Submitted URL: https://customerio.gitguardian.com/e/c/eyJlbWFpbF9pZCI6ImRnVHI4UVlEQU1md0VNYndFQUdHQTd2MldPMU94QnY5U2FuXzM3az0iLCJocmVmIjoiaHR0cHM6...
Effective URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=...
Submission: On January 30 via api from US — Scanned from DE

Summary

This website contacted 20 IPs in 5 countries across 17 domains to perform 122 HTTP transactions. The main IP is 2606:4700::6811:6b43, located in United States and belongs to CLOUDFLARENET, US. The main domain is www.crowdcast.io. The Cisco Umbrella rank of the primary domain is 311420.
TLS certificate: Issued by Cloudflare Inc ECC CA-3 on June 7th 2022. Valid for: a year.
This is the only time www.crowdcast.io was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 52.222.139.117 16509 (AMAZON-02)
1 1 52.72.49.79 14618 (AMAZON-AES)
67 2606:4700::68... 13335 (CLOUDFLAR...)
1 2a02:26f0:11a... 20940 (AKAMAI-ASN1)
3 34.120.195.249 396982 (GOOGLE-CL...)
1 2606:4700:303... 13335 (CLOUDFLAR...)
6 151.101.130.217 54113 (FASTLY)
2 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
2 2a03:2880:f02... 32934 (FACEBOOK)
2 54.229.242.139 16509 (AMAZON-02)
1 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
2 2a03:2880:f17... 32934 (FACEBOOK)
4 35.170.199.79 14618 (AMAZON-AES)
1 13.32.110.22 16509 (AMAZON-02)
7 2606:4700:20:... 13335 (CLOUDFLAR...)
2 65.9.86.22 16509 (AMAZON-02)
14 104.18.0.100 13335 (CLOUDFLAR...)
2 2606:4700:20:... 13335 (CLOUDFLAR...)
1 35.207.24.13 15169 (GOOGLE)
122 20
Apex Domain
Subdomains
Transfer
68 crowdcast.io
www.crowdcast.io — Cisco Umbrella Rank: 311420
updates.crowdcast.io — Cisco Umbrella Rank: 559841
2 MB
14 crowdcats.us
hasura.production.crowdcats.us — Cisco Umbrella Rank: 894746
8 KB
10 launchdarkly.com
app.launchdarkly.com — Cisco Umbrella Rank: 734
events.launchdarkly.com — Cisco Umbrella Rank: 500
2 KB
9 getbeamer.com
app.getbeamer.com — Cisco Umbrella Rank: 15131
backend.getbeamer.com — Cisco Umbrella Rank: 15015
static.getbeamer.com — Cisco Umbrella Rank: 63584
push.getbeamer.com — Cisco Umbrella Rank: 42943
realtime.getbeamer.com — Cisco Umbrella Rank: 12082
56 KB
3 sentry.io
o531025.ingest.sentry.io
444 B
2 intercomcdn.com
js.intercomcdn.com — Cisco Umbrella Rank: 2323
200 KB
2 facebook.com
www.facebook.com — Cisco Umbrella Rank: 107
235 B
2 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 21
20 KB
2 vercel-insights.com
vitals.vercel-insights.com — Cisco Umbrella Rank: 11969
155 B
2 facebook.net
connect.facebook.net — Cisco Umbrella Rank: 146
136 KB
2 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 34
2 KB
2 gitguardian.com
customerio.gitguardian.com
c.gitguardian.com
721 B
1 intercom.io
widget.intercom.io — Cisco Umbrella Rank: 1916
6 KB
1 gstatic.com
fonts.gstatic.com
38 KB
1 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 40
43 KB
1 lr-in-prod.com
cdn.lr-in-prod.com — Cisco Umbrella Rank: 9888
161 KB
1 typekit.net
p.typekit.net — Cisco Umbrella Rank: 598
181 B
122 17
Domain Requested by
67 www.crowdcast.io www.crowdcast.io
14 hasura.production.crowdcats.us www.crowdcast.io
6 app.launchdarkly.com www.crowdcast.io
4 app.getbeamer.com www.crowdcast.io
app.getbeamer.com
updates.crowdcast.io
4 events.launchdarkly.com www.crowdcast.io
3 o531025.ingest.sentry.io www.crowdcast.io
2 backend.getbeamer.com www.crowdcast.io
2 js.intercomcdn.com widget.intercom.io
2 www.facebook.com www.crowdcast.io
2 www.google-analytics.com www.googletagmanager.com
www.crowdcast.io
2 vitals.vercel-insights.com www.crowdcast.io
2 connect.facebook.net www.crowdcast.io
connect.facebook.net
2 fonts.googleapis.com client
app.getbeamer.com
1 realtime.getbeamer.com updates.crowdcast.io
1 updates.crowdcast.io app.getbeamer.com
1 push.getbeamer.com app.getbeamer.com
1 static.getbeamer.com app.getbeamer.com
1 widget.intercom.io www.crowdcast.io
1 fonts.gstatic.com fonts.googleapis.com
1 www.googletagmanager.com www.crowdcast.io
1 cdn.lr-in-prod.com www.crowdcast.io
1 p.typekit.net www.crowdcast.io
1 c.gitguardian.com 1 redirects
1 customerio.gitguardian.com 1 redirects
122 24

This site contains links to these domains. Also see Links.

Domain
github.com
crowdcast.app.link
Subject Issuer Validity Valid
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-06-07 -
2023-06-06
a year crt.sh
use.typekit.net
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2022-09-14 -
2023-10-15
a year crt.sh
*.ingest.sentry.io
R3
2022-12-18 -
2023-03-18
3 months crt.sh
app.launchdarkly.com
GlobalSign Atlas R3 DV TLS CA 2022 Q3
2022-09-28 -
2023-10-30
a year crt.sh
upload.video.google.com
GTS CA 1C3
2023-01-09 -
2023-04-03
3 months crt.sh
*.google-analytics.com
GTS CA 1C3
2023-01-09 -
2023-04-03
3 months crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2022-11-09 -
2023-02-07
3 months crt.sh
vercel-insights.com
Amazon
2022-09-23 -
2023-10-21
a year crt.sh
*.gstatic.com
GTS CA 1C3
2023-01-09 -
2023-04-03
3 months crt.sh
events.launchdarkly.com
Amazon
2022-08-19 -
2023-09-16
a year crt.sh
*.intercom.com
Amazon
2022-03-16 -
2023-04-14
a year crt.sh
*.intercomcdn.com
Amazon
2022-12-31 -
2024-01-29
a year crt.sh
hasura.production.crowdcats.us
Cloudflare Inc ECC CA-3
2022-05-04 -
2023-05-03
a year crt.sh
updates.crowdcast.io
R3
2022-12-17 -
2023-03-17
3 months crt.sh

This page contains 5 frames:

Primary Page: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Frame ID: 3E14F207938EE0EBA56647350FFD7E90
Requests: 105 HTTP requests in this frame

Frame: https://js.intercomcdn.com/frame-modern.c9f93632.js
Frame ID: 461BD66EFAB9DD0A6DEAF918C7698AB5
Requests: 2 HTTP requests in this frame

Frame: https://www.facebook.com/tr/
Frame ID: 7B48323FC0E5164749E6915ECB82C651
Requests: 1 HTTP requests in this frame

Frame: https://push.getbeamer.com/embeddedPush?product=xokTrWaq47329&language=EN
Frame ID: 2F8066EE6BE4ABCE389D6C7862BC9FB1
Requests: 1 HTTP requests in this frame

Frame: https://updates.crowdcast.io/utilities?app_id=xokTrWaq47329
Frame ID: 9DCC21769F1AF65B12B24BCC2164F4B5
Requests: 4 HTTP requests in this frame

Screenshot

Page Title

Take GitHub threats seriously: The largest code-sharing platform is extending your attack surface.

Page URL History Show full URLs

  1. https://customerio.gitguardian.com/e/c/eyJlbWFpbF9pZCI6ImRnVHI4UVlEQU1md0VNYndFQUdHQTd2MldPMU94QnY5U2FuXzM3az0i... HTTP 302
    https://c.gitguardian.com/u1u?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email HTTP 301
    https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_cont... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • socket\.io.*\.js

Overall confidence: 100%
Detected patterns
  • //connect\.facebook\.([a-z]+)/[^/]*/[a-z]*\.js

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • <link [^>]*href="[^"]+use\.typekit\.(?:net|com)

Page Statistics

122
Requests

99 %
HTTPS

52 %
IPv6

17
Domains

24
Subdomains

20
IPs

5
Countries

2638 kB
Transfer

11731 kB
Size

10
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://customerio.gitguardian.com/e/c/eyJlbWFpbF9pZCI6ImRnVHI4UVlEQU1md0VNYndFQUdHQTd2MldPMU94QnY5U2FuXzM3az0iLCJocmVmIjoiaHR0cHM6Ly9jLmdpdGd1YXJkaWFuLmNvbS91MXU_dXRtX2NhbXBhaWduPTE5MFx1MDAyNnV0bV9jb250ZW50PTE2NjRcdTAwMjZ1dG1fbWVkaXVtPWNpb1x1MDAyNnV0bV9zb3VyY2U9ZW1haWwiLCJpbnRlcm5hbCI6ImViZjEwNjA5OTYzM2M3ZjAxMCIsImxpbmtfaWQiOjI3NzN9/985f91ab123a9f9faa73ef9e026d182a463c4f0e97b762ee702224b3f067140f HTTP 302
    https://c.gitguardian.com/u1u?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email HTTP 301
    https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

122 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request register
www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/
Redirect Chain
  • https://customerio.gitguardian.com/e/c/eyJlbWFpbF9pZCI6ImRnVHI4UVlEQU1md0VNYndFQUdHQTd2MldPMU94QnY5U2FuXzM3az0iLCJocmVmIjoiaHR0cHM6Ly9jLmdpdGd1YXJkaWFuLmNvbS91MXU_dXRtX2NhbXBhaWduPTE5MFx1MDAyNnV0bV...
  • https://c.gitguardian.com/u1u?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
  • https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
59 KB
17 KB
Document
General
Full URL
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Next.js
Resource Hash
284139c4d19500c08098be35c299b160b447a4457e88027fa1b4010fdda58e80
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

age
101
cache-control
public, max-age=0, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
791c30cd6e2fbbb6-FRA
content-encoding
gzip
content-type
text/html; charset=utf-8
date
Mon, 30 Jan 2023 18:15:02 GMT
server
cloudflare
strict-transport-security
max-age=63072000
x-dns-prefetch-control
on
x-frame-options
SAMEORIGIN
x-matched-path
/en/c/[...eventParams]
x-powered-by
Next.js
x-vercel-cache
STALE
x-vercel-id
fra1::sfo1::8k9fd-1675102502007-a56460f4fb1e

Redirect headers

Cache-Control
no-cache, no-store
Content-Length
0
Date
Mon, 30 Jan 2023 18:15:01 GMT
Engine
Rebrandly.redirect, version 2.1
Expires
-1
Location
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Strict-Transport-Security
max-age=15552000
d907bf7de0d18e60.css
www.crowdcast.io/_next/static/css/
32 KB
7 KB
Stylesheet
General
Full URL
https://www.crowdcast.io/_next/static/css/d907bf7de0d18e60.css
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d11bf36f2061c8f0d23a3c520c1b305c1cf115fec1b5e1540c8e4b7e131b35f5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
9411154
content-disposition
inline; filename="d907bf7de0d18e60.css"
x-vercel-id
iad1:iad1::f6fv2-1665690523721-d19b4263f6d7
server
cloudflare
x-matched-path
/_next/static/css/d907bf7de0d18e60.css
etag
W/"8b4e442f8d2120258527cb33ae02d633"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30ceb92cbbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
177ea2f2e9c1abb6.css
www.crowdcast.io/_next/static/css/
7 KB
2 KB
Stylesheet
General
Full URL
https://www.crowdcast.io/_next/static/css/177ea2f2e9c1abb6.css
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f4d4dfc2d4a086a01e78222c4e11418533e190ca1357ba12ffe22fb043272943
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
380243
content-disposition
inline; filename="177ea2f2e9c1abb6.css"
x-vercel-id
iad1:iad1::98xcg-1665690529748-54270c36d9f5
server
cloudflare
x-matched-path
/_next/static/css/177ea2f2e9c1abb6.css
etag
W/"a38e95ed7aac91e41533deaec9074e16"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30ceb92ebbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
webpack-ac7f267de44ffe65.js
www.crowdcast.io/_next/static/chunks/
7 KB
4 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/webpack-ac7f267de44ffe65.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
996851bd836d5b5de235be727399adb54490f5ef07ff033fe961e24d465eeba1
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
246199
content-disposition
inline; filename="webpack-ac7f267de44ffe65.js"
x-vercel-id
iad1:iad1::bzjh7-1674853645540-669f3db55469
server
cloudflare
x-matched-path
/_next/static/chunks/webpack-ac7f267de44ffe65.js
etag
W/"33854019a08aba705425f310bf4fbb4c"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cee99fbbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
framework-3650c05f19c73767.js
www.crowdcast.io/_next/static/chunks/
127 KB
42 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/framework-3650c05f19c73767.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5dfe118bb44b05e38065156cd53ec3abfa8354873068b3434437fdd5ac90eeff
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
9411154
content-disposition
inline; filename="framework-3650c05f19c73767.js"
x-vercel-id
iad1:iad1::wqgp9-1665690523743-db893806e5d2
server
cloudflare
x-matched-path
/_next/static/chunks/framework-3650c05f19c73767.js
etag
W/"8eb4f61fa096dd666ecc42a4147ee2b5"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9aebbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
main-cb19c36e4a652d7f.js
www.crowdcast.io/_next/static/chunks/
116 KB
33 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bbd156e366d317ee5a086a183dd18fc9184e4b28a65768e038be01294c36d1e8
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
9411154
content-disposition
inline; filename="main-cb19c36e4a652d7f.js"
x-vercel-id
iad1:iad1::nn65j-1665690523742-b5df37299849
server
cloudflare
x-matched-path
/_next/static/chunks/main-cb19c36e4a652d7f.js
etag
W/"95080563e66a7ccc691d2aadae52bf7c"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9afbbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
_app-ab85dce8f7909cb3.js
www.crowdcast.io/_next/static/chunks/pages/
2 MB
465 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
502d3a6e47febe03e05004e25efc8d6f0c808292fcf8fff6223392680152af8d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
182065
content-disposition
inline; filename="_app-ab85dce8f7909cb3.js"
x-vercel-id
iad1:iad1::stdvk-1674920105666-5ec038997887
server
cloudflare
x-matched-path
/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
etag
W/"b4c41f1bf2af8f8057966be070c1c5d9"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9b1bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
05d954cf-887ce85414691dfc.js
www.crowdcast.io/_next/static/chunks/
71 KB
22 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/05d954cf-887ce85414691dfc.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dd15e9d750f5141dbd67c94d39dfc33a96b096574263a0060b5b7cfe849a5424
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
8797846
content-disposition
inline; filename="05d954cf-887ce85414691dfc.js"
x-vercel-id
iad1:iad1::kt6mc-1666303666173-859168088829
server
cloudflare
x-matched-path
/_next/static/chunks/05d954cf-887ce85414691dfc.js
etag
W/"572a579636803f1245f60030bda4f88e"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9b4bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
0c428ae2-c236f341b297a6a9.js
www.crowdcast.io/_next/static/chunks/
9 KB
3 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/0c428ae2-c236f341b297a6a9.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
75fee3e24222596f0d0dcdce520347f863ed1e5c45072e906c6ea337a8b2bc95
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
381038
content-disposition
inline; filename="0c428ae2-c236f341b297a6a9.js"
x-vercel-id
iad1:iad1::qrtft-1669073104903-a684a351950d
server
cloudflare
x-matched-path
/_next/static/chunks/0c428ae2-c236f341b297a6a9.js
etag
W/"8c8baea009d2220e303e553322603343"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9b5bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
252f366e-0c53fa10e5b2b64a.js
www.crowdcast.io/_next/static/chunks/
14 KB
4 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/252f366e-0c53fa10e5b2b64a.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f88e55660d4530bb577d01a9b073b821cf478f5bda40379650442fe7fa7f0138
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
980895
content-disposition
inline; filename="252f366e-0c53fa10e5b2b64a.js"
x-vercel-id
iad1:iad1::mkbf7-1674121466456-7170e77d1830
server
cloudflare
x-matched-path
/_next/static/chunks/252f366e-0c53fa10e5b2b64a.js
etag
W/"fab61c27a5b07bc344f70bf71c39aa72"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9babbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
78e521c3-05a79ca4b630486c.js
www.crowdcast.io/_next/static/chunks/
4 KB
1 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/78e521c3-05a79ca4b630486c.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a7aa0541587c02c09a4574ef4808e44e6f80b1f2d244cfd7b66dd9dd1ca90269
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
9411154
content-disposition
inline; filename="78e521c3-05a79ca4b630486c.js"
x-vercel-id
iad1:iad1::6jgc6-1665690527569-94ac2b9de3f9
server
cloudflare
x-matched-path
/_next/static/chunks/78e521c3-05a79ca4b630486c.js
etag
W/"6eed2999dc16733332a14e0240f5967b"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9bdbbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
95b64a6e-e00ce3a6ee2ce356.js
www.crowdcast.io/_next/static/chunks/
6 KB
2 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/95b64a6e-e00ce3a6ee2ce356.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c7ca26783d405aeb16d10b2f11358082cf8caf696010e169ac829646516e080f
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
9411154
content-disposition
inline; filename="95b64a6e-e00ce3a6ee2ce356.js"
x-vercel-id
iad1:iad1::fvj98-1665690527563-10cee9079734
server
cloudflare
x-matched-path
/_next/static/chunks/95b64a6e-e00ce3a6ee2ce356.js
etag
W/"06977ff8b5766f2765c40edf5daec227"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9bebbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
1bfc9850-ef65cd32a938a8b2.js
www.crowdcast.io/_next/static/chunks/
7 KB
3 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/1bfc9850-ef65cd32a938a8b2.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
053836eebb85a2889175113dc24beae0f09561769ce980e3a8074d199474d307
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1786988
content-disposition
inline; filename="1bfc9850-ef65cd32a938a8b2.js"
x-vercel-id
iad1:iad1::tnwwg-1665690529870-4b41ccd1f1b9
server
cloudflare
x-matched-path
/_next/static/chunks/1bfc9850-ef65cd32a938a8b2.js
etag
W/"cc814661a8246a1eb5f21e59e60c121c"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9bfbbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
4072747d-d2ae415668f27d83.js
www.crowdcast.io/_next/static/chunks/
434 KB
53 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/4072747d-d2ae415668f27d83.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4c044a10bd3c7eb3281a6e99e54e8e1589889a0999103acc9a7dbf176196747a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
286474
content-disposition
inline; filename="4072747d-d2ae415668f27d83.js"
x-vercel-id
iad1:iad1::nd97r-1674808005115-6b2eefca9243
server
cloudflare
x-matched-path
/_next/static/chunks/4072747d-d2ae415668f27d83.js
etag
W/"ef36faf1590b573896304787f9ef8342"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9c8bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
6728d85a-b74c3eefc59ebc7b.js
www.crowdcast.io/_next/static/chunks/
3 KB
1 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/6728d85a-b74c3eefc59ebc7b.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0ef3dbb66a18a83f98d6a946bec4bdeadc6337703b9ff6fad7f7b49a49096d40
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1752519
content-disposition
inline; filename="6728d85a-b74c3eefc59ebc7b.js"
x-vercel-id
iad1:iad1::v5hsj-1665690529866-bd7ea9250f37
server
cloudflare
x-matched-path
/_next/static/chunks/6728d85a-b74c3eefc59ebc7b.js
etag
W/"38b71811e54839ade51245f19870331b"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9c9bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
1a48c3c1-85efc6b3b871b8f9.js
www.crowdcast.io/_next/static/chunks/
763 B
585 B
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/1a48c3c1-85efc6b3b871b8f9.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
19b9d9094494560ae5601f908d9a89b18e532f6c4811ce0a5b8a92a06d50b801
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
strict-transport-security
max-age=63072000
content-encoding
gzip
cf-cache-status
HIT
age
2456149
content-disposition
inline; filename="1a48c3c1-85efc6b3b871b8f9.js"
x-vercel-id
iad1:iad1::4966t-1667844474962-e43d43ce513c
server
cloudflare
x-matched-path
/_next/static/chunks/1a48c3c1-85efc6b3b871b8f9.js
etag
W/"bc6e673fa41f08f97024fa6018e3d820"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9cbbbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
7479380b-80428621eac63c3d.js
www.crowdcast.io/_next/static/chunks/
597 KB
85 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/7479380b-80428621eac63c3d.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6a29544b1e57a6aee2f72bcda76db325f515d6c7b452346bbd84f89e74fee1c7
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
strict-transport-security
max-age=63072000
content-encoding
gzip
cf-cache-status
HIT
age
11408863
content-disposition
inline; filename="7479380b-80428621eac63c3d.js"
x-vercel-id
iad1:iad1::rh244-1646876960655-9b2332b46e5b
server
cloudflare
x-matched-path
/_next/static/chunks/7479380b-80428621eac63c3d.js
etag
W/"6a29544b1e57a6aee2f72bcda76db325f515d6c7b452346bbd84f89e74fee1c7"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9cdbbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
ddc9e94f-1b575d1b4aba8bd8.js
www.crowdcast.io/_next/static/chunks/
363 KB
105 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/ddc9e94f-1b575d1b4aba8bd8.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
babe658be7acf6688cc624c469ee8f1f435f146d762e95880e60e173a9e3b28d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
2081746
content-disposition
inline; filename="ddc9e94f-1b575d1b4aba8bd8.js"
x-vercel-id
iad1:iad1::lw9p5-1667425534545-ebff857a3181
server
cloudflare
x-matched-path
/_next/static/chunks/ddc9e94f-1b575d1b4aba8bd8.js
etag
W/"03e4d9e24519efba8b9e940217d6a3e9"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9d0bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
135-29a3dda6dc97f5ce.js
www.crowdcast.io/_next/static/chunks/
12 KB
5 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/135-29a3dda6dc97f5ce.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4ba5bcca2af1657e43279127926533f9847c41578a31c80f53619969999ab71e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
9411154
content-disposition
inline; filename="135-29a3dda6dc97f5ce.js"
x-vercel-id
iad1:iad1::4lcmg-1665690523887-2354559e571c
server
cloudflare
x-matched-path
/_next/static/chunks/135-29a3dda6dc97f5ce.js
etag
W/"94e38913aad94628520a1a9261b21b6d"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9d2bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
2465-4cd00561011ee9f5.js
www.crowdcast.io/_next/static/chunks/
25 KB
10 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/2465-4cd00561011ee9f5.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1de171470d8ac8d78eaec6d41264f1fee369312c049043eb7cb2add41f6ba691
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
3385891
content-disposition
inline; filename="2465-4cd00561011ee9f5.js"
x-vercel-id
iad1:iad1::mgjbs-1671713897909-3c1dbbb52ab3
server
cloudflare
x-matched-path
/_next/static/chunks/2465-4cd00561011ee9f5.js
etag
W/"dde04db3a1bbb98bcdf9f2c30fff2262"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9d3bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
1326-300d338035e1f6b1.js
www.crowdcast.io/_next/static/chunks/
36 KB
12 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/1326-300d338035e1f6b1.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
18f67aa3ed1b88cd74fd53cd1d533971c536c6acb7c57adf4b681965b3b6bb7d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
3385886
content-disposition
inline; filename="1326-300d338035e1f6b1.js"
x-vercel-id
iad1:iad1::km7kl-1671713897909-ae7ec6e4b4ac
server
cloudflare
x-matched-path
/_next/static/chunks/1326-300d338035e1f6b1.js
etag
W/"39857d1163e3cb41dadd749f1e5f87aa"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9ddbbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
9864-d4c70be017be30d1.js
www.crowdcast.io/_next/static/chunks/
8 KB
3 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/9864-d4c70be017be30d1.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
735439331f239e166f28d5f0629bc925c0f7a857347c4a11d05ef6d1b6eb0d28
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
3385886
content-disposition
inline; filename="9864-d4c70be017be30d1.js"
x-vercel-id
iad1:iad1::77h88-1671713897904-57493f7b6b80
server
cloudflare
x-matched-path
/_next/static/chunks/9864-d4c70be017be30d1.js
etag
W/"42e059c75fef259e036e5881f963d051"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9e2bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
5814-04bc76a5ca81c558.js
www.crowdcast.io/_next/static/chunks/
7 KB
3 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/5814-04bc76a5ca81c558.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f3357f2b3a81686191db0e9cce6bb2d39a2692eb7cf553840c3e807c49c2ec0b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
3385891
content-disposition
inline; filename="5814-04bc76a5ca81c558.js"
x-vercel-id
iad1:iad1::j85bx-1671713897907-4d8967928414
server
cloudflare
x-matched-path
/_next/static/chunks/5814-04bc76a5ca81c558.js
etag
W/"b0af52da7e993b078f2d0cce0a787af0"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9e5bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
6974-95acce8b03ed1fe3.js
www.crowdcast.io/_next/static/chunks/
41 KB
14 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/6974-95acce8b03ed1fe3.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9d6b68ece26597ea70b0c690f46bfe401d0e96b80fc204f1a82a23e5e276c62d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
8797846
content-disposition
inline; filename="6974-95acce8b03ed1fe3.js"
x-vercel-id
iad1:iad1::qtggh-1666303666201-311cb8590b2b
server
cloudflare
x-matched-path
/_next/static/chunks/6974-95acce8b03ed1fe3.js
etag
W/"7e8588926704a3d152492513bddc49eb"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9e7bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
7821-2c059bc7b9648b80.js
www.crowdcast.io/_next/static/chunks/
25 KB
10 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/7821-2c059bc7b9648b80.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
877e107dd596ee611b6c30d8ae6c299db37644c6209a53737eb912d3b330e939
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
9411154
content-disposition
inline; filename="7821-2c059bc7b9648b80.js"
x-vercel-id
iad1:iad1::8vbbj-1665690524091-b8f62eeb5317
server
cloudflare
x-matched-path
/_next/static/chunks/7821-2c059bc7b9648b80.js
etag
W/"f869a2b7b24d0274fa222fcdd523c35e"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9f0bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
2493-41653b7afd0a9403.js
www.crowdcast.io/_next/static/chunks/
10 KB
4 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/2493-41653b7afd0a9403.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5ba80b40c3b984770321b7f25d2c9cb45df948db0bc12da9ec497ad5296bc2c4
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
8072401
content-disposition
inline; filename="2493-41653b7afd0a9403.js"
x-vercel-id
iad1:iad1::7bk8v-1665690524141-a120a273f3dc
server
cloudflare
x-matched-path
/_next/static/chunks/2493-41653b7afd0a9403.js
etag
W/"8530a0456927f9c74af4a38b271f2405"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9f1bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
7957-a68290fb9e296f1e.js
www.crowdcast.io/_next/static/chunks/
16 KB
6 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/7957-a68290fb9e296f1e.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
56ecabcd874bc6b26a052d352668578ef69ebec457208b956429a337ddb7f4e6
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
3385885
content-disposition
inline; filename="7957-a68290fb9e296f1e.js"
x-vercel-id
iad1:iad1::7898f-1671713914624-d05b6f945187
server
cloudflare
x-matched-path
/_next/static/chunks/7957-a68290fb9e296f1e.js
etag
W/"6d55918fa29c0fad621755f9c680ebf6"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9f2bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
5676-8b9c10438ae30127.js
www.crowdcast.io/_next/static/chunks/
10 KB
4 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/5676-8b9c10438ae30127.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2e6b2a7cdbdbb386e816fe0d072cf8349c15165ebf8f8e7fa11eeb95b094e49b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
8797846
content-disposition
inline; filename="5676-8b9c10438ae30127.js"
x-vercel-id
iad1:iad1::gjcjc-1666303669198-39c8d551a70f
server
cloudflare
x-matched-path
/_next/static/chunks/5676-8b9c10438ae30127.js
etag
W/"658d4aa2d4af232cb67c7e4ffbf8012e"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9f3bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
7519-37f4a744cfeea1ef.js
www.crowdcast.io/_next/static/chunks/
24 KB
7 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/7519-37f4a744cfeea1ef.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d639bbb6e67302439e03a2216a494e03c17edb7f60c36cec6b4dd7cf5f60545f
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1237258
content-disposition
inline; filename="7519-37f4a744cfeea1ef.js"
x-vercel-id
iad1:iad1::6blj5-1668725926346-78e62ac4e745
server
cloudflare
x-matched-path
/_next/static/chunks/7519-37f4a744cfeea1ef.js
etag
W/"ee939a45f9cf18f147a012fcd1bfe8c7"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9f6bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
1129-f61fcb3834b19add.js
www.crowdcast.io/_next/static/chunks/
11 KB
4 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/1129-f61fcb3834b19add.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8e58e420f0e2560ebdee817ed2ac7876ec1caa8bde61f681646a6f80ba5fa3ae
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
381038
content-disposition
inline; filename="1129-f61fcb3834b19add.js"
x-vercel-id
iad1:iad1::4v464-1667425534580-d8efe5b0d61e
server
cloudflare
x-matched-path
/_next/static/chunks/1129-f61fcb3834b19add.js
etag
W/"5af7f44d5d027de12bad7678435cd1e6"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9f8bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
6550-ce99b496f6063c3c.js
www.crowdcast.io/_next/static/chunks/
14 KB
5 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/6550-ce99b496f6063c3c.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
74011d2762fb0c8242c01650d5c6d86d2db49c45c18d015cfa8e523a9b904bbf
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
326690
content-disposition
inline; filename="6550-ce99b496f6063c3c.js"
x-vercel-id
iad1:iad1::98xcg-1665690527585-df556717ace5
server
cloudflare
x-matched-path
/_next/static/chunks/6550-ce99b496f6063c3c.js
etag
W/"d9bb86b18819759e1e4949373a50c5b7"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9fabbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
5618-00fdec0262818bc2.js
www.crowdcast.io/_next/static/chunks/
20 KB
7 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/5618-00fdec0262818bc2.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
509632596dee7fb2ed921573715ceedd76dccb61113f15265c7a3d9bc4bce887
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
7640268
content-disposition
inline; filename="5618-00fdec0262818bc2.js"
x-vercel-id
iad1:iad1::cj82h-1666303669185-374269cc0d7f
server
cloudflare
x-matched-path
/_next/static/chunks/5618-00fdec0262818bc2.js
etag
W/"48fa3f1627f412d3530d22e1328a82c2"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9fbbbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
9236-338eb49ef33c3338.js
www.crowdcast.io/_next/static/chunks/
42 KB
11 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/9236-338eb49ef33c3338.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9690ce41a94a02b18b9a2455302abc387923f44a761207a786ece1295cddc7ef
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
286474
content-disposition
inline; filename="9236-338eb49ef33c3338.js"
x-vercel-id
iad1:iad1::wpj5t-1674808006058-f5aeef47b4ff
server
cloudflare
x-matched-path
/_next/static/chunks/9236-338eb49ef33c3338.js
etag
W/"f5a343fecb4d85499c1d1bcbcc2e9b72"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9fcbbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
4517-c1449881610ca498.js
www.crowdcast.io/_next/static/chunks/
3 MB
385 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/4517-c1449881610ca498.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
463c31ca076efb8fb8224f75b3c33edc93513cdda8240d173186926af31e9759
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
293243
content-disposition
inline; filename="4517-c1449881610ca498.js"
x-vercel-id
iad1:iad1::k9vht-1674808005119-621b31920f4f
server
cloudflare
x-matched-path
/_next/static/chunks/4517-c1449881610ca498.js
etag
W/"7fe714ac13245c3cb730cb1418e29400"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9febbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
7848-5ac70a766a8f0a14.js
www.crowdcast.io/_next/static/chunks/
223 KB
66 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/7848-5ac70a766a8f0a14.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9f63159725771108315b64ac981729dc64ff5d4a0429ecae8a14c5e29b73c39b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
5226292
content-disposition
inline; filename="7848-5ac70a766a8f0a14.js"
x-vercel-id
iad1:iad1::z4zwz-1669858434021-01585d4e6f99
server
cloudflare
x-matched-path
/_next/static/chunks/7848-5ac70a766a8f0a14.js
etag
W/"52b620cbf9844bda5e8b0544891fc417"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cef9ffbbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
7227-e13eb5ee2498c017.js
www.crowdcast.io/_next/static/chunks/
192 KB
48 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/7227-e13eb5ee2498c017.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bcf6c8d3a2e7452e97ffd2a9e0654773bda1679d0fced73003ef12603dbb8a88
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
293238
content-disposition
inline; filename="7227-e13eb5ee2498c017.js"
x-vercel-id
iad1:iad1::pnfm6-1674808006062-4a1aa3743c9b
server
cloudflare
x-matched-path
/_next/static/chunks/7227-e13eb5ee2498c017.js
etag
W/"d54b7f68c9e6f08c97bee218ed42ed7d"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cefa03bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
3893-4e7f769b8df1f5be.js
www.crowdcast.io/_next/static/chunks/
251 KB
86 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/3893-4e7f769b8df1f5be.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
57509f71a655fa273123b4b334dcc9792b5ea569b45d8d8d2fe7102d26275e67
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
7051931
content-disposition
inline; filename="3893-4e7f769b8df1f5be.js"
x-vercel-id
iad1:iad1::h2gjp-1668050439839-08faf9015d35
server
cloudflare
x-matched-path
/_next/static/chunks/3893-4e7f769b8df1f5be.js
etag
W/"7bd552ad503135ede60f65b3ebb60b62"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cefa05bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
5905-fd7eb87d43ae645e.js
www.crowdcast.io/_next/static/chunks/
103 KB
18 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/5905-fd7eb87d43ae645e.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
38230eb54d0410e9e52175656892ca3ba3d1fd78cd2f063ee7f20615d26b105b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1752519
content-disposition
inline; filename="5905-fd7eb87d43ae645e.js"
x-vercel-id
iad1:iad1::f96wh-1665690529889-6f8c63001e3f
server
cloudflare
x-matched-path
/_next/static/chunks/5905-fd7eb87d43ae645e.js
etag
W/"2e04b7d9a000e905818b57c9021a9e4a"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cefa07bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
3809-43a94e912fd587a2.js
www.crowdcast.io/_next/static/chunks/
58 KB
19 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/3809-43a94e912fd587a2.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fcdbda348fee85856aaef6e4e1a2c1d24dd423a04b68b769024a9a39c378d67c
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
9411154
content-disposition
inline; filename="3809-43a94e912fd587a2.js"
x-vercel-id
iad1:iad1::fvj98-1665690529881-b3b7d7e6227b
server
cloudflare
x-matched-path
/_next/static/chunks/3809-43a94e912fd587a2.js
etag
W/"67eeaeba4592471b72ea690aaf6226cd"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cefa09bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
1143-03fd3a1e0021bdcd.js
www.crowdcast.io/_next/static/chunks/
37 KB
12 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/1143-03fd3a1e0021bdcd.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3eded8ff49b378cdc55c9c289552c92509b01443601dc6cf92e91bbbd1234d46
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
980891
content-disposition
inline; filename="1143-03fd3a1e0021bdcd.js"
x-vercel-id
iad1:iad1::nk74s-1674121466471-e451e42e4cb1
server
cloudflare
x-matched-path
/_next/static/chunks/1143-03fd3a1e0021bdcd.js
etag
W/"d5a2fedb59204ccf328b6a2f803c0171"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cefa0bbbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
9119-41fa63f9a39e4748.js
www.crowdcast.io/_next/static/chunks/
16 KB
6 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/9119-41fa63f9a39e4748.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e400bb5d85d159d3918c5b0bfa6be1e3be661783975c9968002ad2e26bb40515
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
980891
content-disposition
inline; filename="9119-41fa63f9a39e4748.js"
x-vercel-id
iad1:iad1::j7nnr-1674121466468-25798fa4e931
server
cloudflare
x-matched-path
/_next/static/chunks/9119-41fa63f9a39e4748.js
etag
W/"201ec43db0029987b120a9b506963cc6"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cefa0cbbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
4803-fff6128c9c2d9975.js
www.crowdcast.io/_next/static/chunks/
12 KB
5 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/4803-fff6128c9c2d9975.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
67977f683ac535bc09fbc05a5781fac9191bc30f53c4cfe2653a78dcd6ff5ed5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
286474
content-disposition
inline; filename="4803-fff6128c9c2d9975.js"
x-vercel-id
iad1:iad1::7dpgb-1674808006060-9e178fd34a27
server
cloudflare
x-matched-path
/_next/static/chunks/4803-fff6128c9c2d9975.js
etag
W/"aed253b187a9961bf1ccd03f6ffdf9af"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cefa0dbbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
5115-25f3c91be6a61e3e.js
www.crowdcast.io/_next/static/chunks/
405 KB
118 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/5115-25f3c91be6a61e3e.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9279df600749ecca62ed1ce854dd2274a6de3e7ac6aeaa8bdeeaca2e91a22217
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
286474
content-disposition
inline; filename="5115-25f3c91be6a61e3e.js"
x-vercel-id
iad1:iad1::nd97r-1674808006062-11071c295c30
server
cloudflare
x-matched-path
/_next/static/chunks/5115-25f3c91be6a61e3e.js
etag
W/"f503830049fe3136916a71f4ad59cb29"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cefa0fbbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
1516-f422174cbe07036e.js
www.crowdcast.io/_next/static/chunks/
45 KB
14 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/1516-f422174cbe07036e.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7c785aa743dbb7d5f16dc73bdeb5bde444df418c848ae9e2beecc6a17e3af79b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
381313
content-disposition
inline; filename="1516-f422174cbe07036e.js"
x-vercel-id
iad1:iad1::vzx2x-1665690524150-d2a1d557acf4
server
cloudflare
x-matched-path
/_next/static/chunks/1516-f422174cbe07036e.js
etag
W/"c55585646d8bfd3ab7254f83aed9cf30"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cefa10bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
9056-201cbffee86a882c.js
www.crowdcast.io/_next/static/chunks/
59 KB
15 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/9056-201cbffee86a882c.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fbc812a4821a5bc25f4144bd2c63157aca23dd15de5037332c48c9436076b500
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
286474
content-disposition
inline; filename="9056-201cbffee86a882c.js"
x-vercel-id
iad1:iad1::kl2vk-1674808005126-e179ec972506
server
cloudflare
x-matched-path
/_next/static/chunks/9056-201cbffee86a882c.js
etag
W/"06c83dd6d4a6dfaf167b765b171a5153"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cefa11bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
3718-9d118c87b12d8b90.js
www.crowdcast.io/_next/static/chunks/
149 KB
32 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/3718-9d118c87b12d8b90.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b90e206781469c8fabfb8e18ffe6a8efeeb91dc631024602af4c5ebb62941976
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
182065
content-disposition
inline; filename="3718-9d118c87b12d8b90.js"
x-vercel-id
iad1:iad1::l5gdz-1674920111028-8957874fbeee
server
cloudflare
x-matched-path
/_next/static/chunks/3718-9d118c87b12d8b90.js
etag
W/"cc13c731df0d457e531f65e32ba00510"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cefa15bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
6973-e659ae9d8dd2dc2e.js
www.crowdcast.io/_next/static/chunks/
35 KB
8 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/6973-e659ae9d8dd2dc2e.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b2985a3b6a60c87fbd6da62ce512fc9d8050d946808f2b29df4556abd9edc405
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
245712
content-disposition
inline; filename="6973-e659ae9d8dd2dc2e.js"
x-vercel-id
iad1:iad1::fgk95-1674847810252-e34bbfb88152
server
cloudflare
x-matched-path
/_next/static/chunks/6973-e659ae9d8dd2dc2e.js
etag
W/"5626fad321d6677fd04e93afade4e695"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cefa16bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
1002-ec2508c8d32ecedc.js
www.crowdcast.io/_next/static/chunks/
20 KB
5 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/1002-ec2508c8d32ecedc.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d83d7c948f76c96a01aba5e13f0047d9569789d517e0ee9ecbc9dc4d8b534ce2
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
286474
content-disposition
inline; filename="1002-ec2508c8d32ecedc.js"
x-vercel-id
iad1:iad1::qmstz-1674808006115-f547bffc7a1a
server
cloudflare
x-matched-path
/_next/static/chunks/1002-ec2508c8d32ecedc.js
etag
W/"2d21987519275b273c18dd95ddebd4e8"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cefa17bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
%5B...eventParams%5D-5d5dec9ac6d154ea.js
www.crowdcast.io/_next/static/chunks/pages/c/
429 KB
90 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/pages/c/%5B...eventParams%5D-5d5dec9ac6d154ea.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
52de07066d2c44b7609780cc85c592d60ade11ab794f74d88ec8f2bd07d98b14
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
286474
content-disposition
inline; filename="[...eventParams]-5d5dec9ac6d154ea.js"
x-vercel-id
iad1:iad1::ngkmf-1674808006064-ad85788f6f16
server
cloudflare
x-matched-path
/_next/static/chunks/pages/c/%5B...eventParams%5D-5d5dec9ac6d154ea.js
etag
W/"43678d29e78ffd1844f4a700608ece94"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cefa18bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
_buildManifest.js
www.crowdcast.io/_next/static/COdYdFa9e14yqkfJdYZZT/
10 KB
3 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/COdYdFa9e14yqkfJdYZZT/_buildManifest.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
97c48223882e4358009baf9ddf1e3580f51e6e6e9632d2d4afde3d059a8085b2
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
182064
content-disposition
inline; filename="_buildManifest.js"
x-vercel-id
iad1:iad1::hbslq-1674920105670-5fa113ebf4d4
server
cloudflare
x-matched-path
/_next/static/COdYdFa9e14yqkfJdYZZT/_buildManifest.js
etag
W/"76d830017d2dfcf7886b232d646f7f4f"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cefa19bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
_ssgManifest.js
www.crowdcast.io/_next/static/COdYdFa9e14yqkfJdYZZT/
368 B
396 B
Script
General
Full URL
https://www.crowdcast.io/_next/static/COdYdFa9e14yqkfJdYZZT/_ssgManifest.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3bebfa58cbe7c3ead50e9db5efc6fa200182bebd30b89936e761af483cc65fd0
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
strict-transport-security
max-age=63072000
content-encoding
gzip
cf-cache-status
HIT
age
182064
content-disposition
inline; filename="_ssgManifest.js"
x-vercel-id
iad1:iad1::szpz8-1674920105680-044c9ef7c376
server
cloudflare
x-matched-path
/_next/static/COdYdFa9e14yqkfJdYZZT/_ssgManifest.js
etag
W/"10ffa039829d8a8da90a026be1705f8e"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cefa1abbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
_middlewareManifest.js
www.crowdcast.io/_next/static/COdYdFa9e14yqkfJdYZZT/
92 B
269 B
Script
General
Full URL
https://www.crowdcast.io/_next/static/COdYdFa9e14yqkfJdYZZT/_middlewareManifest.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
de5341313a4dc5d982ca50ae4a491e84bc5e80b0f439d87f05fc3973c1b7e59a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
strict-transport-security
max-age=63072000
content-encoding
gzip
cf-cache-status
HIT
age
182064
content-disposition
inline; filename="_middlewareManifest.js"
x-vercel-id
iad1:iad1::sg674-1674920105671-c667849045c4
server
cloudflare
x-matched-path
/_next/static/COdYdFa9e14yqkfJdYZZT/_middlewareManifest.js
etag
W/"7c3f7e060745668041278118c0bb3d6d"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30cefa1bbbb6-FRA
expires
Tue, 30 Jan 2024 18:15:02 GMT
p.css
p.typekit.net/
5 B
181 B
Stylesheet
General
Full URL
https://p.typekit.net/p.css?s=1&k=cai5hqw&ht=tk&f=24537.24538.24539.24540.24547.24548&a=17421267&app=typekit&e=css
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:11a::217:9a4b Vienna, Austria, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx /
Resource Hash
1c0ff118a4290c99f39c90abb38703a866e47251b23cca20266c69c812ccafeb

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
last-modified
Sun, 01 May 2022 15:58:42 GMT
server
nginx
etag
"626eae32-5"
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=604800
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
content-length
5
/
o531025.ingest.sentry.io/api/5651188/envelope/
2 B
278 B
Fetch
General
Full URL
https://o531025.ingest.sentry.io/api/5651188/envelope/?sentry_key=9ba73286c17c4edca8c7c4a4f56aa693&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.21.1
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
Origin
content-type
application/json
access-control-allow-origin
https://www.crowdcast.io
access-control-expose-headers
x-sentry-error, x-sentry-rate-limits, retry-after
x-envoy-upstream-service-time
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2
logger-1.min.js
cdn.lr-in-prod.com/
802 KB
161 KB
Script
General
Full URL
https://cdn.lr-in-prod.com/logger-1.min.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3030::6815:41c3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2f0cd87756b20bcb693c1e8e78670d9605c425ae591e16eaee213cf6f6fb394d
Security Headers
Name Value
Strict-Transport-Security max-age=31556926

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:02 GMT
strict-transport-security
max-age=31556926
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
222
x-cache
HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-served-by
cache-fra-eddf8230032-FRA
last-modified
Mon, 30 Jan 2023 17:18:58 GMT
server
cloudflare
x-timer
S1675099270.012476,VS0,VE1
etag
W/"50ebe35536736f88a6d5b4c4966d55a6f77e00dc65610931d01d205db0bfbc99"
vary
x-fh-requested-host, accept-encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GIuPAdpjY6jWsWsIy1fEQKpLzD7RyJso0tH3%2B2xLLX%2BA38MbYb13SBhmcvzPS9DyasTwbtuq2p5ovl6zM5DqG3mQkzq6SDW9RQE6DBRRgkNNQ5%2F8OJR5AUneuoGL%2BssCovJFXJlW3vBKE%2BFITCVrNJ8%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
791c30d1bb785b4a-FRA
x-cache-hits
1
5ae8a5b3d4e3f00a91e920d2
app.launchdarkly.com/sdk/goals/ Frame
0
0
Preflight
General
Full URL
https://app.launchdarkly.com/sdk/goals/5ae8a5b3d4e3f00a91e920d2
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.130.217 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
x-launchdarkly-user-agent,x-launchdarkly-wrapper
Access-Control-Request-Method
GET
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

accept-ranges
bytes
access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
access-control-allow-methods
GET, OPTIONS, HEAD
access-control-allow-origin
*
access-control-max-age
3600
age
0
allow
GET, OPTIONS, HEAD
content-encoding
gzip
content-length
23
date
Mon, 30 Jan 2023 18:15:03 GMT
ld-region
us-east-1
strict-transport-security
max-age=31536000
vary
Accept-Encoding
via
1.1 varnish
x-cache
HIT
x-cache-hits
1
x-served-by
cache-hhn-etou8220067-HHN
x-timer
S1675102503.061762,VS0,VE2
css2
fonts.googleapis.com/
15 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css2?family=Inter:wght@200;400;500;600;700;800;900&display=swap
Requested by
Host: client
URL: about:client
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:808::200a , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
d8a06626a2af30681710d43301288a62ac06a8399a5867af1a5f6d4b7099a9db
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Mon, 30 Jan 2023 18:15:03 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Mon, 30 Jan 2023 18:15:03 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Mon, 30 Jan 2023 18:15:03 GMT
js
www.googletagmanager.com/gtag/
110 KB
43 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=UA-45112015-1
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:806::2008 , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
d5002d18c8aa38b0846c3d7b15dc96bad7df0215f6f4fd86c9b5fb9974322fd2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:03 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
44010
x-xss-protection
0
last-modified
Mon, 30 Jan 2023 18:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Mon, 30 Jan 2023 18:15:03 GMT
fbevents.js
connect.facebook.net/en_US/
106 KB
28 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f02d:12:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
39cc6c78632abb08815246e75d23371d17c0106cfb4156297f74366c8404b533
Security Headers
Name Value
Content-Security-Policy default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-security-policy
default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Mon, 30 Jan 2023 18:15:03 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
27815
x-fb-rlafr
0
x-xss-protection
0
pragma
public
x-fb-debug
xHzxP53hlZIIWjdoIKqAq/hHSpdwE1RwRPalRqYYQ+FU/2tFCCIGx3Y4xjpCGTRVP+NAYpmCMORyQUazrI3qcQ==
x-fb-trip-id
917726464
cross-origin-opener-policy
same-origin-allow-popups
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/x-javascript; charset=utf-8
cache-control
public, max-age=1200
expires
Sat, 01 Jan 2000 00:00:00 GMT
user
www.crowdcast.io/api/
2 B
258 B
XHR
General
Full URL
https://www.crowdcast.io/api/user
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Frame-Options SAMEORIGIN

Request headers

Accept
application/json, text/plain, */*
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
accept-language
de-DE,de;q=0.9
baggage
sentry-environment=production,sentry-release=d9be9f2,sentry-transaction=%2Fc%2F%5B...eventParams%5D,sentry-public_key=9ba73286c17c4edca8c7c4a4f56aa693,sentry-trace_id=d47f7c5e65c4427b9f3e715ef11cfae1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
sentry-trace
d47f7c5e65c4427b9f3e715ef11cfae1-8243813c5c23f29c-1

Response headers

date
Mon, 30 Jan 2023 18:15:03 GMT
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
x-vercel-id
fra1::sfo1::8rd5s-1675102503031-f72dd88df2bb
server
cloudflare
age
0
x-matched-path
/api/user
etag
"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
x-vercel-cache
MISS
x-dns-prefetch-control
on
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
public, max-age=0, must-revalidate
cf-ray
791c30d3ddc5bbb6-FRA
content-length
2
vitals
vitals.vercel-insights.com/v1/
2 B
78 B
Ping
General
Full URL
https://vitals.vercel-insights.com/v1/vitals
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.229.242.139 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-229-242-139.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Mon, 30 Jan 2023 18:15:03 GMT
content-length
2
content-type
text/plain; charset=utf-8
5ae8a5b3d4e3f00a91e920d2
app.launchdarkly.com/sdk/goals/
2 B
176 B
XHR
General
Full URL
https://app.launchdarkly.com/sdk/goals/5ae8a5b3d4e3f00a91e920d2
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.130.217 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://www.crowdcast.io/
X-LaunchDarkly-Wrapper
react-client-sdk/2.29.2
accept-language
de-DE,de;q=0.9
X-LaunchDarkly-User-Agent
JSClient/2.24.2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
via
1.1 varnish
date
Mon, 30 Jan 2023 18:15:03 GMT
content-md5
d751713988987e9331980363e24189ce
age
0
x-cache
HIT
content-length
26
x-served-by
cache-hhn-etou8220067-HHN
x-timer
S1675102503.073007,VS0,VE2
etag
"d751713988987e9331980363e24189ce"
ld-region
us-east-1
access-control-max-age
300
access-control-allow-methods
GET, OPTIONS, HEAD
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=0
vary
Accept-Encoding
accept-ranges
bytes
access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
x-cache-hits
1
eyJhbm9ueW1vdXMiOnRydWUsImtleSI6IjA0MGZkZGEwLWEwY2EtMTFlZC1hMjE1LTVmMjMwNzNlZjY4ZSJ9
app.launchdarkly.com/sdk/evalx/5ae8a5b3d4e3f00a91e920d2/users/
1 KB
685 B
XHR
General
Full URL
https://app.launchdarkly.com/sdk/evalx/5ae8a5b3d4e3f00a91e920d2/users/eyJhbm9ueW1vdXMiOnRydWUsImtleSI6IjA0MGZkZGEwLWEwY2EtMTFlZC1hMjE1LTVmMjMwNzNlZjY4ZSJ9
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.130.217 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
2fe3786659fe39bfd8f230ad400c36159bbf66b2b9205406989ab24d046c246f

Request headers

Referer
https://www.crowdcast.io/
X-LaunchDarkly-Wrapper
react-client-sdk/2.29.2
accept-language
de-DE,de;q=0.9
X-LaunchDarkly-User-Agent
JSClient/2.24.2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:03 GMT
content-encoding
gzip
via
1.1 varnish
age
0
x-cache
MISS
content-length
297
x-served-by
cache-hhn-etou8220033-HHN, cache-hhn-etou8220067-HHN
x-timer
S1675102503.073329,VS0,VE68
etag
"39580dbb"
access-control-max-age
3600
access-control-allow-methods
OPTIONS, GET
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=0
vary
Authorization, Accept-Encoding
accept-ranges
bytes
access-control-allow-headers
Accept, Content-Type, Content-Length, Accept-Encoding, Authorization, X-Requested-With, X-LD-Private, X-LD-AccountId, X-LD-EnvId, X-LD-PrjId, X-LaunchDarkly-Event-Schema, X-LaunchDarkly-User-Agent, X-LaunchDarkly-Wrapper, Ld-Api-Version
x-cache-hits
0
eyJhbm9ueW1vdXMiOnRydWUsImtleSI6IjA0MGZkZGEwLWEwY2EtMTFlZC1hMjE1LTVmMjMwNzNlZjY4ZSJ9
app.launchdarkly.com/sdk/evalx/5ae8a5b3d4e3f00a91e920d2/users/ Frame
0
0
Preflight
General
Full URL
https://app.launchdarkly.com/sdk/evalx/5ae8a5b3d4e3f00a91e920d2/users/eyJhbm9ueW1vdXMiOnRydWUsImtleSI6IjA0MGZkZGEwLWEwY2EtMTFlZC1hMjE1LTVmMjMwNzNlZjY4ZSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.130.217 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
x-launchdarkly-user-agent,x-launchdarkly-wrapper
Access-Control-Request-Method
GET
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

accept-ranges
bytes
access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
access-control-allow-methods
GET, OPTIONS, HEAD
access-control-allow-origin
*
access-control-max-age
3600
age
0
allow
GET, OPTIONS, HEAD
content-encoding
gzip
content-length
23
date
Mon, 30 Jan 2023 18:15:03 GMT
ld-region
us-east-1
strict-transport-security
max-age=31536000
vary
Accept-Encoding
via
1.1 varnish
x-cache
HIT
x-cache-hits
1
x-served-by
cache-hhn-etou8220067-HHN
x-timer
S1675102503.061782,VS0,VE1
/
o531025.ingest.sentry.io/api/5651188/envelope/
41 B
107 B
Fetch
General
Full URL
https://o531025.ingest.sentry.io/api/5651188/envelope/?sentry_key=9ba73286c17c4edca8c7c4a4f56aa693&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.21.1
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
5a40471a60482717e3ada4d81b31940058591a4804a8333e9ee84647a2fdab77
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Mon, 30 Jan 2023 18:15:03 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
Origin
content-type
application/json
access-control-allow-origin
https://www.crowdcast.io
access-control-expose-headers
x-sentry-error, x-sentry-rate-limits, retry-after
x-envoy-upstream-service-time
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
41
UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2
fonts.gstatic.com/s/inter/v12/
37 KB
38 KB
Font
General
Full URL
https://fonts.gstatic.com/s/inter/v12/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css2?family=Inter:wght@200;400;500;600;700;800;900&display=swap
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
450f3ba4e47ee174bd9692b396f264b907d37d2528f53911760f3d0edb785f7e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.crowdcast.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Fri, 27 Jan 2023 21:44:51 GMT
x-content-type-options
nosniff
age
246612
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
37924
x-xss-protection
0
last-modified
Mon, 11 Jul 2022 20:54:46 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Sat, 27 Jan 2024 21:44:51 GMT
734675373253345
connect.facebook.net/signals/config/
377 KB
108 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/734675373253345?v=2.9.92&r=stable
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f02d:12:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
f2475fab93ee37d0282290fff88b8ae1850a6b8b831ef76458ed5829f32781b7
Security Headers
Name Value
Content-Security-Policy default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-security-policy
default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Mon, 30 Jan 2023 18:15:03 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-fb-rlafr
0
x-xss-protection
0
pragma
public
x-fb-debug
EsggcydgYqt3lNaRG+LpGCSvvOve/VyvkUT2LxccF7G763IkjaKCQIL1gdi8PDDdZSEKY3gLtKSIUFizMrgvlg==
x-fb-trip-id
917726464
cross-origin-opener-policy
same-origin-allow-popups
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/x-javascript; charset=utf-8
origin-agent-cluster
?0
cache-control
public, max-age=1200
priority
u=3,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
66ebe626-0780-4b65-9a38-c60963ebe181
https://www.crowdcast.io/
442 KB
0
Other
General
Full URL
blob:https://www.crowdcast.io/66ebe626-0780-4b65-9a38-c60963ebe181
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
a0d3b322d0fc29c1cd3af8269a1028f4959ac42a829feeb6a7d9377c612060a2

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Length
453087
Content-Type
eyJrZXkiOiJub25lIiwiYW5vbnltb3VzIjp0cnVlfQ
app.launchdarkly.com/sdk/evalx/5ae8a5b3d4e3f00a91e920d2/users/
1 KB
401 B
XHR
General
Full URL
https://app.launchdarkly.com/sdk/evalx/5ae8a5b3d4e3f00a91e920d2/users/eyJrZXkiOiJub25lIiwiYW5vbnltb3VzIjp0cnVlfQ
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.130.217 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
2fe3786659fe39bfd8f230ad400c36159bbf66b2b9205406989ab24d046c246f

Request headers

Referer
https://www.crowdcast.io/
X-LaunchDarkly-Wrapper
react-client-sdk/2.29.2
accept-language
de-DE,de;q=0.9
X-LaunchDarkly-User-Agent
JSClient/2.24.2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:03 GMT
content-encoding
gzip
via
1.1 varnish
age
0
x-cache
HIT
content-length
297
x-served-by
cache-hhn-etou8220078-HHN, cache-hhn-etou8220067-HHN
x-timer
S1675102503.207711,VS0,VE1
etag
"39580dbb"
access-control-max-age
3600
access-control-allow-methods
OPTIONS, GET
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=0
vary
Authorization, Accept-Encoding
accept-ranges
bytes
access-control-allow-headers
Accept, Content-Type, Content-Length, Accept-Encoding, Authorization, X-Requested-With, X-LD-Private, X-LD-AccountId, X-LD-EnvId, X-LD-PrjId, X-LaunchDarkly-Event-Schema, X-LaunchDarkly-User-Agent, X-LaunchDarkly-Wrapper, Ld-Api-Version
x-cache-hits
1
eyJrZXkiOiJub25lIiwiYW5vbnltb3VzIjp0cnVlfQ
app.launchdarkly.com/sdk/evalx/5ae8a5b3d4e3f00a91e920d2/users/ Frame
0
0
Preflight
General
Full URL
https://app.launchdarkly.com/sdk/evalx/5ae8a5b3d4e3f00a91e920d2/users/eyJrZXkiOiJub25lIiwiYW5vbnltb3VzIjp0cnVlfQ
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.130.217 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
x-launchdarkly-user-agent,x-launchdarkly-wrapper
Access-Control-Request-Method
GET
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

accept-ranges
bytes
access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
access-control-allow-methods
GET, OPTIONS, HEAD
access-control-allow-origin
*
access-control-max-age
3600
age
0
allow
GET, OPTIONS, HEAD
content-encoding
gzip
content-length
23
date
Mon, 30 Jan 2023 18:15:03 GMT
ld-region
us-east-1
strict-transport-security
max-age=31536000
vary
Accept-Encoding
via
1.1 varnish
x-cache
HIT
x-cache-hits
2
x-served-by
cache-hhn-etou8220067-HHN
x-timer
S1675102503.198995,VS0,VE0
analytics.js
www.google-analytics.com/
49 KB
20 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=UA-45112015-1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:806::200e , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
5971b095cff574a66d35ada016d4c077c86e2dea62e9c0f14cf7c94b258619de
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Mon, 30 Jan 2023 16:21:44 GMT
last-modified
Tue, 10 Jan 2023 21:29:14 GMT
server
Golfe2
age
6799
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20085
expires
Mon, 30 Jan 2023 18:21:44 GMT
collect
www.google-analytics.com/j/
2 B
208 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j99&a=914984999&t=pageview&_s=1&dl=https%3A%2F%2Fwww.crowdcast.io%2Fc%2Ftake-github-threats-seriously-tag-cyber%2Fregister%3Futm_campaign%3D190%26utm_content%3D1664%26utm_medium%3Dcio%26utm_source%3Demail&dp=%2Fc%2Ftake-github-threats-seriously-tag-cyber%2Fregister&ul=en-us&de=UTF-8&dt=Take%20GitHub%20threats%20seriously%3A%20The%20largest%20code-sharing%20platform%20is%20extending%20your%20attack%20surface.%20-%20crowdcast&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YEBAAUABAAAAACAAI~&jid=1978804898&gjid=1229201428&cid=971269604.1675102503&tid=UA-45112015-1&_gid=484124922.1675102503&_r=1&_slc=1&gtm=2ou1p0&z=479899307
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:806::200e , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
a048e640908046be06e00eab37742b5d5ff80964af58cfd22f7cb2de4dfe375f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Mon, 30 Jan 2023 18:15:03 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.crowdcast.io
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.facebook.com/tr/
0
185 B
Image
General
Full URL
https://www.facebook.com/tr/?id=734675373253345&ev=PageView&dl=https%3A%2F%2Fwww.crowdcast.io%2Fc%2Ftake-github-threats-seriously-tag-cyber%2Fregister%3Futm_campaign%3D190%26utm_content%3D1664%26utm_medium%3Dcio%26utm_source%3Demail&rl=&if=false&ts=1675102503353&sw=1600&sh=1200&v=2.9.92&r=stable&ec=0&o=30&fbp=fb.1.1675102503351.73100516&it=1675102503187&coo=false&rqm=GET
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f176:181:face:b00c:0:25de Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Mon, 30 Jan 2023 18:15:03 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
5ae8a5b3d4e3f00a91e920d2
events.launchdarkly.com/events/diagnostic/
0
344 B
XHR
General
Full URL
https://events.launchdarkly.com/events/diagnostic/5ae8a5b3d4e3f00a91e920d2
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.170.199.79 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-35-170-199-79.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://www.crowdcast.io/
X-LaunchDarkly-Wrapper
react-client-sdk/2.29.2
accept-language
de-DE,de;q=0.9
X-LaunchDarkly-User-Agent
JSClient/2.24.2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
application/json

Response headers

date
Mon, 30 Jan 2023 18:15:03 GMT
strict-transport-security
max-age=31536000
access-control-max-age
300
access-control-allow-methods
POST,OPTIONS
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Date
access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
content-length
0
5ae8a5b3d4e3f00a91e920d2
events.launchdarkly.com/events/diagnostic/ Frame
0
0
Preflight
General
Full URL
https://events.launchdarkly.com/events/diagnostic/5ae8a5b3d4e3f00a91e920d2
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.170.199.79 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-35-170-199-79.compute-1.amazonaws.com
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-launchdarkly-user-agent,x-launchdarkly-wrapper
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
access-control-allow-methods
POST,OPTIONS
access-control-allow-origin
*
access-control-expose-headers
Date
access-control-max-age
300
date
Mon, 30 Jan 2023 18:15:03 GMT
strict-transport-security
max-age=31536000
vitals
vitals.vercel-insights.com/v1/
2 B
77 B
Ping
General
Full URL
https://vitals.vercel-insights.com/v1/vitals
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.229.242.139 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-229-242-139.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Mon, 30 Jan 2023 18:15:03 GMT
content-length
2
content-type
text/plain; charset=utf-8
dsjltsvj
widget.intercom.io/widget/
18 KB
6 KB
Script
General
Full URL
https://widget.intercom.io/widget/dsjltsvj
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.110.22 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-32-110-22.vie50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
a855d9dbf70ceb2931b112ee3f179b7153a8caeee9acad488f2c10794fbe3090

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

x-amz-version-id
DIbeuJuxxULyYbi.xge5eXKeR7Dxq8PO
content-encoding
gzip
via
1.1 95c9d51ed7176777d7ac8ca8cb233696.cloudfront.net (CloudFront)
date
Mon, 30 Jan 2023 18:07:17 GMT
x-amz-cf-pop
VIE50-C2
age
487
x-amz-server-side-encryption
AES256
x-cache
Error from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
6045
last-modified
Mon, 30 Jan 2023 15:40:32 GMT
server
AmazonS3
etag
"24aab96aff3343df9e7467a79e7eec9d"
vary
Accept-Encoding, Origin
content-type
application/javascript; charset=UTF-8
cache-control
max-age=900, s-maxage=900, public
accept-ranges
bytes
x-amz-cf-id
nDc64URSdQP8fRkAMv_AnyYYYLKQnkFxN_7kO1pN0kqy344l_D_t7w==
beamer-embed.js
app.getbeamer.com/js/
88 KB
21 KB
Script
General
Full URL
https://app.getbeamer.com/js/beamer-embed.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::681a:2ba , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
524e96317776b2529847ebf2f66a3534799d318fea74a3a675080bdd94d8807c
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:03 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
5115
cf-polished
origSize=90263
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-bgj
minify
last-modified
Mon, 30 Jan 2023 16:39:29 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Xnee3YzAtMm1CoctvFy5%2Fxz%2FgPYAogvOnSjf5Slrn2ijnHqEJR2FK7XumF9yf%2F9APOScDRPnmhpaGavrkX4r6MHDjKX3mSSYnFLE%2B6lqXLPd3atzlkVpSIanCoNQVUNPqzQO8J5GZlYXduunHBDL"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript;charset=utf-8
cache-control
public, max-age=14400
cf-ray
791c30d6aecd906d-FRA
expires
Mon, 30 Jan 2023 22:15:03 GMT
frame-modern.c9f93632.js
js.intercomcdn.com/ Frame 461B
463 KB
127 KB
Script
General
Full URL
https://js.intercomcdn.com/frame-modern.c9f93632.js
Requested by
Host: widget.intercom.io
URL: https://widget.intercom.io/widget/dsjltsvj
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.86.22 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-86-22.ams1.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
f1d0b79d1b9c76a6fba481de53c0ebca0b895628748a8d08d755bbecf1a52a54
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

x-amz-version-id
EaIKFSkSe7RCzRfvoCgxCgQieyxeVh7G
content-encoding
gzip
via
1.1 38785d3727bf0cfa7ca4399bb481ee5a.cloudfront.net (CloudFront)
date
Mon, 30 Jan 2023 17:40:44 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
AMS1-C1
age
2060
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
128842
last-modified
Mon, 30 Jan 2023 15:38:46 GMT
server
AmazonS3
etag
"c7482166dcf650687c8133dbbd64f84b"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=31536000, s-maxage=7200, public
accept-ranges
bytes
x-amz-cf-id
p6moSuYwW4Asjf7WWgxf6IyXYNnNGjTlavpayW7fvAB49viFnrNMcw==
vendor-modern.f30d948f.js
js.intercomcdn.com/ Frame 461B
236 KB
73 KB
Script
General
Full URL
https://js.intercomcdn.com/vendor-modern.f30d948f.js
Requested by
Host: widget.intercom.io
URL: https://widget.intercom.io/widget/dsjltsvj
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.86.22 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-86-22.ams1.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
b218a4fe4725f443955ba9bb340a76a04c0cec0cf2ed3360bf42233ca8bc20b1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

x-amz-version-id
nxhYL1qys4JHZDFvyZYCB6VSxEdw111E
content-encoding
gzip
via
1.1 38785d3727bf0cfa7ca4399bb481ee5a.cloudfront.net (CloudFront)
date
Mon, 30 Jan 2023 17:40:44 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
AMS1-C1
age
2060
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
74411
last-modified
Mon, 30 Jan 2023 15:38:46 GMT
server
AmazonS3
etag
"955b20ed54bbd98a9c7daf7bf0926205"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=31536000, s-maxage=7200, public
accept-ranges
bytes
x-amz-cf-id
xevb6Zgq4_MR00w2enlkjImWSmAxd7X9_8ccmL_cuK6a6kqij1rHaA==
error-logger
www.crowdcast.io/api/
15 B
374 B
Ping
General
Full URL
https://www.crowdcast.io/api/error-logger
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f7d595a699860f394598b720a015537850464e5e469c0783005b3f126f2285b8
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
application/json

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
x-vercel-id
fra1::sfo1::dlktl-1675102503946-00727b0e9249
server
cloudflare
x-matched-path
/api/error-logger
etag
"f-puHNDTmTkdiVLQyC4XbCo1kz4g8"
x-vercel-cache
MISS
x-dns-prefetch-control
on
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
public, max-age=0, must-revalidate
cf-ray
791c30d98b87bbb6-FRA
content-length
15
/
www.facebook.com/tr/ Frame 7B48
0
50 B
Document
General
Full URL
https://www.facebook.com/tr/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f176:181:face:b00c:0:25de Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Content-Type
application/x-www-form-urlencoded
Origin
https://www.crowdcast.io
Referer
https://www.crowdcast.io/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

access-control-allow-credentials
true
access-control-allow-origin
https://www.crowdcast.io
alt-svc
h3=":443"; ma=86400
content-length
0
content-type
text/plain
cross-origin-resource-policy
cross-origin
date
Mon, 30 Jan 2023 18:15:03 GMT
server
proxygen-bolt
strict-transport-security
max-age=31536000; includeSubDomains
graphql
hasura.production.crowdcats.us/v1/
29 B
150 B
Fetch
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4efc725b135cc9a38bd6a2287a76621c0fce237eb676ee80c0262bc49561befc
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept
*/*
Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
content-type
application/json

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
content-security-policy
upgrade-insecure-requests
content-encoding
gzip
cf-cache-status
DYNAMIC
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
0
x-request-id
238c312bfadb6c8b3dabf4e656cf82ba
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.crowdcast.io
access-control-allow-credentials
true
cf-ray
791c30dd5d969067-FRA
graphql
hasura.production.crowdcats.us/v1/ Frame
0
0
Preflight
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
access-control-allow-origin
https://www.crowdcast.io
access-control-max-age
1728000
cf-cache-status
DYNAMIC
cf-ray
791c30da9c57bbc8-FRA
content-length
0
content-security-policy
upgrade-insecure-requests
content-type
text/plain charset=UTF-8
date
Mon, 30 Jan 2023 18:15:04 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
0
is-enabled
www.crowdcast.io/api/billing/
17 B
324 B
XHR
General
Full URL
https://www.crowdcast.io/api/billing/is-enabled
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5acf3ff77b4420677b5923071f303facaba7a9273a346284a667a275df325146
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Frame-Options SAMEORIGIN

Request headers

Accept
application/json, text/plain, */*
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
accept-language
de-DE,de;q=0.9
baggage
sentry-environment=production,sentry-release=d9be9f2,sentry-transaction=%2Fc%2F%5B...eventParams%5D,sentry-public_key=9ba73286c17c4edca8c7c4a4f56aa693,sentry-trace_id=deab735840ef4718a766a0330174b819,sentry-sample_rate=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
sentry-trace
deab735840ef4718a766a0330174b819-adff458e6d1df343-1
Content-Type
application/json

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
x-vercel-id
fra1::sfo1::prw4p-1675102504108-a797c39c7540
server
cloudflare
x-matched-path
/api/billing/is-enabled
etag
"11-n3JXNj2BI6XcrazI4SSMoFNmOFQ"
x-vercel-cache
MISS
x-dns-prefetch-control
on
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
s-maxage=86400
cf-ray
791c30da8db4bbb6-FRA
content-length
17
is-enabled
www.crowdcast.io/api/billing/
17 B
391 B
XHR
General
Full URL
https://www.crowdcast.io/api/billing/is-enabled
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5acf3ff77b4420677b5923071f303facaba7a9273a346284a667a275df325146
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Frame-Options SAMEORIGIN

Request headers

Accept
application/json, text/plain, */*
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
accept-language
de-DE,de;q=0.9
baggage
sentry-environment=production,sentry-release=d9be9f2,sentry-transaction=%2Fc%2F%5B...eventParams%5D,sentry-public_key=9ba73286c17c4edca8c7c4a4f56aa693,sentry-trace_id=deab735840ef4718a766a0330174b819,sentry-sample_rate=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
sentry-trace
deab735840ef4718a766a0330174b819-8392ade0c1feec6a-1
Content-Type
application/json

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
x-vercel-id
fra1::sfo1::gznfv-1675102504107-1fda92921daa
server
cloudflare
x-matched-path
/api/billing/is-enabled
etag
"11-n3JXNj2BI6XcrazI4SSMoFNmOFQ"
x-vercel-cache
MISS
x-dns-prefetch-control
on
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
s-maxage=86400
cf-ray
791c30da8db7bbb6-FRA
content-length
17
logger
www.crowdcast.io/api/
2 B
356 B
XHR
General
Full URL
https://www.crowdcast.io/api/logger
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Frame-Options SAMEORIGIN

Request headers

Accept
application/json, text/plain, */*
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
accept-language
de-DE,de;q=0.9
baggage
sentry-environment=production,sentry-release=d9be9f2,sentry-transaction=%2Fc%2F%5B...eventParams%5D,sentry-public_key=9ba73286c17c4edca8c7c4a4f56aa693,sentry-trace_id=deab735840ef4718a766a0330174b819,sentry-sample_rate=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
sentry-trace
deab735840ef4718a766a0330174b819-ad638dea9dd9a145-1
Content-Type
application/json

Response headers

date
Mon, 30 Jan 2023 18:15:05 GMT
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
x-vercel-id
fra1::sfo1::9xfzz-1675102504118-b222f6a750ea
server
cloudflare
x-matched-path
/api/logger
etag
"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
x-vercel-cache
MISS
x-dns-prefetch-control
on
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
public, max-age=0, must-revalidate
cf-ray
791c30da8dbdbbb6-FRA
content-length
2
graphql
hasura.production.crowdcats.us/v1/
460 B
659 B
Fetch
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
afee1f14780dbcdd5ff6eda944a7b2d804a754bf1e7107c5498f0b27d47ac5fc
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept
*/*
Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
content-type
application/json

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
content-security-policy
upgrade-insecure-requests
content-encoding
gzip
cf-cache-status
DYNAMIC
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
0
x-request-id
c74084ff2dd7d96d6fc6f74ee9d09a12
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.crowdcast.io
access-control-allow-credentials
true
cf-ray
791c30dd5d929067-FRA
graphql
hasura.production.crowdcats.us/v1/
157 B
202 B
Fetch
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
cb092dd0cb4f3e4cb4cb8f48c5213cd975dcd1f739e2c9b6f29e432624d52f27
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept
*/*
Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
content-type
application/json

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
content-security-policy
upgrade-insecure-requests
content-encoding
gzip
cf-cache-status
DYNAMIC
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
0
x-request-id
70a3709211e65294fff079419a87591e
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.crowdcast.io
access-control-allow-credentials
true
cf-ray
791c30dd5d949067-FRA
graphql
hasura.production.crowdcats.us/v1/ Frame
0
0
Preflight
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
access-control-allow-origin
https://www.crowdcast.io
access-control-max-age
1728000
cf-cache-status
DYNAMIC
cf-ray
791c30dabca3bbc8-FRA
content-length
0
content-security-policy
upgrade-insecure-requests
content-type
text/plain charset=UTF-8
date
Mon, 30 Jan 2023 18:15:04 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
0
graphql
hasura.production.crowdcats.us/v1/ Frame
0
0
Preflight
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
access-control-allow-origin
https://www.crowdcast.io
access-control-max-age
1728000
cf-cache-status
DYNAMIC
cf-ray
791c30dabca8bbc8-FRA
content-length
0
content-security-policy
upgrade-insecure-requests
content-type
text/plain charset=UTF-8
date
Mon, 30 Jan 2023 18:15:04 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
0
initialize
backend.getbeamer.com/
1007 B
1 KB
XHR
General
Full URL
https://backend.getbeamer.com/initialize?product=xokTrWaq47329&domain=www.crowdcast.io&language=EN
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::ac43:4424 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e7582460b0820dc974c84911f7b4a46dbb3c3141eb5d1566be57ba295a81f559
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
77
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 30 Jan 2023 17:56:49 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EO0czogjtR2xi4wMGrDLcJqQqg5tWZmLzB3yxzoCBNXuGxkqKDlUXoZwG4DIOBGryEPACViDZW1lbFPoQCwfONJM5GHzx%2FG6ZBzhtmG0n%2BunrPvEvoJf9NUFxd8Tk7pXw0T%2Blx2cMcBm%2BM%2FTNAAE6FP%2FdA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json;charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=300, s-maxage=300
cf-ray
791c30dae82992ba-FRA
beamer-embed.css
app.getbeamer.com/styles/
16 KB
3 KB
Stylesheet
General
Full URL
https://app.getbeamer.com/styles/beamer-embed.css?v=3
Requested by
Host: app.getbeamer.com
URL: https://app.getbeamer.com/js/beamer-embed.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::681a:2ba , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9d59818ca03675908acee47c23ce95332201e5476b1796051bfd7704348830eb
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
5117
cf-polished
origSize=16097
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-bgj
minify
last-modified
Mon, 30 Jan 2023 16:39:29 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BDew6QJy1NJY1VevJZmnZx3mZzBnZZRXbdj8s5oewKb%2Fsj5oK3SOAbZPsq1iCLMlxGEAL1jVkwOxipU1gO7Dn8ptRxY7T1axul7O5fg%2B3hmq4za%2FiKu629S%2FyacwCP0S6NUu9NFF1%2BQGnPGybc%2F5"}],"group":"cf-nel","max_age":604800}
content-type
text/css;charset=utf-8
cf-ray
791c30db3ee2906d-FRA
numberFeatures
backend.getbeamer.com/
247 B
512 B
XHR
General
Full URL
https://backend.getbeamer.com/numberFeatures?url=www.crowdcast.io&product=xokTrWaq47329&v=1&language=EN&user_id=ac062134-c3c0-4903-88c5-b5d3a74082fd
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::ac43:4424 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
418049c3289f29ee569fac41d758b90e9b49b191f06363c8d1581b412dbc6e98
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
MISS
last-modified
Mon, 30 Jan 2023 18:15:04 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
content-encoding
br
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=musOnvcbAYxTwO8eyUgUHGv%2BTtVlll30rw9k9r6y2mlOxm0n642SPydP4uBNnR1FTZGDwyQXHQhtB%2BYUkAwzBgTwbnE2UKzw%2FhvmI%2FWYA%2BNosyfQ30qd0xDe3bmjRuGLXOOVxqYYcGqPYvqmmRGIFEKjLA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json;charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=1200, s-maxage=1200
cf-ray
791c30db38c292ba-FRA
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
truncated
/
78 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
1919e5268965ae83aff5f109f4968d0b7c5405edc4f052e80e78ee0013915ed2

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
42 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
truncated
/
80 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
dafde01ba39c85f070e21487b60a8894459a927d0b63d7233f855aceadbf1ba9

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/svg+xml
graphql
hasura.production.crowdcats.us/v1/
12 KB
3 KB
Fetch
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b4ce3eb010e1737b01cab2aac96e1820476e0fc8a07fb337b3bf37c6accd223a
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept
*/*
Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
content-type
application/json

Response headers

date
Mon, 30 Jan 2023 18:15:05 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-security-policy
upgrade-insecure-requests
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
0
x-request-id
b8b9a2a618210039cd96f7c618256090
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.crowdcast.io
access-control-allow-credentials
true
cf-ray
791c30dea8049067-FRA
graphql
hasura.production.crowdcats.us/v1/
347 B
266 B
Fetch
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9ba44915672172ed988b84830e6e8a9cad25f06dea1e730dce67a6ca2217bc75
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept
*/*
Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
content-type
application/json

Response headers

date
Mon, 30 Jan 2023 18:15:05 GMT
content-security-policy
upgrade-insecure-requests
content-encoding
gzip
cf-cache-status
DYNAMIC
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
0
x-request-id
923245af3373f1108d0f5c2e809299a9
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.crowdcast.io
access-control-allow-credentials
true
cf-ray
791c30dea8019067-FRA
graphql
hasura.production.crowdcats.us/v1/
4 KB
496 B
Fetch
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ab93c53c1622dfe8a5eaac25bee7ac4c6370bd232e9d122c168c2ce6e0a3e3d1
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept
*/*
Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
content-type
application/json

Response headers

date
Mon, 30 Jan 2023 18:15:05 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-security-policy
upgrade-insecure-requests
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
0
x-request-id
3f7bc57a8edb3f7b4eab29d7b682450d
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.crowdcast.io
access-control-allow-credentials
true
cf-ray
791c30deb8219067-FRA
graphql
hasura.production.crowdcats.us/v1/ Frame
0
0
Preflight
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
access-control-allow-origin
https://www.crowdcast.io
access-control-max-age
1728000
cf-cache-status
DYNAMIC
cf-ray
791c30dd8adfbbc8-FRA
content-length
0
content-security-policy
upgrade-insecure-requests
content-type
text/plain charset=UTF-8
date
Mon, 30 Jan 2023 18:15:04 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
0
graphql
hasura.production.crowdcats.us/v1/ Frame
0
0
Preflight
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
access-control-allow-origin
https://www.crowdcast.io
access-control-max-age
1728000
cf-cache-status
DYNAMIC
cf-ray
791c30dd8ae2bbc8-FRA
content-length
0
content-security-policy
upgrade-insecure-requests
content-type
text/plain charset=UTF-8
date
Mon, 30 Jan 2023 18:15:04 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
0
graphql
hasura.production.crowdcats.us/v1/ Frame
0
0
Preflight
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
access-control-allow-origin
https://www.crowdcast.io
access-control-max-age
1728000
cf-cache-status
DYNAMIC
cf-ray
791c30dd8ae3bbc8-FRA
content-length
0
content-security-policy
upgrade-insecure-requests
content-type
text/plain charset=UTF-8
date
Mon, 30 Jan 2023 18:15:04 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
0
error-logger
www.crowdcast.io/api/
15 B
257 B
Ping
General
Full URL
https://www.crowdcast.io/api/error-logger
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f7d595a699860f394598b720a015537850464e5e469c0783005b3f126f2285b8
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
application/json

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
x-vercel-id
fra1::sfo1::q9gsx-1675102504599-a86b6aa27e89
server
cloudflare
x-matched-path
/api/error-logger
etag
"f-puHNDTmTkdiVLQyC4XbCo1kz4g8"
x-vercel-cache
MISS
x-dns-prefetch-control
on
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
public, max-age=0, must-revalidate
cf-ray
791c30ddad6cbbb6-FRA
content-length
15
css
fonts.googleapis.com/
4 KB
717 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Roboto:300,400
Requested by
Host: app.getbeamer.com
URL: https://app.getbeamer.com/js/beamer-embed.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:808::200a , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
b2a63b56f6b1b80c05cd0952a50de272160cf34ca8e7231c7967f8f6940c9d4e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Mon, 30 Jan 2023 18:15:04 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Mon, 30 Jan 2023 16:16:38 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Mon, 30 Jan 2023 18:15:04 GMT
beamerPop.js
static.getbeamer.com/
19 KB
8 KB
Script
General
Full URL
https://static.getbeamer.com/beamerPop.js
Requested by
Host: app.getbeamer.com
URL: https://app.getbeamer.com/js/beamer-embed.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::681a:2ba , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5d434c7f7c1a8303026c76b145112baff1965c34e8d336bd73643f0e0067edd7
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
5094
cf-polished
origSize=19547
x-guploader-uploadid
ADPycdsgAKx8xBCZuep9Hu5r2A0hsJEWEx7sq0GjBhMOv4-_v4azWA38V9jvKDuqWn5KbBqI2YAUVHFJNbTGeGA67TqQ4lXrQsI6
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-bgj
minify
last-modified
Thu, 20 May 2021 17:45:50 GMT
server
cloudflare
etag
W/"34302566c723da2010eee08bcc19f3ff"
vary
X-Goog-Allowed-Resources, Accept-Encoding
x-goog-generation
1621532750460093
content-type
text/javascript
access-control-allow-origin
*
x-goog-hash
crc32c=eAzCQw==, md5=NDAlZscj2iAQ7uCLzBnz/w==
access-control-expose-headers
Content-Type
cache-control
public, max-age=31536000
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9TPiM%2B%2F3IhHnLBHRHQB0ICpUlW%2BVrL6BNcEH%2FLM%2BobEB4cmvovCb%2Fdoibx%2Ffidh2gwAOsIY7xLyYyjgPnNA2xemenE0brJ%2Fidr0S2f4JWIOulPuTqFGV%2BE75BkTG%2FarFa3MT%2FEyZk8SZH3frTrfOL6IX"}],"group":"cf-nel","max_age":604800}
x-goog-stored-content-length
19547
cf-ray
791c30ddfb96906d-FRA
expires
Mon, 30 Jan 2023 17:49:46 GMT
embeddedPush
push.getbeamer.com/ Frame 2F80
19 KB
5 KB
Document
General
Full URL
https://push.getbeamer.com/embeddedPush?product=xokTrWaq47329&language=EN
Requested by
Host: app.getbeamer.com
URL: https://app.getbeamer.com/js/beamer-embed.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::681a:2ba , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3b253af3cafa8c8d90762c13f081c7649f17408d95e17ede2a54c097646cd016
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crowdcast.io/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

access-control-allow-origin
*
age
3314
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cache-control
public, max-age=28800
cf-cache-status
HIT
cf-ray
791c30ddeb7d906d-FRA
content-encoding
br
content-type
text/html;charset=utf-8
date
Mon, 30 Jan 2023 18:15:04 GMT
expires
Tue, 31 Jan 2023 02:15:04 GMT
last-modified
Mon, 30 Jan 2023 16:50:40 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FDwTmf7vqWVxFZn3lqrpYo3YD5gUWsCZ%2FYk5PXC8sV%2BiwZGm1ItPDQHtnHStQf3B4F90MOwkLtKvSnGEkIZtlFVFkCtUgDRoktvbFZX1VVp4BSUgqE1u%2BaRfYjDwJLMuuLcE1xIAC0IWcnu8SumSBA%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
via
1.1 google
x-content-type-options
nosniff
utilities
updates.crowdcast.io/ Frame 9DCC
676 B
471 B
Document
General
Full URL
https://updates.crowdcast.io/utilities?app_id=xokTrWaq47329
Requested by
Host: app.getbeamer.com
URL: https://app.getbeamer.com/js/beamer-embed.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
35.207.24.13 North Charleston, United States, ASN15169 (GOOGLE, US),
Reverse DNS
13.24.207.35.bc.googleusercontent.com
Software
/
Resource Hash
5f386e0d3a3abd261320631b77fa637e0f08fbf33fd3db878f08d228cbaf58db

Request headers

Referer
https://www.crowdcast.io/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

age
55522
cache-control
public, max-age=86400
content-encoding
gzip
content-length
341
content-type
text/html;charset=utf-8
date
Mon, 30 Jan 2023 02:49:42 GMT
vary
Accept-Encoding
via
1.1 google
image
www.crowdcast.io/_next/
4 KB
4 KB
Image
General
Full URL
https://www.crowdcast.io/_next/image?url=https%3A%2F%2Fimages-production-crowdcast-lambdas.s3.amazonaws.com%2Forganization%2F502%2Fprofile_image.png&w=32&q=75
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4bd9cad0f1e4dd3a94bbd1f6e6f84aaee44ab77ef23c673cbd0d0ac119396e0d
Security Headers
Name Value
Content-Security-Policy script-src 'none'; frame-src 'none'; sandbox;
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
content-security-policy
script-src 'none'; frame-src 'none'; sandbox;
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
age
608
cross-origin-resource-policy
cross-origin
content-disposition
inline; filename="profile_image.webp"
content-length
3946
x-imgix-render-farm
01.1096
last-modified
Mon, 30 Jan 2023 18:02:22 GMT
x-vercel-id
fra1::zxx5m-1675102504659-86a025913ead
server
cloudflare
x-matched-path
/_next/image
x-vercel-cache
STALE
vary
Accept
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=60
accept-ranges
bytes
timing-allow-origin
*
cf-ray
791c30ddfe2bbbb6-FRA
image
www.crowdcast.io/_next/
23 KB
24 KB
Image
General
Full URL
https://www.crowdcast.io/_next/image?url=https%3A%2F%2Fimages-production-crowdcast-lambdas.s3.amazonaws.com%2Fevents%2F06aa7119-7cd2-4c79-b7a8-d3fc6ace9da3%2Fcover_photo-1674565707324.png&w=640&q=75
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
96d91d9e7f630ac1461fc00fec60fa6ea6a027d93f37048bd08bad0a65e4809b
Security Headers
Name Value
Content-Security-Policy script-src 'none'; frame-src 'none'; sandbox;
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
content-security-policy
script-src 'none'; frame-src 'none'; sandbox;
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
age
123
cross-origin-resource-policy
cross-origin
content-disposition
inline; filename="cover_photo-1674565707324.webp"
content-length
23950
x-imgix-render-farm
01.1096
last-modified
Mon, 30 Jan 2023 18:02:22 GMT
x-vercel-id
fra1::gp52n-1675102504648-78e88ffc247e
server
cloudflare
x-matched-path
/_next/image
x-vercel-cache
STALE
vary
Accept
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=60
accept-ranges
bytes
timing-allow-origin
*
cf-ray
791c30ddfe2fbbb6-FRA
6261-0f4843e59ecb1c90.js
www.crowdcast.io/_next/static/chunks/
0
4 KB
Other
General
Full URL
https://www.crowdcast.io/_next/static/chunks/6261-0f4843e59ecb1c90.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
286469
content-disposition
inline; filename="6261-0f4843e59ecb1c90.js"
x-vercel-id
iad1:iad1::q7zbf-1674808005135-011838121cbf
server
cloudflare
x-matched-path
/_next/static/chunks/6261-0f4843e59ecb1c90.js
etag
W/"4d069e306255fdcf1dcdae7333297398"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30ddfe31bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:04 GMT
999-ad0247d532b2f083.js
www.crowdcast.io/_next/static/chunks/
0
9 KB
Other
General
Full URL
https://www.crowdcast.io/_next/static/chunks/999-ad0247d532b2f083.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
286469
content-disposition
inline; filename="999-ad0247d532b2f083.js"
x-vercel-id
iad1:iad1::gpxfz-1674808005128-a8b559bc10ad
server
cloudflare
x-matched-path
/_next/static/chunks/999-ad0247d532b2f083.js
etag
W/"5be99cb7d1a4ecdf9ed453ba7eb3562e"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30ddfe34bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:04 GMT
%5BchannelName%5D-24a4a1318bccc96e.js
www.crowdcast.io/_next/static/chunks/pages/
0
9 KB
Other
General
Full URL
https://www.crowdcast.io/_next/static/chunks/pages/%5BchannelName%5D-24a4a1318bccc96e.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
286469
content-disposition
inline; filename="[channelName]-24a4a1318bccc96e.js"
x-vercel-id
iad1:iad1::bmjt2-1674808008307-7d93380d1a6a
server
cloudflare
x-matched-path
/_next/static/chunks/pages/%5BchannelName%5D-24a4a1318bccc96e.js
etag
W/"c338900687076fc1532d989a9269c9d6"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30ddfe36bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:04 GMT
6261-0f4843e59ecb1c90.js
www.crowdcast.io/_next/static/chunks/
12 KB
4 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/6261-0f4843e59ecb1c90.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3a01f7dfce824608feda821b0599e806db734aeba617368ee0ebe3fba698571d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
286469
content-disposition
inline; filename="6261-0f4843e59ecb1c90.js"
x-vercel-id
iad1:iad1::q7zbf-1674808005135-011838121cbf
server
cloudflare
x-matched-path
/_next/static/chunks/6261-0f4843e59ecb1c90.js
etag
W/"4d069e306255fdcf1dcdae7333297398"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30df5974bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:04 GMT
999-ad0247d532b2f083.js
www.crowdcast.io/_next/static/chunks/
31 KB
9 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/999-ad0247d532b2f083.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b28adbac5a6ffba870ddb17f6cd3d95a70a4b6b8cdb2fcab61db5456706e74b7
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
286469
content-disposition
inline; filename="999-ad0247d532b2f083.js"
x-vercel-id
iad1:iad1::gpxfz-1674808005128-a8b559bc10ad
server
cloudflare
x-matched-path
/_next/static/chunks/999-ad0247d532b2f083.js
etag
W/"5be99cb7d1a4ecdf9ed453ba7eb3562e"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30df5979bbb6-FRA
expires
Tue, 30 Jan 2024 18:15:04 GMT
%5BchannelName%5D-24a4a1318bccc96e.js
www.crowdcast.io/_next/static/chunks/pages/
31 KB
9 KB
Script
General
Full URL
https://www.crowdcast.io/_next/static/chunks/pages/%5BchannelName%5D-24a4a1318bccc96e.js
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/main-cb19c36e4a652d7f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1dd0a8151ee7fc0a973255dea5a69ced5aa705513df03ad2991dc2a60c57b134
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
content-encoding
gzip
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
286469
content-disposition
inline; filename="[channelName]-24a4a1318bccc96e.js"
x-vercel-id
iad1:iad1::bmjt2-1674808008307-7d93380d1a6a
server
cloudflare
x-matched-path
/_next/static/chunks/pages/%5BchannelName%5D-24a4a1318bccc96e.js
etag
W/"c338900687076fc1532d989a9269c9d6"
x-vercel-cache
MISS
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
791c30df597ebbb6-FRA
expires
Tue, 30 Jan 2024 18:15:04 GMT
image
www.crowdcast.io/_next/
4 KB
4 KB
Image
General
Full URL
https://www.crowdcast.io/_next/image?url=https%3A%2F%2Fimages-production-crowdcast-lambdas.s3.amazonaws.com%2Forganization%2F502%2Fprofile_image.png&w=32&q=75
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/framework-3650c05f19c73767.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:6b43 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4bd9cad0f1e4dd3a94bbd1f6e6f84aaee44ab77ef23c673cbd0d0ac119396e0d
Security Headers
Name Value
Content-Security-Policy script-src 'none'; frame-src 'none'; sandbox;
Strict-Transport-Security max-age=63072000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.crowdcast.io/c/take-github-threats-seriously-tag-cyber/register?utm_campaign=190&utm_content=1664&utm_medium=cio&utm_source=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:04 GMT
content-security-policy
script-src 'none'; frame-src 'none'; sandbox;
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
age
0
cross-origin-resource-policy
cross-origin
content-disposition
inline; filename="profile_image.webp"
content-length
3946
x-imgix-render-farm
01.1096
last-modified
Mon, 30 Jan 2023 18:02:22 GMT
x-vercel-id
fra1::sp9fx-1675102504987-b7c3838e6471
server
cloudflare
x-matched-path
/_next/image
x-vercel-cache
HIT
vary
Accept
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=60
accept-ranges
bytes
timing-allow-origin
*
cf-ray
791c30e01b3cbbb6-FRA
cookieSetter.js
app.getbeamer.com/js/ Frame 9DCC
774 B
989 B
Script
General
Full URL
https://app.getbeamer.com/js/cookieSetter.js
Requested by
Host: updates.crowdcast.io
URL: https://updates.crowdcast.io/utilities?app_id=xokTrWaq47329
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::681a:2ba , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e76a248218d1eb86d8b40c031bbb973839712fd52c0ff1436e9c22642ed63646
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://updates.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:05 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
5122
cf-polished
origSize=775
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-bgj
minify
last-modified
Thu, 26 Jan 2023 17:20:38 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7d1YYeZUy7ukbJx0Hmpet6gS14w4F27%2B4d4xt1g7bA7mr%2B3or7CLbW7P1DXbz1%2BakFzfi1Ft4su9u5gGnhQbkxEmaGNpQ36eIh8HOL9FnLEUACUZJ8VCGiCQd%2FySo4oKwjkPsU8cZRfr83CgbQPo"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript;charset=utf-8
cf-ray
791c30e09ef29b4b-FRA
socket.io.min.js
realtime.getbeamer.com/socket.io/ Frame 9DCC
60 KB
15 KB
Script
General
Full URL
https://realtime.getbeamer.com/socket.io/socket.io.min.js
Requested by
Host: updates.crowdcast.io
URL: https://updates.crowdcast.io/utilities?app_id=xokTrWaq47329
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::681a:2ba , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
52c39ac29a79d395e21859f5670c767786815a735c234ca6801d5ba5d18f1d71
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://updates.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:05 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
5117
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
server
cloudflare
x-sourcemap
socket.io.min.js.map
etag
W/"3.1.0"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=smaErZeyyATUIgtxfubWlHuMCgSinFYI6UQXXLH4s%2F6EB9k1J7%2BMfrnHW8cwHtWOPR4Swu37jo1mZbtW%2B1UQ43BrUIxhtreWqug3CMLZgJ%2FiQQOv%2FzM8Dm9uVrXyp%2B%2Fsj8PfSpDdXsapUQIwxurpmcka9Yk%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
public, max-age=31536000
cf-ray
791c30e0b80e906d-FRA
socketUtils.js
app.getbeamer.com/js/ Frame 9DCC
2 KB
2 KB
Script
General
Full URL
https://app.getbeamer.com/js/socketUtils.js?v=5
Requested by
Host: updates.crowdcast.io
URL: https://updates.crowdcast.io/utilities?app_id=xokTrWaq47329
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::681a:2ba , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ed34b0890487092c77f3da17ebf723298c250a4bdc4f10fc8723e00ef515c084
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://updates.crowdcast.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Mon, 30 Jan 2023 18:15:05 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
5122
cf-polished
origSize=2449
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-bgj
minify
last-modified
Mon, 30 Jan 2023 16:39:30 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xjoO9H%2BaKqENqPBilu3BtGGOrDIcOcJmI%2F98AfIPURUegUSuzTDQ%2Bw8nY4RKdjxLDMRtttbQLiunp7C%2FwP5ULUsgykE6te%2Be%2BuYjxBVPk2tpQc4lnDTFlwFCtEwGm9UHAeLfINzS9PDV0MYRzDsi"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript;charset=utf-8
cache-control
max-age=31536000
cf-ray
791c30e09ef99b4b-FRA
5ae8a5b3d4e3f00a91e920d2
events.launchdarkly.com/events/bulk/
0
344 B
XHR
General
Full URL
https://events.launchdarkly.com/events/bulk/5ae8a5b3d4e3f00a91e920d2
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.170.199.79 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-35-170-199-79.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

X-LaunchDarkly-Payload-ID
057958b0-a0ca-11ed-a215-5f23073ef68e
X-LaunchDarkly-Event-Schema
3
accept-language
de-DE,de;q=0.9
X-LaunchDarkly-User-Agent
JSClient/2.24.2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
application/json
Referer
https://www.crowdcast.io/
X-LaunchDarkly-Wrapper
react-client-sdk/2.29.2

Response headers

date
Mon, 30 Jan 2023 18:15:05 GMT
strict-transport-security
max-age=31536000
access-control-max-age
300
access-control-allow-methods
POST,OPTIONS
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Date
access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
content-length
0
5ae8a5b3d4e3f00a91e920d2
events.launchdarkly.com/events/bulk/ Frame
0
0
Preflight
General
Full URL
https://events.launchdarkly.com/events/bulk/5ae8a5b3d4e3f00a91e920d2
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.170.199.79 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-35-170-199-79.compute-1.amazonaws.com
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-launchdarkly-event-schema,x-launchdarkly-payload-id,x-launchdarkly-user-agent,x-launchdarkly-wrapper
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
access-control-allow-methods
POST,OPTIONS
access-control-allow-origin
*
access-control-expose-headers
Date
access-control-max-age
300
date
Mon, 30 Jan 2023 18:15:05 GMT
strict-transport-security
max-age=31536000
graphql
hasura.production.crowdcats.us/v1/
12 KB
3 KB
Fetch
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b4ce3eb010e1737b01cab2aac96e1820476e0fc8a07fb337b3bf37c6accd223a
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept
*/*
Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
content-type
application/json

Response headers

date
Mon, 30 Jan 2023 18:15:05 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-security-policy
upgrade-insecure-requests
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
0
x-request-id
8b06efaf281396379ad789e715d4f5eb
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.crowdcast.io
access-control-allow-credentials
true
cf-ray
791c30e3c9419067-FRA
graphql
hasura.production.crowdcats.us/v1/ Frame
0
0
Preflight
General
Full URL
https://hasura.production.crowdcats.us/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.0.100 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://www.crowdcast.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET,POST,PUT,PATCH,DELETE,OPTIONS
access-control-allow-origin
https://www.crowdcast.io
access-control-max-age
1728000
cf-cache-status
DYNAMIC
cf-ray
791c30e30eddbbc8-FRA
content-length
0
content-security-policy
upgrade-insecure-requests
content-type
text/plain charset=UTF-8
date
Mon, 30 Jan 2023 18:15:05 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
0
/
o531025.ingest.sentry.io/api/5651188/envelope/
41 B
59 B
Fetch
General
Full URL
https://o531025.ingest.sentry.io/api/5651188/envelope/?sentry_key=9ba73286c17c4edca8c7c4a4f56aa693&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.21.1
Requested by
Host: www.crowdcast.io
URL: https://www.crowdcast.io/_next/static/chunks/pages/_app-ab85dce8f7909cb3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
8aa72be691be2a7821f984b0c40113272adc549945ae63b3542e02ee5c6e37cf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.crowdcast.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Mon, 30 Jan 2023 18:15:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
Origin
content-type
application/json
access-control-allow-origin
https://www.crowdcast.io
access-control-expose-headers
x-sentry-error, x-sentry-rate-limits, retry-after
x-envoy-upstream-service-time
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
41

Verdicts & Comments Add Verdict or Comment

72 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| oncontentvisibilityautostatechange object| webpackChunk_N_E object| regeneratorRuntime object| __NEXT_DATA__ function| __SSG_MANIFEST_CB object| __NEXT_P object| next undefined| _N_E object| SENTRY_RELEASE object| SENTRY_RELEASES object| __SENTRY__ function| _lrMutationObserver function| _lr_surl_cb object| __SDKCONFIG__ object| __AMPLITUDE__ object| i18nConfig function| __NEXT_PRELOADREADY object| AWS function| setImmediate function| clearImmediate function| Intercom function| __BUILD_MANIFEST_CB function| __MIDDLEWARE_MANIFEST_CB function| gtag object| dataLayer function| fbq function| _fbq object| __BUILD_MANIFEST object| __SSG_MANIFEST object| __MIDDLEWARE_MANIFEST function| _LRLogger boolean| _lr_loaded object| google_tag_manager object| google_tag_data string| GoogleAnalyticsObject function| ga object| gaplugins object| gaGlobal object| gaData object| beamer_config string| _BEAMER_DATE string| _BEAMER_BOOSTED_ANNOUNCEMENT_DATE string| _BEAMER_FIRST_VISIT string| _BEAMER_USER_ID string| _BEAMER_SELECTOR_COLOR string| _BEAMER_HEADER_COLOR string| _BEAMER_TEST string| _BEAMER_LAST_UPDATE string| _BEAMER_SOUND_PLAYED string| _BEAMER_LAST_POST_SHOWN string| _BEAMER_LAST_PUSH_PROMPT_INTERACTION string| _BEAMER_FILTER_BY_URL string| _BEAMER_URL string| _BEAMER_URL_BACK string| _BEAMER_PUSH_URL string| _BEAMER_STATIC_URL boolean| _BEAMER_MASSIVE boolean| _BEAMER_IS_OPEN string| _BEAMER_PUSH_PROMPT_TYPE string| _BEAMER_PUSH_PROMPT_LABEL string| _BEAMER_PUSH_PROMPT_ACCEPT string| _BEAMER_PUSH_PROMPT_REFUSE string| _BEAMER_LOGO_URL boolean| _BEAMER_SHOW_PUSH_PROMPT boolean| _BEAMER_CSS_LOADED object| Beamer function| __intercomAssignLocation function| Popper string| html

10 Cookies

Domain/Path Name / Value
.crowdcast.io/ Name: amp_98b886
Value: QOAtz_fXfliFpFNNoZiYPX...1go1u7fno.1go1u7fno.0.0.0
.crowdcast.io/ Name: _ga
Value: GA1.2.971269604.1675102503
.crowdcast.io/ Name: _gid
Value: GA1.2.484124922.1675102503
.crowdcast.io/ Name: _gat_gtag_UA_45112015_1
Value: 1
.crowdcast.io/ Name: _fbp
Value: fb.1.1675102503351.73100516
.crowdcast.io/ Name: _BEAMER_USER_ID_xokTrWaq47329
Value: ac062134-c3c0-4903-88c5-b5d3a74082fd
.crowdcast.io/ Name: _BEAMER_FIRST_VISIT_xokTrWaq47329
Value: 2023-01-30T18:15:04.191Z
.crowdcast.io/ Name: _BEAMER_FILTER_BY_URL_xokTrWaq47329
Value: false
updates.crowdcast.io/ Name: _BEAMER_USER_ID_xokTrWaq47329
Value: ac062134-c3c0-4903-88c5-b5d3a74082fd
.crowdcast.io/ Name: __cf_bm
Value: o.CQ5v2aMhp5ayl_.ZzSwx9Hj2q7JlpQlj2DZ.o1ZDE-1675102505-0-AYpXsDI92moW3cZPtjzPZF/LfP4YNjoBQRY5hgIhEo/k63GXRTb6LcBwVJNmcWLPB7YhuBUilnoQiY17RZhjNTo=

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=63072000
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

app.getbeamer.com
app.launchdarkly.com
backend.getbeamer.com
c.gitguardian.com
cdn.lr-in-prod.com
connect.facebook.net
customerio.gitguardian.com
events.launchdarkly.com
fonts.googleapis.com
fonts.gstatic.com
hasura.production.crowdcats.us
js.intercomcdn.com
o531025.ingest.sentry.io
p.typekit.net
push.getbeamer.com
realtime.getbeamer.com
static.getbeamer.com
updates.crowdcast.io
vitals.vercel-insights.com
widget.intercom.io
www.crowdcast.io
www.facebook.com
www.google-analytics.com
www.googletagmanager.com
104.18.0.100
13.32.110.22
151.101.130.217
2606:4700:20::681a:2ba
2606:4700:20::ac43:4424
2606:4700:3030::6815:41c3
2606:4700::6811:6b43
2a00:1450:4001:829::2003
2a00:1450:400d:806::2008
2a00:1450:400d:806::200e
2a00:1450:400d:808::200a
2a02:26f0:11a::217:9a4b
2a03:2880:f02d:12:face:b00c:0:3
2a03:2880:f176:181:face:b00c:0:25de
34.120.195.249
35.170.199.79
35.207.24.13
52.222.139.117
52.72.49.79
54.229.242.139
65.9.86.22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