed1e3731bc2de4de25"
vary
x-fh-requested-host, accept-encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jxdA3bxydDPCYV%2BLW2tu4%2BjnZyAUKzqEhzgGeOzGuF%2FhlIjAP7%2F3b2GEDket5l5aq2azj5ulEMHjZBJaTfN2nrGoUb8VAZ9gdoPEBcm9efbfztSleXQ7ON9if1ijPcpC3gDUehTQCtutrMZ57DcFEH0%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
78f22413785ebbad-FRA
x-cache-hits
0
css2
fonts.googleapis.com/
15 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css2?family=Inter:wght@200;400;500;600;700;800;900&display=swap
Requested by
Host: client
URL: about:client
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:80a::200a , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
d8a06626a2af30681710d43301288a62ac06a8399a5867af1a5f6d4b7099a9db
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Wed, 25 Jan 2023 15:46:19 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Wed, 25 Jan 2023 15:46:19 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Wed, 25 Jan 2023 15:46:19 GMT
js
www.googletagmanager.com/gtag/
110 KB
43 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=UA-45112015-1
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
795977a445728d9a2a0267617d450c763084ba4fe7cafba4baa895b757a00812
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:19 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
44029
x-xss-protection
0
last-modified
Wed, 25 Jan 2023 15:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Wed, 25 Jan 2023 15:46:19 GMT
fbevents.js
connect.facebook.net/en_US/
106 KB
28 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f02d:12:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
ef8f067f829af7c95936a36f38e54c98ab090f937f5557e4c78829ed8fcf5ffd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; preload; includeSubDomains
content-encoding
gzip
x-content-type-options
nosniff
date
Wed, 25 Jan 2023 15:46:19 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
27859
x-fb-rlafr
0
x-xss-protection
0
pragma
public
x-fb-debug
lOI+Uc7JntHUoBq22kBqevkASJz1nxEMNRXwTZgNFiE6b/BI3GLv58+3Um5xk17JPSbizxLtmW8ttjtv62WHDA==
x-fb-trip-id
917726464
cross-origin-opener-policy
same-origin-allow-popups
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/x-javascript; charset=utf-8
cache-control
public, max-age=1200
priority
u=3,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
user
www.crowdcast.io/api/
2 B
259 B
XHR
General
Full URL
https://www.crowdcast.io/api/user
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Frame-Options SAMEORIGIN

Request headers

Accept
application/json, text/plain, */*
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
accept-language
de-DE,de;q=0.9
baggage
sentry-environment=production,sentry-release=42e9e03,sentry-transaction=%2Fc%2F%5B...eventParams%5D,sentry-public_key=9ba73286c17c4edca8c7c4a4f56aa693,sentry-trace_id=6a3c0044a24041dbbed8a070448caef9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
sentry-trace
6a3c0044a24041dbbed8a070448caef9-bc54d8747cae8da7-1

Response headers

date
Wed, 25 Jan 2023 15:46:19 GMT
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
x-vercel-id
fra1::sfo1::xtzxx-1674661579077-46394624b58d
server
cloudflare
age
0
x-matched-path
/api/user
etag
"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
x-vercel-cache
MISS
x-dns-prefetch-control
on
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
public, max-age=0, must-revalidate
cf-ray
78f224152fe92c3f-FRA
content-length
2
vitals
vitals.vercel-insights.com/v1/
2 B
78 B
Ping
General
Full URL
https://vitals.vercel-insights.com/v1/vitals
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.229.242.139 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-229-242-139.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Wed, 25 Jan 2023 15:46:19 GMT
content-length
2
content-type
text/plain; charset=utf-8
5ae8a5b3d4e3f00a91e920d2
app.launchdarkly.com/sdk/goals/
2 B
176 B
XHR
General
Full URL
https://app.launchdarkly.com/sdk/goals/5ae8a5b3d4e3f00a91e920d2
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.130.217 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://www.crowdcast.io/
X-LaunchDarkly-Wrapper
react-client-sdk/2.29.2
accept-language
de-DE,de;q=0.9
X-LaunchDarkly-User-Agent
JSClient/2.24.2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
via
1.1 varnish
date
Wed, 25 Jan 2023 15:46:19 GMT
content-md5
d751713988987e9331980363e24189ce
age
0
x-cache
HIT
content-length
26
x-served-by
cache-hhn-etou8220088-HHN
x-timer
S1674661579.124532,VS0,VE5
etag
"d751713988987e9331980363e24189ce"
ld-region
us-east-1
access-control-max-age
300
access-control-allow-methods
GET, OPTIONS, HEAD
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=0
vary
Accept-Encoding
accept-ranges
bytes
access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
x-cache-hits
1
eyJhbm9ueW1vdXMiOnRydWUsImtleSI6IjY4ZTczMDQwLTljYzctMTFlZC05MzgwLTFiMTFkMWY5MTc1YiJ9
app.launchdarkly.com/sdk/evalx/5ae8a5b3d4e3f00a91e920d2/users/
1 KB
682 B
XHR
General
Full URL
https://app.launchdarkly.com/sdk/evalx/5ae8a5b3d4e3f00a91e920d2/users/eyJhbm9ueW1vdXMiOnRydWUsImtleSI6IjY4ZTczMDQwLTljYzctMTFlZC05MzgwLTFiMTFkMWY5MTc1YiJ9
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.130.217 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
b8f532c964d8248c6cea1df402d549ba178f726efdd4500fd3d63560ec3ed7e1

Request headers

Referer
https://www.crowdcast.io/
X-LaunchDarkly-Wrapper
react-client-sdk/2.29.2
accept-language
de-DE,de;q=0.9
X-LaunchDarkly-User-Agent
JSClient/2.24.2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:19 GMT
content-encoding
gzip
via
1.1 varnish
age
0
x-cache
MISS
content-length
293
x-served-by
cache-hhn-etou8220047-HHN, cache-hhn-etou8220088-HHN
x-timer
S1674661579.132937,VS0,VE115
etag
"38862dbb"
access-control-max-age
3600
access-control-allow-methods
OPTIONS, GET
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=0
vary
Authorization, Accept-Encoding
accept-ranges
bytes
access-control-allow-headers
Accept, Content-Type, Content-Length, Accept-Encoding, Authorization, X-Requested-With, X-LD-Private, X-LD-AccountId, X-LD-EnvId, X-LD-PrjId, X-LaunchDarkly-Event-Schema, X-LaunchDarkly-User-Agent, X-LaunchDarkly-Wrapper, Ld-Api-Version
x-cache-hits
0
eyJhbm9ueW1vdXMiOnRydWUsImtleSI6IjY4ZTczMDQwLTljYzctMTFlZC05MzgwLTFiMTFkMWY5MTc1YiJ9
app.launchdarkly.com/sdk/evalx/5ae8a5b3d4e3f00a91e920d2/users/ Frame
0
0
Preflight
General
Full URL
https://app.launchdarkly.com/sdk/evalx/5ae8a5b3d4e3f00a91e920d2/users/eyJhbm9ueW1vdXMiOnRydWUsImtleSI6IjY4ZTczMDQwLTljYzctMTFlZC05MzgwLTFiMTFkMWY5MTc1YiJ9
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.130.217 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
x-launchdarkly-user-agent,x-launchdarkly-wrapper
Access-Control-Request-Method
GET
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

accept-ranges
bytes
access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
access-control-allow-methods
GET, OPTIONS, HEAD
access-control-allow-origin
*
access-control-max-age
3600
age
0
allow
GET, OPTIONS, HEAD
content-encoding
gzip
content-length
23
date
Wed, 25 Jan 2023 15:46:19 GMT
ld-region
us-east-1
strict-transport-security
max-age=31536000
vary
Accept-Encoding
via
1.1 varnish
x-cache
HIT
x-cache-hits
1
x-served-by
cache-hhn-etou8220088-HHN
x-timer
S1674661579.104006,VS0,VE13
/
o531025.ingest.sentry.io/api/5651188/envelope/
41 B
145 B
Fetch
General
Full URL
https://o531025.ingest.sentry.io/api/5651188/envelope/?sentry_key=9ba73286c17c4edca8c7c4a4f56aa693&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.21.1
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
a66cd97df6eb36260b413f0d370bed3175e5f38b5f7136b1ca12436326cd1877
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 25 Jan 2023 15:46:19 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
Origin
content-type
application/json
access-control-allow-origin
https://www.crowdcast.io
access-control-expose-headers
x-sentry-rate-limits, retry-after, x-sentry-error
x-envoy-upstream-service-time
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
41
UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2
fonts.gstatic.com/s/inter/v12/
37 KB
38 KB
Font
General
Full URL
https://fonts.gstatic.com/s/inter/v12/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css2?family=Inter:wght@200;400;500;600;700;800;900&display=swap
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
450f3ba4e47ee174bd9692b396f264b907d37d2528f53911760f3d0edb785f7e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.crowdcast.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Tue, 24 Jan 2023 14:07:37 GMT
x-content-type-options
nosniff
age
92322
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
37924
x-xss-protection
0
last-modified
Mon, 11 Jul 2022 20:54:46 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 24 Jan 2024 14:07:37 GMT
734675373253345
connect.facebook.net/signals/config/
377 KB
108 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/734675373253345?v=2.9.94&r=stable
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f02d:12:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
dec29310aa9ac43efe4053f82ef22b90375776b38016c41ff3ced1642e3354bb
Security Headers
Name Value
Content-Security-Policy default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

content-security-policy
default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Wed, 25 Jan 2023 15:46:19 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-fb-rlafr
0
x-xss-protection
0
pragma
public
x-fb-debug
TsmtyB5iwxPahNdVEJwT/9tVIPBQM0EfwpJ5Ay0iMT5QJNOZVDqrhvyJ3+UUqcz569V3a/u1ZZQtKuPPwpDbKw==
x-fb-trip-id
917726464
cross-origin-opener-policy
same-origin-allow-popups
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/x-javascript; charset=utf-8
origin-agent-cluster
?0
cache-control
public, max-age=1200
expires
Sat, 01 Jan 2000 00:00:00 GMT
analytics.js
www.google-analytics.com/
49 KB
20 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=UA-45112015-1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
5971b095cff574a66d35ada016d4c077c86e2dea62e9c0f14cf7c94b258619de
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Wed, 25 Jan 2023 14:26:10 GMT
last-modified
Tue, 10 Jan 2023 21:29:14 GMT
server
Golfe2
age
4809
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20085
expires
Wed, 25 Jan 2023 16:26:10 GMT
a7bde4d4-35bb-4bb4-8fa7-60ecebf588ab
https://www.crowdcast.io/
442 KB
0
Other
General
Full URL
blob:https://www.crowdcast.io/a7bde4d4-35bb-4bb4-8fa7-60ecebf588ab
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
beec1c0a2958ac7b67de30be3de4a0a5692680c5f732ad717844775120828619

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Length
453087
Content-Type
eyJrZXkiOiJub25lIiwiYW5vbnltb3VzIjp0cnVlfQ
app.launchdarkly.com/sdk/evalx/5ae8a5b3d4e3f00a91e920d2/users/
1 KB
397 B
XHR
General
Full URL
https://app.launchdarkly.com/sdk/evalx/5ae8a5b3d4e3f00a91e920d2/users/eyJrZXkiOiJub25lIiwiYW5vbnltb3VzIjp0cnVlfQ
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.130.217 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
b8f532c964d8248c6cea1df402d549ba178f726efdd4500fd3d63560ec3ed7e1

Request headers

Referer
https://www.crowdcast.io/
X-LaunchDarkly-Wrapper
react-client-sdk/2.29.2
accept-language
de-DE,de;q=0.9
X-LaunchDarkly-User-Agent
JSClient/2.24.2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:19 GMT
content-encoding
gzip
via
1.1 varnish
age
0
x-cache
HIT
content-length
293
x-served-by
cache-hhn-etou8220086-HHN, cache-hhn-etou8220088-HHN
x-timer
S1674661579.280028,VS0,VE8
etag
"38862dbb"
access-control-max-age
3600
access-control-allow-methods
OPTIONS, GET
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=0
vary
Authorization, Accept-Encoding
accept-ranges
bytes
access-control-allow-headers
Accept, Content-Type, Content-Length, Accept-Encoding, Authorization, X-Requested-With, X-LD-Private, X-LD-AccountId, X-LD-EnvId, X-LD-PrjId, X-LaunchDarkly-Event-Schema, X-LaunchDarkly-User-Agent, X-LaunchDarkly-Wrapper, Ld-Api-Version
x-cache-hits
1
eyJrZXkiOiJub25lIiwiYW5vbnltb3VzIjp0cnVlfQ
app.launchdarkly.com/sdk/evalx/5ae8a5b3d4e3f00a91e920d2/users/ Frame
0
0
Preflight
General
Full URL
https://app.launchdarkly.com/sdk/evalx/5ae8a5b3d4e3f00a91e920d2/users/eyJrZXkiOiJub25lIiwiYW5vbnltb3VzIjp0cnVlfQ
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.130.217 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
x-launchdarkly-user-agent,x-launchdarkly-wrapper
Access-Control-Request-Method
GET
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

accept-ranges
bytes
access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
access-control-allow-methods
GET, OPTIONS, HEAD
access-control-allow-origin
*
access-control-max-age
3600
age
0
allow
GET, OPTIONS, HEAD
content-encoding
gzip
content-length
23
date
Wed, 25 Jan 2023 15:46:19 GMT
ld-region
us-east-1
strict-transport-security
max-age=31536000
vary
Accept-Encoding
via
1.1 varnish
x-cache
HIT
x-cache-hits
2
x-served-by
cache-hhn-etou8220088-HHN
x-timer
S1674661579.270156,VS0,VE0
collect
www.google-analytics.com/j/
2 B
208 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j99&a=1341519049&t=pageview&_s=1&dl=https%3A%2F%2Fwww.crowdcast.io%2Fc%2Ftake-github-threats-seriously-tag-cyber%2Fregister%3Futm_campaign%3D188%26utm_content%3D1656%26utm_medium%3Dcio%26utm_source%3Demail&dp=%2Fc%2Ftake-github-threats-seriously-tag-cyber%2Fregister&ul=en-us&de=UTF-8&dt=Take%20GitHub%20threats%20seriously%3A%20The%20largest%20code-sharing%20platform%20is%20extending%20your%20attack%20surface.%20-%20crowdcast&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YEBAAUABAAAAACAAI~&jid=842570859&gjid=1548470338&cid=1841250361.1674661579&tid=UA-45112015-1&_gid=1190798545.1674661579&_r=1&_slc=1&gtm=2ou1n0&z=1283519578
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
a048e640908046be06e00eab37742b5d5ff80964af58cfd22f7cb2de4dfe375f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 15:46:19 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.crowdcast.io
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.facebook.com/tr/
0
185 B
Image
General
Full URL
https://www.facebook.com/tr/?id=734675373253345&ev=PageView&dl=https%3A%2F%2Fwww.crowdcast.io%2Fc%2Ftake-github-threats-seriously-tag-cyber%2Fregister%3Futm_campaign%3D188%26utm_content%3D1656%26utm_medium%3Dcio%26utm_source%3Demail&rl=&if=false&ts=1674661579308&sw=1600&sh=1200&v=2.9.94&r=stable&ec=0&o=30&fbp=fb.1.1674661579307.936655932&it=1674661579181&coo=false&rqm=GET
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f12d:83:face:b00c:0:25de Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Wed, 25 Jan 2023 15:46:19 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
5ae8a5b3d4e3f00a91e920d2
events.launchdarkly.com/events/diagnostic/
0
344 B
XHR
General
Full URL
https://events.launchdarkly.com/events/diagnostic/5ae8a5b3d4e3f00a91e920d2
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.225.145.23 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-225-145-23.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://www.crowdcast.io/
X-LaunchDarkly-Wrapper
react-client-sdk/2.29.2
accept-language
de-DE,de;q=0.9
X-LaunchDarkly-User-Agent
JSClient/2.24.2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 25 Jan 2023 15:46:19 GMT
strict-transport-security
max-age=31536000
access-control-max-age
300
access-control-allow-methods
POST,OPTIONS
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Date
access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
content-length
0
5ae8a5b3d4e3f00a91e920d2
events.launchdarkly.com/events/diagnostic/ Frame
0
0
Preflight
General
Full URL
https://events.launchdarkly.com/events/diagnostic/5ae8a5b3d4e3f00a91e920d2
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.225.145.23 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-225-145-23.compute-1.amazonaws.com
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-launchdarkly-user-agent,x-launchdarkly-wrapper
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
access-control-allow-methods
POST,OPTIONS
access-control-allow-origin
*
access-control-expose-headers
Date
access-control-max-age
300
date
Wed, 25 Jan 2023 15:46:19 GMT
strict-transport-security
max-age=31536000
vitals
vitals.vercel-insights.com/v1/
2 B
77 B
Ping
General
Full URL
https://vitals.vercel-insights.com/v1/vitals
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.229.242.139 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-229-242-139.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Wed, 25 Jan 2023 15:46:19 GMT
content-length
2
content-type
text/plain; charset=utf-8
dsjltsvj
widget.intercom.io/widget/
18 KB
7 KB
Script
General
Full URL
https://widget.intercom.io/widget/dsjltsvj
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.27.94 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-32-27-94.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
deb3f08013037c62dae48085cacaf4d1cae17412a25f961de1975cd9c40b8338

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

x-amz-version-id
EN_LcdmOA.Qnv4JxdP59QkGRRVUdkSQW
content-encoding
gzip
via
1.1 22b9ddafebf39d72780d68dad970d218.cloudfront.net (CloudFront)
date
Wed, 25 Jan 2023 15:36:54 GMT
x-amz-cf-pop
FRA56-C2
age
565
x-amz-server-side-encryption
AES256
x-cache
Error from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
6173
last-modified
Wed, 25 Jan 2023 14:47:17 GMT
server
AmazonS3
etag
"fe4d80f052c31cb132f30733afac4cf9"
vary
Accept-Encoding, Origin
content-type
application/javascript; charset=UTF-8
cache-control
max-age=900, s-maxage=900, public
accept-ranges
bytes
x-amz-cf-id
XpVRGAvnLc4jkoCHoavUj1S1XVD8s197zHSxTzOwUFzLlp6KRe8oIw==
beamer-embed.js
app.getbeamer.com/js/
87 KB
21 KB
Script
General
Full URL
https://app.getbeamer.com/js/beamer-embed.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::681a:3ba , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ab3e09f974f6d67e806f23bbf920b94e92175f96e7388cc9f12fdc2e83a901e6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:19 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
650
cf-polished
origSize=88910
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-bgj
minify
last-modified
Mon, 23 Jan 2023 15:14:59 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I7IGVE0eGC8i%2FKBke%2FxwXX%2F3QKGUb6PSMqCDnsQd12qGus1XsGoW2OLsWYG6uFbbUq8TmmUl82BccH3KWh1J5wgc%2F9OGl6WRag3PPAyNF0ALP%2F3RaMAmN7o9DVuMbNwoAThLTgBzsIwTrwXxab%2BH"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript;charset=utf-8
cache-control
public, max-age=14400
cf-ray
78f224171d116903-FRA
expires
Wed, 25 Jan 2023 19:46:19 GMT
error-logger
www.crowdcast.io/api/
15 B
350 B
Ping
General
Full URL
https://www.crowdcast.io/api/error-logger
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f7d595a699860f394598b720a015537850464e5e469c0783005b3f126f2285b8
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 25 Jan 2023 15:46:19 GMT
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
x-vercel-id
fra1::sfo1::xd2vt-1674661579608-3d0b9ee0641b
server
cloudflare
x-matched-path
/api/error-logger
etag
"f-puHNDTmTkdiVLQyC4XbCo1kz4g8"
x-vercel-cache
MISS
x-dns-prefetch-control
on
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
public, max-age=0, must-revalidate
cf-ray
78f224187dc72c3f-FRA
content-length
15
/
www.facebook.com/tr/ Frame BBBA
0
50 B
Document
General
Full URL
https://www.facebook.com/tr/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f12d:83:face:b00c:0:25de Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Content-Type
application/x-www-form-urlencoded
Origin
https://www.crowdcast.io
Referer
https://www.crowdcast.io/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

access-control-allow-credentials
true
access-control-allow-origin
https://www.crowdcast.io
alt-svc
h3=":443"; ma=86400
content-length
0
content-type
text/plain
cross-origin-resource-policy
cross-origin
date
Wed, 25 Jan 2023 15:46:19 GMT
server
proxygen-bolt
strict-transport-security
max-age=31536000; includeSubDomains
frame-modern.a70da310.js
js.intercomcdn.com/ Frame E278
462 KB
126 KB
Script
General
Full URL
https://js.intercomcdn.com/frame-modern.a70da310.js
Requested by
Host: widget.intercom.io
URL: https://widget.intercom.io/widget/dsjltsvj
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
99.86.4.109 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-99-86-4-109.fra6.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
d884dec2acffc990eda764834be15aa62c9c64efb0a0e1e51869b0fe1fc86fe2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 14:47:26 GMT
content-encoding
gzip
via
1.1 49140b838a62cd29e30f20e39a82dad0.cloudfront.net (CloudFront)
x-amz-version-id
WLtkL2.nZIQrkIHcjxKpu39dg4iC_t9m
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
FRA6-C1
age
3534
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
128480
last-modified
Wed, 25 Jan 2023 14:45:13 GMT
server
AmazonS3
etag
"3e00bf4fdfda51aef93fd4c630e87f26"
content-type
application/javascript; charset=UTF-8
cache-control
max-age=31536000, s-maxage=7200, public
accept-ranges
bytes
x-amz-cf-id
F40co0JluKKdA8z4HEaPhPcQLpd-D_fpqVSnwp6ygoDI7UNezGs69w==
vendor-modern.39a3570a.js
js.intercomcdn.com/ Frame E278
236 KB
73 KB
Script
General
Full URL
https://js.intercomcdn.com/vendor-modern.39a3570a.js
Requested by
Host: widget.intercom.io
URL: https://widget.intercom.io/widget/dsjltsvj
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
99.86.4.109 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-99-86-4-109.fra6.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
13dd57f848e52a507ab0360aa0f8196ecb3fb7e66d61892960fa5819df0b6d42
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

x-amz-version-id
mMWfi1tUD_p15iBr7Ku_1Hm6vzJ84XFX
content-encoding
gzip
via
1.1 49140b838a62cd29e30f20e39a82dad0.cloudfront.net (CloudFront)
date
Wed, 25 Jan 2023 15:13:50 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
FRA6-C1
age
1950
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
74413
last-modified
Tue, 24 Jan 2023 17:16:38 GMT
server
AmazonS3
etag
"774123650ef5e3bbc9379d201fbfdeee"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=31536000, s-maxage=7200, public
accept-ranges
bytes
x-amz-cf-id
UG3gkaOEZibefvYUk6unot1p9gkCro42kjUzBcICSV2AtNtVv3-T3w==
initialize
backend.getbeamer.com/
1007 B
1 KB
XHR
General
Full URL
https://backend.getbeamer.com/initialize?product=xokTrWaq47329&domain=www.crowdcast.io&language=EN
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::681a:2ba , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e7582460b0820dc974c84911f7b4a46dbb3c3141eb5d1566be57ba295a81f559
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:20 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Wed, 25 Jan 2023 15:36:34 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
content-encoding
br
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oc2EoaDxWQ72%2FmiVGLO%2FktR8BkC7KtmlqID4tfbcE3vRsGZdm1psUyGFviSMq11kkdKeiuc6dacyeoFzrPfu4ymkNM3Brbj4qesl9aLFOCqcWk3aXeXRH4Xz6MQIXhg2qve5Zr6bwT1yflGQoKjCAJxcoQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json;charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=300, s-maxage=300
cf-ray
78f2241baf9bbbf2-FRA
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
beamer-embed.css
app.getbeamer.com/styles/
16 KB
3 KB
Stylesheet
General
Full URL
https://app.getbeamer.com/styles/beamer-embed.css?v=3
Requested by
Host: app.getbeamer.com
URL: https://app.getbeamer.com/js/beamer-embed.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::681a:3ba , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9d59818ca03675908acee47c23ce95332201e5476b1796051bfd7704348830eb
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:20 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
652
cf-polished
origSize=16097
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-bgj
minify
last-modified
Mon, 23 Jan 2023 15:14:59 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tWR9Frc%2BtYI8kmMqwoPxEHI%2BOH9ciKP4WD3aKKEqcAE9hPOjEPl3hnmnVzKqq%2FDprPhjeUPQz76qsKc4jvpYhYup8ZVZQyNk%2FdOyvaC5gQ53KIGH%2F2g3s3tVez%2FW9cgFWBDQcHZwVcX6U3BILllf"}],"group":"cf-nel","max_age":604800}
content-type
text/css;charset=utf-8
cf-ray
78f2241c2d726903-FRA
numberFeatures
backend.getbeamer.com/
247 B
509 B
XHR
General
Full URL
https://backend.getbeamer.com/numberFeatures?url=www.crowdcast.io&product=xokTrWaq47329&v=1&language=EN&user_id=49bb7dd3-2e73-4741-a3be-a798494c4592
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::681a:2ba , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
418049c3289f29ee569fac41d758b90e9b49b191f06363c8d1581b412dbc6e98
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:20 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
MISS
last-modified
Wed, 25 Jan 2023 15:46:20 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
content-encoding
br
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OvtS1y1Cc%2Bu%2B6vgzovqt1CVkI3gjrhcqbMsVQD%2Bwu7lu5dCPpdQPaYxKUovcVbeZv1gkThf6UyrZ0rSvoiUtLBuUbTxqBstv%2FZhwriJexFcNicVm6Nq2s3K%2FBqp4yZqt6wbAVRoYPh5zhX55FGtI59G1Rg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json;charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=1200, s-maxage=1200
cf-ray
78f2241c2889bbf2-FRA
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
css
fonts.googleapis.com/
4 KB
717 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Roboto:300,400
Requested by
Host: app.getbeamer.com
URL: https://app.getbeamer.com/js/beamer-embed.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:80a::200a , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
b2a63b56f6b1b80c05cd0952a50de272160cf34ca8e7231c7967f8f6940c9d4e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Wed, 25 Jan 2023 15:46:20 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Wed, 25 Jan 2023 14:28:21 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Wed, 25 Jan 2023 15:46:20 GMT
beamerPop.js
static.getbeamer.com/
19 KB
8 KB
Script
General
Full URL
https://static.getbeamer.com/beamerPop.js
Requested by
Host: app.getbeamer.com
URL: https://app.getbeamer.com/js/beamer-embed.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::681a:3ba , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5d434c7f7c1a8303026c76b145112baff1965c34e8d336bd73643f0e0067edd7
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:20 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
651
cf-polished
origSize=19547
x-guploader-uploadid
ADPycdszJtaTXOoAYN1vLUHtJuseYNrag9MShvm-7NpqpnXbHYK_wXRtnKdCy6Zids6uCpaSgXKRLjuB0m3t-RhcmK8MSE0_gbtz
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-bgj
minify
last-modified
Thu, 20 May 2021 17:45:50 GMT
server
cloudflare
etag
W/"34302566c723da2010eee08bcc19f3ff"
vary
Accept-Encoding
x-goog-generation
1621532750460093
content-type
text/javascript
access-control-allow-origin
*
x-goog-hash
crc32c=eAzCQw==, md5=NDAlZscj2iAQ7uCLzBnz/w==
access-control-expose-headers
Content-Type
cache-control
public, max-age=31536000
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eTzX4ANmVlqprbawZm19ZtoBJOQMt1kcop2VKpQiq3orN7uVPSfzArqIgW5dszS9p6EHdY84zGKjkUCocI0rgP4l%2Bp7wq0oVYsp%2FD11Ho60OUqYtF%2F1K5tHiSSG9C79hzOrzFOp1ep3fNQaXbt5DpeAa"}],"group":"cf-nel","max_age":604800}
x-goog-stored-content-length
19547
cf-ray
78f2241de8646903-FRA
expires
Wed, 25 Jan 2023 16:21:44 GMT
embeddedPush
push.getbeamer.com/ Frame 05C4
19 KB
5 KB
Document
General
Full URL
https://push.getbeamer.com/embeddedPush?product=xokTrWaq47329&language=EN
Requested by
Host: app.getbeamer.com
URL: https://app.getbeamer.com/js/beamer-embed.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::681a:3ba , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3b253af3cafa8c8d90762c13f081c7649f17408d95e17ede2a54c097646cd016
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crowdcast.io/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

access-control-allow-origin
*
age
460
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cache-control
public, max-age=28800
cf-cache-status
HIT
cf-ray
78f2241df86c6903-FRA
content-encoding
br
content-type
text/html;charset=utf-8
date
Wed, 25 Jan 2023 15:46:20 GMT
expires
Wed, 25 Jan 2023 23:46:20 GMT
last-modified
Wed, 25 Jan 2023 15:23:00 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l2yp8gg5jB8i2rlUYvOoUMCWFq9JNhwJqt5FFHoonucIcMiV0GKy1fH4kAxfOKXnZFOfzGmwqmmPz2PYgyAFSRhP%2Fruv24B%2Bevp0sQPpltQRw0R087%2FbVJYnN6y2spTg2WLz%2F8otUQG8slKI1oQTbQ%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
via
1.1 google
x-content-type-options
nosniff
utilities
updates.crowdcast.io/ Frame FD3B
676 B
471 B
Document
General
Full URL
https://updates.crowdcast.io/utilities?app_id=xokTrWaq47329
Requested by
Host: app.getbeamer.com
URL: https://app.getbeamer.com/js/beamer-embed.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
35.207.24.13 North Charleston, United States, ASN15169 (GOOGLE, US),
Reverse DNS
13.24.207.35.bc.googleusercontent.com
Software
/
Resource Hash
5f386e0d3a3abd261320631b77fa637e0f08fbf33fd3db878f08d228cbaf58db

Request headers

Referer
https://www.crowdcast.io/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

age
32035
cache-control
public, max-age=86400
content-encoding
gzip
content-length
341
content-type
text/html;charset=utf-8
date
Wed, 25 Jan 2023 06:52:25 GMT
vary
Accept-Encoding
via
1.1 google
graphql
hasura.production.crowdcats.us/v1/
29 B
490 B
Fetch
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4efc725b135cc9a38bd6a2287a76621c0fce237eb676ee80c0262bc49561befc
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept
*/*
Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
content-type
application/json

Response headers

date
Wed, 25 Jan 2023 15:46:21 GMT
content-security-policy
upgrade-insecure-requests
content-encoding
gzip
cf-cache-status
DYNAMIC
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
0
x-request-id
b6d9441ebec5ec622211edb98c068d78
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.crowdcast.io
access-control-allow-credentials
true
cf-ray
78f22421399f9960-FRA
graphql
hasura.production.crowdcats.us/v1/ Frame
0
0
Preflight
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
access-control-allow-origin
https://www.crowdcast.io
access-control-max-age
1728000
cf-cache-status
DYNAMIC
cf-ray
78f2241ea869695e-FRA
content-length
0
content-security-policy
upgrade-insecure-requests
content-type
text/plain charset=UTF-8
date
Wed, 25 Jan 2023 15:46:20 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
0
graphql
hasura.production.crowdcats.us/v1/ Frame
0
0
Preflight
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
access-control-allow-origin
https://www.crowdcast.io
access-control-max-age
1728000
cf-cache-status
DYNAMIC
cf-ray
78f2241f4979695e-FRA
content-length
0
content-security-policy
upgrade-insecure-requests
content-type
text/plain charset=UTF-8
date
Wed, 25 Jan 2023 15:46:21 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
0
graphql
hasura.production.crowdcats.us/v1/ Frame
0
0
Preflight
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
access-control-allow-origin
https://www.crowdcast.io
access-control-max-age
1728000
cf-cache-status
DYNAMIC
cf-ray
78f2241f497d695e-FRA
content-length
0
content-security-policy
upgrade-insecure-requests
content-type
text/plain charset=UTF-8
date
Wed, 25 Jan 2023 15:46:21 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
0
graphql
hasura.production.crowdcats.us/v1/ Frame
0
0
Preflight
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
access-control-allow-origin
https://www.crowdcast.io
access-control-max-age
1728000
cf-cache-status
DYNAMIC
cf-ray
78f2241f4980695e-FRA
content-length
0
content-security-policy
upgrade-insecure-requests
content-type
text/plain charset=UTF-8
date
Wed, 25 Jan 2023 15:46:21 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
0
is-enabled
www.crowdcast.io/api/billing/
17 B
237 B
XHR
General
Full URL
https://www.crowdcast.io/api/billing/is-enabled
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5acf3ff77b4420677b5923071f303facaba7a9273a346284a667a275df325146
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Frame-Options SAMEORIGIN

Request headers

Accept
application/json, text/plain, */*
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
accept-language
de-DE,de;q=0.9
baggage
sentry-environment=production,sentry-release=42e9e03,sentry-transaction=%2Fc%2F%5B...eventParams%5D,sentry-public_key=9ba73286c17c4edca8c7c4a4f56aa693,sentry-trace_id=7d9a4abf82014bb4af01f4711b5d080e,sentry-sample_rate=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
sentry-trace
7d9a4abf82014bb4af01f4711b5d080e-8dbbef32c59775fe-1
Content-Type
application/json

Response headers

date
Wed, 25 Jan 2023 15:46:20 GMT
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
x-vercel-id
fra1::sfo1::xtzxx-1674661580591-3dabe8d78740
server
cloudflare
x-matched-path
/api/billing/is-enabled
etag
"11-n3JXNj2BI6XcrazI4SSMoFNmOFQ"
x-vercel-cache
MISS
x-dns-prefetch-control
on
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
s-maxage=86400
cf-ray
78f2241e98c42c3f-FRA
content-length
17
is-enabled
www.crowdcast.io/api/billing/
17 B
133 B
XHR
General
Full URL
https://www.crowdcast.io/api/billing/is-enabled
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5acf3ff77b4420677b5923071f303facaba7a9273a346284a667a275df325146
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Frame-Options SAMEORIGIN

Request headers

Accept
application/json, text/plain, */*
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
accept-language
de-DE,de;q=0.9
baggage
sentry-environment=production,sentry-release=42e9e03,sentry-transaction=%2Fc%2F%5B...eventParams%5D,sentry-public_key=9ba73286c17c4edca8c7c4a4f56aa693,sentry-trace_id=7d9a4abf82014bb4af01f4711b5d080e,sentry-sample_rate=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
sentry-trace
7d9a4abf82014bb4af01f4711b5d080e-875bfb437424debe-1
Content-Type
application/json

Response headers

date
Wed, 25 Jan 2023 15:46:20 GMT
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
x-vercel-id
fra1::sfo1::txgcz-1674661580615-f30721cab603
server
cloudflare
x-matched-path
/api/billing/is-enabled
etag
"11-n3JXNj2BI6XcrazI4SSMoFNmOFQ"
x-vercel-cache
MISS
x-dns-prefetch-control
on
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
s-maxage=86400
cf-ray
78f2241e98c72c3f-FRA
content-length
17
logger
www.crowdcast.io/api/
2 B
205 B
XHR
General
Full URL
https://www.crowdcast.io/api/logger
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Frame-Options SAMEORIGIN

Request headers

Accept
application/json, text/plain, */*
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
accept-language
de-DE,de;q=0.9
baggage
sentry-environment=production,sentry-release=42e9e03,sentry-transaction=%2Fc%2F%5B...eventParams%5D,sentry-public_key=9ba73286c17c4edca8c7c4a4f56aa693,sentry-trace_id=7d9a4abf82014bb4af01f4711b5d080e,sentry-sample_rate=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
sentry-trace
7d9a4abf82014bb4af01f4711b5d080e-aa2e68b55b0eb023-1
Content-Type
application/json

Response headers

date
Wed, 25 Jan 2023 15:46:21 GMT
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
x-vercel-id
fra1::sfo1::rnkhv-1674661580602-34d0b138cf68
server
cloudflare
x-matched-path
/api/logger
etag
"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
x-vercel-cache
MISS
x-dns-prefetch-control
on
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
public, max-age=0, must-revalidate
cf-ray
78f2241e98cb2c3f-FRA
content-length
2
truncated
/
78 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
1919e5268965ae83aff5f109f4968d0b7c5405edc4f052e80e78ee0013915ed2

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
42 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Type
image/gif
graphql
hasura.production.crowdcats.us/v1/ Frame
0
0
Preflight
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
access-control-allow-origin
https://www.crowdcast.io
access-control-max-age
1728000
cf-cache-status
DYNAMIC
cf-ray
78f2241f4982695e-FRA
content-length
0
content-security-policy
upgrade-insecure-requests
content-type
text/plain charset=UTF-8
date
Wed, 25 Jan 2023 15:46:21 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
0
truncated
/
80 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
dafde01ba39c85f070e21487b60a8894459a927d0b63d7233f855aceadbf1ba9

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Content-Type
image/svg+xml
graphql
hasura.production.crowdcats.us/v1/
460 B
310 B
Fetch
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
afee1f14780dbcdd5ff6eda944a7b2d804a754bf1e7107c5498f0b27d47ac5fc
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept
*/*
Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
content-type
application/json

Response headers

date
Wed, 25 Jan 2023 15:46:21 GMT
content-security-policy
upgrade-insecure-requests
content-encoding
gzip
cf-cache-status
DYNAMIC
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
0
x-request-id
faca9a19d0d7fc55d42267cd89c41442
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.crowdcast.io
access-control-allow-credentials
true
cf-ray
78f22421dab99960-FRA
graphql
hasura.production.crowdcats.us/v1/
29 B
141 B
Fetch
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e13690f4748bca4e59174c6d430d4f84781d8e5410b9a73b582618a8e93a4d19
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept
*/*
Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
content-type
application/json

Response headers

date
Wed, 25 Jan 2023 15:46:21 GMT
content-security-policy
upgrade-insecure-requests
content-encoding
gzip
cf-cache-status
DYNAMIC
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
0
x-request-id
f41c939250ac92879ffb078dd08175ac
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.crowdcast.io
access-control-allow-credentials
true
cf-ray
78f22421ba7a9960-FRA
graphql
hasura.production.crowdcats.us/v1/
12 KB
3 KB
Fetch
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b4ce3eb010e1737b01cab2aac96e1820476e0fc8a07fb337b3bf37c6accd223a
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept
*/*
Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
content-type
application/json

Response headers

date
Wed, 25 Jan 2023 15:46:21 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-security-policy
upgrade-insecure-requests
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
0
x-request-id
99af7253035e9edcdfbcb8ad52b122bd
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.crowdcast.io
access-control-allow-credentials
true
cf-ray
78f22421ba789960-FRA
graphql
hasura.production.crowdcats.us/v1/
347 B
266 B
Fetch
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9ba44915672172ed988b84830e6e8a9cad25f06dea1e730dce67a6ca2217bc75
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept
*/*
Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
content-type
application/json

Response headers

date
Wed, 25 Jan 2023 15:46:21 GMT
content-security-policy
upgrade-insecure-requests
content-encoding
gzip
cf-cache-status
DYNAMIC
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
0
x-request-id
da9db05947ff599c7e144c6b6504476e
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.crowdcast.io
access-control-allow-credentials
true
cf-ray
78f22421ca849960-FRA
graphql
hasura.production.crowdcats.us/v1/
135 B
203 B
Fetch
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ff20b090a276d3616a87d8cebccfd22068773730fdcbdde9759f873aa673abd5
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept
*/*
Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
content-type
application/json

Response headers

date
Wed, 25 Jan 2023 15:46:21 GMT
content-security-policy
upgrade-insecure-requests
content-encoding
gzip
cf-cache-status
DYNAMIC
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
0
x-request-id
a8411df9c03f79eeef11d1251859343a
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.crowdcast.io
access-control-allow-credentials
true
cf-ray
78f22421dab69960-FRA
graphql
hasura.production.crowdcats.us/v1/ Frame
0
0
Preflight
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
access-control-allow-origin
https://www.crowdcast.io
access-control-max-age
1728000
cf-cache-status
DYNAMIC
cf-ray
78f2241f4989695e-FRA
content-length
0
content-security-policy
upgrade-insecure-requests
content-type
text/plain charset=UTF-8
date
Wed, 25 Jan 2023 15:46:21 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
0
image
www.crowdcast.io/_next/
4 KB
4 KB
Image
General
Full URL
https://www.crowdcast.io/_next/image?url=https%3A%2F%2Fimages-production-crowdcast-lambdas.s3.amazonaws.com%2Forganization%2F502%2Fprofile_image.png&w=32&q=75
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4bd9cad0f1e4dd3a94bbd1f6e6f84aaee44ab77ef23c673cbd0d0ac119396e0d
Security Headers
Name Value
Content-Security-Policy script-src 'none'; frame-src 'none'; sandbox;
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:20 GMT
content-security-policy
script-src 'none'; frame-src 'none'; sandbox;
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
age
221
cross-origin-resource-policy
cross-origin
content-disposition
inline; filename="profile_image.webp"
content-length
3946
x-imgix-render-farm
01.1096
last-modified
Wed, 25 Jan 2023 15:42:39 GMT
x-vercel-id
fra1::2jjxx-1674661580739-6957b5cef40b
server
cloudflare
x-matched-path
/_next/image
x-vercel-cache
STALE
vary
Accept
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=60
accept-ranges
bytes
cf-ray
78f2241f7a1c2c3f-FRA
image
www.crowdcast.io/_next/
23 KB
24 KB
Image
General
Full URL
https://www.crowdcast.io/_next/image?url=https%3A%2F%2Fimages-production-crowdcast-lambdas.s3.amazonaws.com%2Fevents%2F06aa7119-7cd2-4c79-b7a8-d3fc6ace9da3%2Fcover_photo-1674565707324.png&w=640&q=75
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
96d91d9e7f630ac1461fc00fec60fa6ea6a027d93f37048bd08bad0a65e4809b
Security Headers
Name Value
Content-Security-Policy script-src 'none'; frame-src 'none'; sandbox;
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:20 GMT
content-security-policy
script-src 'none'; frame-src 'none'; sandbox;
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
age
2733
cross-origin-resource-policy
cross-origin
content-disposition
inline; filename="cover_photo-1674565707324.webp"
content-length
23950
x-imgix-render-farm
01.1096
last-modified
Wed, 25 Jan 2023 15:00:47 GMT
x-vercel-id
fra1::l2chh-1674661580740-c3ccf452a0e6
server
cloudflare
x-matched-path
/_next/image
x-vercel-cache
STALE
vary
Accept
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=60
accept-ranges
bytes
cf-ray
78f2241f7a212c3f-FRA
8061-816fef559a067618.js
www.crowdcast.io/_next/static/chunks/
0
3 KB
Other
General
Full URL
https://www.crowdcast.io/_next/static/chunks/8061-816fef559a067618.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:20 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1841774
content-disposition
inline; filename="8061-816fef559a067618.js"
x-vercel-id
iad1:iad1::fjqbm-1669073112605-76b49a738694
server
cloudflare
x-matched-path
/_next/static/chunks/8061-816fef559a067618.js
etag
W/"df015dbd490f9ac3bece13161186770f"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241f7a282c3f-FRA
expires
Thu, 25 Jan 2024 15:46:20 GMT
3184-9e4bba05eea72e87.js
www.crowdcast.io/_next/static/chunks/
0
9 KB
Other
General
Full URL
https://www.crowdcast.io/_next/static/chunks/3184-9e4bba05eea72e87.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:20 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
539313
content-disposition
inline; filename="3184-9e4bba05eea72e87.js"
x-vercel-id
iad1:iad1::kdwhz-1674121468455-c4ae978cf4ff
server
cloudflare
x-matched-path
/_next/static/chunks/3184-9e4bba05eea72e87.js
etag
W/"0dbf2e41a3454454f00e53bb9593387c"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241f7a2c2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:20 GMT
%5BchannelName%5D-8197a9edd78d0c57.js
www.crowdcast.io/_next/static/chunks/pages/
0
8 KB
Other
General
Full URL
https://www.crowdcast.io/_next/static/chunks/pages/%5BchannelName%5D-8197a9edd78d0c57.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:20 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
539313
content-disposition
inline; filename="[channelName]-8197a9edd78d0c57.js"
x-vercel-id
iad1:iad1::xx2vm-1674121468447-e12df937c8b2
server
cloudflare
x-matched-path
/_next/static/chunks/pages/%5BchannelName%5D-8197a9edd78d0c57.js
etag
W/"4255dbfda9455a00ca8b0949c7bfe2e6"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241f7a2e2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:20 GMT
8061-816fef559a067618.js
www.crowdcast.io/_next/static/chunks/
6 KB
2 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/8061-816fef559a067618.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d69d9b5fbc88fbc619d50306a0d852c492253f32fc6ed8989d56865cc2adc49e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:20 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1841774
content-disposition
inline; filename="8061-816fef559a067618.js"
x-vercel-id
iad1:iad1::fjqbm-1669073112605-76b49a738694
server
cloudflare
x-matched-path
/_next/static/chunks/8061-816fef559a067618.js
etag
W/"df015dbd490f9ac3bece13161186770f"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241fcaa72c3f-FRA
expires
Thu, 25 Jan 2024 15:46:20 GMT
3184-9e4bba05eea72e87.js
www.crowdcast.io/_next/static/chunks/
30 KB
9 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/3184-9e4bba05eea72e87.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f7b05740745bf5fa7e08c88d486bbedf4a076780698ea9d67656213fd87db426
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:20 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
539313
content-disposition
inline; filename="3184-9e4bba05eea72e87.js"
x-vercel-id
iad1:iad1::kdwhz-1674121468455-c4ae978cf4ff
server
cloudflare
x-matched-path
/_next/static/chunks/3184-9e4bba05eea72e87.js
etag
W/"0dbf2e41a3454454f00e53bb9593387c"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241fcaab2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:20 GMT
%5BchannelName%5D-8197a9edd78d0c57.js
www.crowdcast.io/_next/static/chunks/pages/
28 KB
8 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/pages/%5BchannelName%5D-8197a9edd78d0c57.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c570f46560e234ed5476293238ebd0698586a3e7670ec52a8732a08035f57d88
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:20 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
539313
content-disposition
inline; filename="[channelName]-8197a9edd78d0c57.js"
x-vercel-id
iad1:iad1::xx2vm-1674121468447-e12df937c8b2
server
cloudflare
x-matched-path
/_next/static/chunks/pages/%5BchannelName%5D-8197a9edd78d0c57.js
etag
W/"4255dbfda9455a00ca8b0949c7bfe2e6"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
78f2241fcaad2c3f-FRA
expires
Thu, 25 Jan 2024 15:46:20 GMT
cookieSetter.js
app.getbeamer.com/js/ Frame FD3B
774 B
995 B
Script
General
Full URL
https://app.getbeamer.com/js/cookieSetter.js
Requested by
Host: updates.crowdcast.io
URL: https://updates.crowdcast.io/utilities?app_id=xokTrWaq47329
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::681a:3ba , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e76a248218d1eb86d8b40c031bbb973839712fd52c0ff1436e9c22642ed63646
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://updates.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:20 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
648
cf-polished
origSize=775
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-bgj
minify
last-modified
Mon, 23 Jan 2023 15:14:59 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xe%2Bw%2BGaIqFEXrRfDBa7lPVAVBiLeZIC5%2FZe9wel%2FEvcYfbhqVe3V4TlujKyiHZdyOxkHoS2%2BIqUfZVZC%2FwSAQFwI4niTvT3iaZddBkXEm50WDozVsiBqAj1vFSYFELZdasfvtvzLDKAaaP5Ii340"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript;charset=utf-8
cf-ray
78f2242038cd9a17-FRA
socket.io.min.js
realtime.getbeamer.com/socket.io/ Frame FD3B
60 KB
15 KB
Script
General
Full URL
https://realtime.getbeamer.com/socket.io/socket.io.min.js
Requested by
Host: updates.crowdcast.io
URL: https://updates.crowdcast.io/utilities?app_id=xokTrWaq47329
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::681a:3ba , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
52c39ac29a79d395e21859f5670c767786815a735c234ca6801d5ba5d18f1d71
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://updates.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:20 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
641
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
server
cloudflare
x-sourcemap
socket.io.min.js.map
etag
W/"3.1.0"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EtLdc6bMXcaNWnLtg7vXvjmqe4X3V574YGHYJFtPuBuLLR5WRQzFQR9%2BS5F9Xrzve4aoMlMwh2R%2FLBMzDZ9%2Fa99rtdGLwfEP%2Bgu%2BETTescsfyWRLLAQmSxqqzLnWz1A1L606ikFeVBu81%2Fl5zM705KmAJdI%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
public, max-age=31536000
cf-ray
78f224204c666903-FRA
socketUtils.js
app.getbeamer.com/js/ Frame FD3B
2 KB
2 KB
Script
General
Full URL
https://app.getbeamer.com/js/socketUtils.js?v=5
Requested by
Host: updates.crowdcast.io
URL: https://updates.crowdcast.io/utilities?app_id=xokTrWaq47329
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::681a:3ba , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ed34b0890487092c77f3da17ebf723298c250a4bdc4f10fc8723e00ef515c084
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://updates.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:20 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
651
cf-polished
origSize=2449
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-bgj
minify
last-modified
Mon, 23 Jan 2023 15:15:00 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aTmiZFZx1ebd6H1YdcFhzf%2FUB184WXq6fThKcTUnWEF8aEDs7nAGGjN8Hhuhcmp6m2gGll%2FDUkfGeIko0OilqECBj9dV844Ocz90obRNfuuHf6fF%2FO6A6BWUjTIFGOAj4qSqAzo%2Fvwv9qGbpT9%2By"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript;charset=utf-8
cache-control
max-age=31536000
cf-ray
78f2242038d09a17-FRA
error-logger
www.crowdcast.io/api/
15 B
152 B
Ping
General
Full URL
https://www.crowdcast.io/api/error-logger
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f7d595a699860f394598b720a015537850464e5e469c0783005b3f126f2285b8
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 25 Jan 2023 15:46:21 GMT
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
x-vercel-id
fra1::sfo1::xtqsp-1674661580905-68760e5e0cfa
server
cloudflare
x-matched-path
/api/error-logger
etag
"f-puHNDTmTkdiVLQyC4XbCo1kz4g8"
x-vercel-cache
MISS
x-dns-prefetch-control
on
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
public, max-age=0, must-revalidate
cf-ray
78f224208c542c3f-FRA
content-length
15
5ae8a5b3d4e3f00a91e920d2
events.launchdarkly.com/events/bulk/
0
344 B
XHR
General
Full URL
https://events.launchdarkly.com/events/bulk/5ae8a5b3d4e3f00a91e920d2
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.225.145.23 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-225-145-23.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

X-LaunchDarkly-Payload-ID
6a416910-9cc7-11ed-9380-1b11d1f9175b
X-LaunchDarkly-Event-Schema
3
accept-language
de-DE,de;q=0.9
X-LaunchDarkly-User-Agent
JSClient/2.24.2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
Content-Type
application/json
Referer
https://www.crowdcast.io/
X-LaunchDarkly-Wrapper
react-client-sdk/2.29.2

Response headers

date
Wed, 25 Jan 2023 15:46:21 GMT
strict-transport-security
max-age=31536000
access-control-max-age
300
access-control-allow-methods
POST,OPTIONS
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Date
access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
content-length
0
5ae8a5b3d4e3f00a91e920d2
events.launchdarkly.com/events/bulk/ Frame
0
0
Preflight
General
Full URL
https://events.launchdarkly.com/events/bulk/5ae8a5b3d4e3f00a91e920d2
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.225.145.23 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-225-145-23.compute-1.amazonaws.com
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-launchdarkly-event-schema,x-launchdarkly-payload-id,x-launchdarkly-user-agent,x-launchdarkly-wrapper
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
access-control-allow-methods
POST,OPTIONS
access-control-allow-origin
*
access-control-expose-headers
Date
access-control-max-age
300
date
Wed, 25 Jan 2023 15:46:21 GMT
strict-transport-security
max-age=31536000
image
www.crowdcast.io/_next/
4 KB
4 KB
Image
General
Full URL
https://www.crowdcast.io/_next/image?url=https%3A%2F%2Fimages-production-crowdcast-lambdas.s3.amazonaws.com%2Forganization%2F502%2Fprofile_image.png&w=32&q=75
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/framework-3650c05f19c73767.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6c43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4bd9cad0f1e4dd3a94bbd1f6e6f84aaee44ab77ef23c673cbd0d0ac119396e0d
Security Headers
Name Value
Content-Security-Policy script-src 'none'; frame-src 'none'; sandbox;
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=188&utm_content=1656&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:46:21 GMT
content-security-policy
script-src 'none'; frame-src 'none'; sandbox;
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
age
221
cross-origin-resource-policy
cross-origin
content-disposition
inline; filename="profile_image.webp"
content-length
3946
x-imgix-render-farm
01.1096
last-modified
Wed, 25 Jan 2023 15:42:39 GMT
x-vercel-id
fra1::xd2vt-1674661581412-a1fbf9b324cf
server
cloudflare
x-matched-path
/_next/image
x-vercel-cache
STALE
vary
Accept
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=60
accept-ranges
bytes
cf-ray
78f22423b9d92c3f-FRA
graphql
hasura.production.crowdcats.us/v1/
12 KB
3 KB
Fetch
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b4ce3eb010e1737b01cab2aac96e1820476e0fc8a07fb337b3bf37c6accd223a
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept
*/*
Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
content-type
application/json

Response headers

date
Wed, 25 Jan 2023 15:46:21 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-security-policy
upgrade-insecure-requests
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
0
x-request-id
3a63835f41dab8f9107015fd8c2e7b0a
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.crowdcast.io
access-control-allow-credentials
true
cf-ray
78f224260ac09960-FRA
graphql
hasura.production.crowdcats.us/v1/ Frame
0
0
Preflight
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
access-control-allow-origin
https://www.crowdcast.io
access-control-max-age
1728000
cf-cache-status
DYNAMIC
cf-ray
78f224253c30695e-FRA
content-length
0
content-security-policy
upgrade-insecure-requests
content-type
text/plain charset=UTF-8
date
Wed, 25 Jan 2023 15:46:21 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
0
/
o531025.ingest.sentry.io/api/5651188/envelope/
41 B
59 B
Fetch
General
Full URL
https://o531025.ingest.sentry.io/api/5651188/envelope/?sentry_key=9ba73286c17c4edca8c7c4a4f56aa693&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.21.1
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-9c5ba7c017aca513.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
a540238ae1682b38ad49e4286a7218490da62d4c47395a60d778a83e6a537af4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 25 Jan 2023 15:46:22 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
Origin
content-type
application/json
access-control-allow-origin
https://www.crowdcast.io
access-control-expose-headers
x-sentry-error, retry-after, x-sentry-rate-limits
x-envoy-upstream-service-time
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
41

Verdicts & Comments Add Verdict or Comment

72 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| oncontentvisibilityautostatechange object| webpackChunk_N_E object| regeneratorRuntime object| __NEXT_DATA__ function| __SSG_MANIFEST_CB object| __NEXT_P object| next object| _N_E object| SENTRY_RELEASE object| SENTRY_RELEASES object| __SENTRY__ function| _lrMutationObserver function| _lr_surl_cb object| __SDKCONFIG__ object| __AMPLITUDE__ object| i18nConfig function| __NEXT_PRELOADREADY object| AWS function| setImmediate function| clearImmediate function| Intercom function| __BUILD_MANIFEST_CB function| __MIDDLEWARE_MANIFEST_CB function| gtag object| dataLayer function| fbq function| _fbq object| __BUILD_MANIFEST object| __SSG_MANIFEST object| __MIDDLEWARE_MANIFEST object| google_tag_manager function| _LRLogger boolean| _lr_loaded object| google_tag_data string| GoogleAnalyticsObject function| ga object| gaplugins object| gaGlobal object| gaData object| beamer_config string| _BEAMER_DATE string| _BEAMER_BOOSTED_ANNOUNCEMENT_DATE string| _BEAMER_FIRST_VISIT string| _BEAMER_USER_ID string| _BEAMER_SELECTOR_COLOR string| _BEAMER_HEADER_COLOR string| _BEAMER_TEST string| _BEAMER_LAST_UPDATE string| _BEAMER_SOUND_PLAYED string| _BEAMER_LAST_POST_SHOWN string| _BEAMER_LAST_PUSH_PROMPT_INTERACTION string| _BEAMER_FILTER_BY_URL string| _BEAMER_URL string| _BEAMER_URL_BACK string| _BEAMER_PUSH_URL string| _BEAMER_STATIC_URL boolean| _BEAMER_MASSIVE boolean| _BEAMER_IS_OPEN string| _BEAMER_PUSH_PROMPT_TYPE string| _BEAMER_PUSH_PROMPT_LABEL string| _BEAMER_PUSH_PROMPT_ACCEPT string| _BEAMER_PUSH_PROMPT_REFUSE string| _BEAMER_LOGO_URL boolean| _BEAMER_SHOW_PUSH_PROMPT boolean| _BEAMER_CSS_LOADED object| Beamer function| __intercomAssignLocation function| Popper string| html

10 Cookies

Domain/Path Name / Value
.crowdcast.io/ Name: amp_98b886
Value: F2SRfWjbGkQ0r9PYM8wF_y...1gnkpni0s.1gnkpni0s.0.0.0
.crowdcast.io/ Name: _ga
Value: GA1.2.1841250361.1674661579
.crowdcast.io/ Name: _gid
Value: GA1.2.1190798545.1674661579
.crowdcast.io/ Name: _gat_gtag_UA_45112015_1
Value: 1
.crowdcast.io/ Name: _fbp
Value: fb.1.1674661579307.936655932
.crowdcast.io/ Name: __cf_bm
Value: us4lKt4l3hlOtCzpn1bdK372avIWJ8XXh4MO5cfwyrs-1674661579-0-AXMUecuqaiMj8navLTuDT5TXkz0grHczDOHiiloJebMqxqD/+8gLb0pD+r56yTwAvm5dcZBNrXV0FmftA/ZMlDw=
.crowdcast.io/ Name: _BEAMER_USER_ID_xokTrWaq47329
Value: 49bb7dd3-2e73-4741-a3be-a798494c4592
.crowdcast.io/ Name: _BEAMER_FIRST_VISIT_xokTrWaq47329
Value: 2023-01-25T15:46:20.185Z
.crowdcast.io/ Name: _BEAMER_FILTER_BY_URL_xokTrWaq47329
Value: false
updates.crowdcast.io/ Name: _BEAMER_USER_ID_xokTrWaq47329
Value: 49bb7dd3-2e73-4741-a3be-a798494c4592

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=63072000
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

app.getbeamer.com
app.launchdarkly.com
backend.getbeamer.com
c.gitguardian.com
cdn.lr-in-prod.com
connect.facebook.net
customerio.gitguardian.com
events.launchdarkly.com
fonts.googleapis.com
fonts.gstatic.com
hasura.production.crowdcats.us
js.intercomcdn.com
o531025.ingest.sentry.io
p.typekit.net
push.getbeamer.com
realtime.getbeamer.com
static.getbeamer.com
updates.crowdcast.io
vitals.vercel-insights.com
widget.intercom.io
www.crowdcast.io
www.facebook.com
www.google-analytics.com
www.googletagmanager.com
104.18.0.100
13.32.27.94
143.204.215.125
151.101.130.217
2606:4700:20::681a:2ba
2606:4700:20::681a:3ba
2606:4700:3030::6815:41c3
2606:4700::6811:6c43
2a00:1450:4001:80b::2003
2a00:1450:4001:811::2008
2a00:1450:4001:831::200e
2a00:1450:400d:80a::200a
2a02:26f0:6c00::210:ba1b
2a03:2880:f02d:12:face:b00c:0:3
2a03:2880:f12d:83:face:b00c:0:25de
34.120.195.249
34.225.145.23
35.207.24.13
52.72.49.79
54.229.242.139
99.86.4.109
053836eebb85a2889175113dc24beae0f09561769ce980e3a8074d199474d307
05c7924eb5780b7bc3195b7f7844b3b5abe78d9088f9ff4a44b7e553220f30cd
060c06275e4039aa6d5350845f242fdfc28b1a7fdd0530a6358386100493301b
0ef3dbb66a18a83f98d6a946bec4bdeadc6337703b9ff6fad7f7b49a49096d40
13a341e94edf6a9ae93f3d64e02758a818c8bdeca4ff867dd8ca6c978e42c050
13dd57f848e52a507ab0360aa0f8196ecb3fb7e66d61892960fa5819df0b6d42
18f67aa3ed1b88cd74fd53cd1d533971c536c6acb7c57adf4b681965b3b6bb7d
1919e5268965ae83aff5f109f4968d0b7c5405edc4f052e80e78ee0013915ed2
19b9d9094494560ae5601f908d9a89b18e532f6c4811ce0a5b8a92a06d50b801
1c0ff118a4290c99f39c90abb38703a866e47251b23cca20266c69c812ccafeb
1d9eb16984e25e60db199cae50e62c688a3d33ae04d721bea6326b149079c1bc
1de171470d8ac8d78eaec6d41264f1fee369312c049043eb7cb2add41f6ba691
2d762164f6bb91c02ec520b9cdfdf0d0ec5d04bdddd710819488e8e30fe34439
2e6b2a7cdbdbb386e816fe0d072cf8349c15165ebf8f8e7fa11eeb95b094e49b
38230eb54d0410e9e52175656892ca3ba3d1fd78cd2f063ee7f20615d26b105b
38fb0c7e0739def06e65e4e5178b9707a7339a117c891c2daf270bd0f625ecfa
3afbb81b72143e0d8d619276b232e0420fe250ca5d1bb30f5504ba76878ea23c
3b253af3cafa8c8d90762c13f081c7649f17408d95e17ede2a54c097646cd016
3eded8ff49b378cdc55c9c289552c92509b01443601dc6cf92e91bbbd1234d46
418049c3289f29ee569fac41d758b90e9b49b191f06363c8d1581b412dbc6e98
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
450f3ba4e47ee174bd9692b396f264b907d37d2528f53911760f3d0edb785f7e
4ba5bcca2af1657e43279127926533f9847c41578a31c80f53619969999ab71e
4bd9cad0f1e4dd3a94bbd1f6e6f84aaee44ab77ef23c673cbd0d0ac119396e0d
4efc725b135cc9a38bd6a2287a76621c0fce237eb676ee80c0262bc49561befc
4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
509632596dee7fb2ed921573715ceedd76dccb61113f15265c7a3d9bc4bce887
52c39ac29a79d395e21859f5670c767786815a735c234ca6801d5ba5d18f1d71
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
56ecabcd874bc6b26a052d352668578ef69ebec457208b956429a337ddb7f4e6
57509f71a655fa273123b4b334dcc9792b5ea569b45d8d8d2fe7102d26275e67
5971b095cff574a66d35ada016d4c077c86e2dea62e9c0f14cf7c94b258619de
5acf3ff77b4420677b5923071f303facaba7a9273a346284a667a275df325146
5ba80b40c3b984770321b7f25d2c9cb45df948db0bc12da9ec497ad5296bc2c4
5d434c7f7c1a8303026c76b145112baff1965c34e8d336bd73643f0e0067edd7
5dfe118bb44b05e38065156cd53ec3abfa8354873068b3434437fdd5ac90eeff
5f386e0d3a3abd261320631b77fa637e0f08fbf33fd3db878f08d228cbaf58db
5ffc6b5ad02873d3f737b6f065978787ff4e4b3f5d16656b96bd0d559b343a54
6a29544b1e57a6aee2f72bcda76db325f515d6c7b452346bbd84f89e74fee1c7
735439331f239e166f28d5f0629bc925c0f7a857347c4a11d05ef6d1b6eb0d28
74011d2762fb0c8242c01650d5c6d86d2db49c45c18d015cfa8e523a9b904bbf
75fee3e24222596f0d0dcdce520347f863ed1e5c45072e906c6ea337a8b2bc95
795977a445728d9a2a0267617d450c763084ba4fe7cafba4baa895b757a00812
7a5015ee067196524a639f61e7c693246dcd53c694581f7510b57c18289feba5
7c785aa743dbb7d5f16dc73bdeb5bde444df418c848ae9e2beecc6a17e3af79b
7f1b6826982b84a8f374c25b9b3eeb8efcec577871d9615662a280325d2d3500
877e107dd596ee611b6c30d8ae6c299db37644c6209a53737eb912d3b330e939
8e58e420f0e2560ebdee817ed2ac7876ec1caa8bde61f681646a6f80ba5fa3ae
96d91d9e7f630ac1461fc00fec60fa6ea6a027d93f37048bd08bad0a65e4809b
9ba44915672172ed988b84830e6e8a9cad25f06dea1e730dce67a6ca2217bc75
9d59818ca03675908acee47c23ce95332201e5476b1796051bfd7704348830eb
9d6b68ece26597ea70b0c690f46bfe401d0e96b80fc204f1a82a23e5e276c62d
9f63159725771108315b64ac981729dc64ff5d4a0429ecae8a14c5e29b73c39b
a048e640908046be06e00eab37742b5d5ff80964af58cfd22f7cb2de4dfe375f
a540238ae1682b38ad49e4286a7218490da62d4c47395a60d778a83e6a537af4
a66cd97df6eb36260b413f0d370bed3175e5f38b5f7136b1ca12436326cd1877
a7aa0541587c02c09a4574ef4808e44e6f80b1f2d244cfd7b66dd9dd1ca90269
ab3e09f974f6d67e806f23bbf920b94e92175f96e7388cc9f12fdc2e83a901e6
afee1f14780dbcdd5ff6eda944a7b2d804a754bf1e7107c5498f0b27d47ac5fc
b2a63b56f6b1b80c05cd0952a50de272160cf34ca8e7231c7967f8f6940c9d4e
b4ce3eb010e1737b01cab2aac96e1820476e0fc8a07fb337b3bf37c6accd223a
b8b7bd953d935b2a816a9f2b6e513e652ad45c4212d3ce95bdf23a3903fabd0c
b8f532c964d8248c6cea1df402d549ba178f726efdd4500fd3d63560ec3ed7e1
babe658be7acf6688cc624c469ee8f1f435f146d762e95880e60e173a9e3b28d
bbd156e366d317ee5a086a183dd18fc9184e4b28a65768e038be01294c36d1e8
beec1c0a2958ac7b67de30be3de4a0a5692680c5f732ad717844775120828619
c0dddbba3b093da3202110d615eb37cf389c8282220722e736d7df7a60db3a75
c570f46560e234ed5476293238ebd0698586a3e7670ec52a8732a08035f57d88
c77579efd2575118a3de7c9dd178a72769a1daa36933f51837dd6cd18fd74383
c79024b1a1548462c9af161fb284b68fe80f49d13a1f3d42d8a0bf9ddbb95d4f
c7ca26783d405aeb16d10b2f11358082cf8caf696010e169ac829646516e080f
cf3561e9ca9e82a1108658a539e44fbc0788efce6efa22168280b1c289df2f15
d11bf36f2061c8f0d23a3c520c1b305c1cf115fec1b5e1540c8e4b7e131b35f5
d2763cf8f9388e46ee9b2b59e48293710ce7584968d69825439b770a8f0e822f
d4e47c5628c447068990b360181ff1fbefa9f85e70bc0eeeae6333c971c65cc8
d639bbb6e67302439e03a2216a494e03c17edb7f60c36cec6b4dd7cf5f60545f
d69d9b5fbc88fbc619d50306a0d852c492253f32fc6ed8989d56865cc2adc49e
d884dec2acffc990eda764834be15aa62c9c64efb0a0e1e51869b0fe1fc86fe2
d8a06626a2af30681710d43301288a62ac06a8399a5867af1a5f6d4b7099a9db
dafde01ba39c85f070e21487b60a8894459a927d0b63d7233f855aceadbf1ba9
dd15e9d750f5141dbd67c94d39dfc33a96b096574263a0060b5b7cfe849a5424
de5341313a4dc5d982ca50ae4a491e84bc5e80b0f439d87f05fc3973c1b7e59a
deb3f08013037c62dae48085cacaf4d1cae17412a25f961de1975cd9c40b8338
dec29310aa9ac43efe4053f82ef22b90375776b38016c41ff3ced1642e3354bb
e13690f4748bca4e59174c6d430d4f84781d8e5410b9a73b582618a8e93a4d19
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
e400bb5d85d159d3918c5b0bfa6be1e3be661783975c9968002ad2e26bb40515
e7582460b0820dc974c84911f7b4a46dbb3c3141eb5d1566be57ba295a81f559
e76a248218d1eb86d8b40c031bbb973839712fd52c0ff1436e9c22642ed63646
ed34b0890487092c77f3da17ebf723298c250a4bdc4f10fc8723e00ef515c084
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
ef8f067f829af7c95936a36f38e54c98ab090f937f5557e4c78829ed8fcf5ffd
f3357f2b3a81686191db0e9cce6bb2d39a2692eb7cf553840c3e807c49c2ec0b
f4d4dfc2d4a086a01e78222c4e11418533e190ca1357ba12ffe22fb043272943
f6ac6cc22cf31cda7e8879f23a841ad89cb6cc42fedaeca7aa1c1da00ab9e18e
f7b05740745bf5fa7e08c88d486bbedf4a076780698ea9d67656213fd87db426
f7d595a699860f394598b720a015537850464e5e469c0783005b3f126f2285b8
f8661b7b09ed6e36874b1c6664b7fae97063ef1a1b8be67d114a209b96611497
f88e55660d4530bb577d01a9b073b821cf478f5bda40379650442fe7fa7f0138
fcdbda348fee85856aaef6e4e1a2c1d24dd423a04b68b769024a9a39c378d67c
ff20b090a276d3616a87d8cebccfd22068773730fdcbdde9759f873aa673abd5