www.crimeandinvestigation.de Open in urlscan Pro
2a03:2a00:1200:0:1::3950  Public Scan

Submitted URL: http://aetv.com/
Effective URL: https://www.crimeandinvestigation.de/?from-ae=true
Submission: On July 21 via api from US

Summary

This website contacted 53 IPs in 10 countries across 53 domains to perform 208 HTTP transactions. The main IP is 2a03:2a00:1200:0:1::3950, located in Germany and belongs to MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE. The main domain is www.crimeandinvestigation.de.
TLS certificate: Issued by Sectigo RSA Domain Validation Secure ... on January 15th 2020. Valid for: a year.
This is the only time www.crimeandinvestigation.de was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 2a04:4e42:200... 54113 (FASTLY)
2 2 37.202.6.49 15817 (MITTWALD-...)
60 2a03:2a00:120... 15817 (MITTWALD-...)
8 2600:9000:205... 16509 (AMAZON-02)
3 2a03:2880:f01... 32934 (FACEBOOK)
1 104.111.244.179 16625 (AKAMAI-AS)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 13 216.58.212.130 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
1 2a03:2880:f11... 32934 (FACEBOOK)
1 91.215.103.64 43407 (INFONLINE-AS)
1 2a00:1450:400... 15169 (GOOGLE)
7 2a00:1450:400... 15169 (GOOGLE)
1 148.251.64.134 24940 (HETZNER-AS)
5 2.18.214.33 20940 (AKAMAI-ASN1)
2 2.18.233.67 16625 (AKAMAI-AS)
1 2a00:1450:400... 15169 (GOOGLE)
3 2a00:1450:400... 15169 (GOOGLE)
1 2 91.215.100.40 43407 (INFONLINE-AS)
2 2 34.246.75.179 16509 (AMAZON-02)
5 63.32.67.188 16509 (AMAZON-02)
1 3.120.4.178 16509 (AMAZON-02)
1 52.57.18.236 16509 (AMAZON-02)
2 4 3.126.112.135 16509 (AMAZON-02)
3 78.46.39.154 24940 (HETZNER-AS)
5 5 37.252.173.27 29990 (ASN-APPNEX)
6 7 172.217.21.194 15169 (GOOGLE)
2 2600:9000:214... 16509 (AMAZON-02)
4 62.216.176.7 25560 (RHTEC-AS ...)
1 54.154.128.203 16509 (AMAZON-02)
3 3 147.75.102.200 54825 (PACKET)
4 4 54.154.51.227 16509 (AMAZON-02)
2 30 104.111.241.250 16625 (AKAMAI-AS)
1 63.34.198.106 16509 (AMAZON-02)
4 205.185.216.10 20446 (HIGHWINDS3)
2 46.22.39.216 61157 (PLUSSERVE...)
5 5 18.196.76.111 16509 (AMAZON-02)
2 2 88.212.252.2 7979 (SERVERS-COM)
3 3 2.18.234.21 16625 (AKAMAI-AS)
3 3 185.29.135.234 30419 (MEDIAMATH...)
4 4 185.64.189.216 62713 (AS-PUBMATIC)
1 1 185.64.189.110 62713 (AS-PUBMATIC)
1 1 185.64.189.114 62713 (AS-PUBMATIC)
3 3 34.98.64.218 15169 (GOOGLE)
10 10 85.114.159.93 24961 (MYLOC-AS ...)
2 89.163.159.106 24961 (MYLOC-AS ...)
2 52.18.251.47 16509 (AMAZON-02)
1 3 77.243.60.138 42697 (NETIC-AS)
2 80.82.210.212 24961 (MYLOC-AS ...)
3 3 37.157.2.236 198622 (ADFORM)
1 52.29.39.216 16509 (AMAZON-02)
2 2 35.206.141.96 15169 (GOOGLE)
1 159.253.128.188 36351 (SOFTLAYER)
5 167.233.6.14 24940 (HETZNER-AS)
1 23.34.188.56 16625 (AKAMAI-AS)
1 94.130.36.221 24940 (HETZNER-AS)
1 139.162.141.41 63949 (LINODE-AP...)
1 2.16.186.105 20940 (AKAMAI-ASN1)
2 35.186.238.175 15169 (GOOGLE)
3 188.40.140.113 24940 (HETZNER-AS)
3 8 185.86.137.32 201081 (SMARTADSE...)
2 185.94.180.124 35220 (SPOTX-AMS)
1 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
1 2a04:4e42:1b:... 54113 (FASTLY)
1 52.58.146.181 16509 (AMAZON-02)
1 178.250.0.165 44788 (ASN-CRITE...)
2 2a02:2638::3 44788 (ASN-CRITE...)
208 53
Apex Domain
Subdomains
Transfer
60 crimeandinvestigation.de
www.crimeandinvestigation.de
3 MB
30 yieldlab.net
ad.yieldlab.net
15 KB
20 doubleclick.net
securepubads.g.doubleclick.net
cm.g.doubleclick.net
143 KB
13 showheroes.com
static.showheroes.com
video-library.showheroes.com
arvister.showheroes.com
receiver-hetzner.showheroes.com
video-library-mirror-5.showheroes.com
239 KB
12 adition.com
dsp.adfarm1.adition.com
match.adfarm1.adition.com
5 KB
8 smartadserver.com
www8.smartadserver.com
7 KB
8 md-nx.com
tag.md-nx.com
258 KB
6 pubmatic.com
image8.pubmatic.com
image2.pubmatic.com
image4.pubmatic.com
4 KB
6 mpnrs.com
www1.mpnrs.com
www3.mpnrs.com
4 KB
6 googlesyndication.com
609a5f359ab372b9062d228335d94052.safeframe.googlesyndication.com
tpc.googlesyndication.com
pagead2.googlesyndication.com
11 KB
5 bidswitch.net
x.bidswitch.net
2 KB
5 adnxs.com
secure.adnxs.com
ib.adnxs.com
5 KB
5 opecloud.com
profiles.tagger.opecloud.com
tagger.opecloud.com
2 KB
5 xplosion.de
ups.xplosion.de
uss.xplosion.de
7 KB
5 emsservice.de
static.emsservice.de
23 KB
4 adsrvr.org
match.adsrvr.org
2 KB
4 googletagservices.com
www.googletagservices.com Failed
110 KB
4 emetriq.de
dyn.emetriq.de
cdn.emetriq.de
5 KB
3 mookie1.com
cdn.mookie1.com
de-gmtdmp.mookie1.com
5 KB
3 adform.net
c1.adform.net
882 B
3 semasio.net
uip.semasio.net
2 KB
3 openx.net
us-u.openx.net
693 B
3 mathtag.com
sync.mathtag.com
2 KB
3 casalemedia.com
ssum-sec.casalemedia.com
2 KB
3 exelator.com
loadus.exelator.com
loadm.exelator.com
3 KB
3 meetrics.net
b125.s240.meetrics.net
907 B
3 ioam.de
script.ioam.de
de.ioam.de
13 KB
3 facebook.net
connect.facebook.net
61 KB
2 criteo.net
static.criteo.net
44 KB
2 spotxchange.com
search.spotxchange.com
2 KB
2 sascdn.com
ced.sascdn.com
creatives.sascdn.com
11 KB
2 4finance.com
rtb.4finance.com
2 KB
2 krxd.net
beacon.krxd.net
674 B
2 theadex.com
dmp.theadex.com
754 B
2 betweendigital.com
ads.betweendigital.com
1 KB
2 adrtx.net
cdn.adrtx.net
adstax-match.adrtx.net
849 B
2 technical-service.net
te.technical-service.net
technical-service.net
788 B
2 mxcdn.net
s385.mxcdn.net
s240.mxcdn.net
51 KB
2 google-analytics.com
www.google-analytics.com
18 KB
2 google.com
www.google.com
adservice.google.com
708 B
2 ae-tv.de
www.ae-tv.de
356 B
1 criteo.com
bidder.criteo.com
158 B
1 rubiconproject.com
prebid-server.rubiconproject.com
397 B
1 jsdelivr.net
cdn.jsdelivr.net
1 KB
1 adsafety.net
tags.adsafety.net
2 KB
1 simpli.fi
um.simpli.fi
609 B
1 adalliance.io
optout.adalliance.io
1 google.fr
adservice.google.fr
887 B
1 facebook.com
www.facebook.com
1 gstatic.com
www.gstatic.com
130 KB
1 googletagmanager.com
www.googletagmanager.com
28 KB
1 theplatform.com
pdk.theplatform.com
6 KB
1 aetv.com
aetv.com
670 B
208 53
Domain Requested by
60 www.crimeandinvestigation.de www.crimeandinvestigation.de
30 ad.yieldlab.net 2 redirects www1.mpnrs.com
ad.yieldlab.net
www.crimeandinvestigation.de
13 securepubads.g.doubleclick.net 1 redirects tag.md-nx.com
securepubads.g.doubleclick.net
www.crimeandinvestigation.de
10 dsp.adfarm1.adition.com 10 redirects
8 www8.smartadserver.com 3 redirects www.crimeandinvestigation.de
ced.sascdn.com
8 tag.md-nx.com www.crimeandinvestigation.de
tag.md-nx.com
7 cm.g.doubleclick.net 6 redirects www.crimeandinvestigation.de
5 x.bidswitch.net 5 redirects
5 static.emsservice.de www.crimeandinvestigation.de
4 receiver-hetzner.showheroes.com www.crimeandinvestigation.de
4 image8.pubmatic.com 4 redirects
4 static.showheroes.com www.crimeandinvestigation.de
static.showheroes.com
4 match.adsrvr.org 4 redirects
4 www1.mpnrs.com www.crimeandinvestigation.de
4 www.googletagservices.com securepubads.g.doubleclick.net
4 tagger.opecloud.com 2 redirects www.crimeandinvestigation.de
4 ups.xplosion.de www.crimeandinvestigation.de
cdn.emetriq.de
3 video-library-mirror-5.showheroes.com video-library.showheroes.com
3 c1.adform.net 3 redirects
3 uip.semasio.net 1 redirects www.crimeandinvestigation.de
3 us-u.openx.net 3 redirects
3 sync.mathtag.com 3 redirects
3 ssum-sec.casalemedia.com 3 redirects
3 ib.adnxs.com 3 redirects
3 b125.s240.meetrics.net www.crimeandinvestigation.de
3 tpc.googlesyndication.com securepubads.g.doubleclick.net
tpc.googlesyndication.com
3 connect.facebook.net www.crimeandinvestigation.de
connect.facebook.net
2 static.criteo.net static.showheroes.com
static.criteo.net
2 pagead2.googlesyndication.com securepubads.g.doubleclick.net
2 search.spotxchange.com video-library.showheroes.com
static.showheroes.com
2 de-gmtdmp.mookie1.com cdn.mookie1.com
www.crimeandinvestigation.de
2 rtb.4finance.com 2 redirects
2 match.adfarm1.adition.com www.crimeandinvestigation.de
2 beacon.krxd.net www.crimeandinvestigation.de
2 dmp.theadex.com www.crimeandinvestigation.de
2 ads.betweendigital.com 2 redirects
2 www3.mpnrs.com www1.mpnrs.com
2 loadus.exelator.com 2 redirects
2 cdn.emetriq.de ups.xplosion.de
2 secure.adnxs.com 2 redirects
2 dyn.emetriq.de 2 redirects
2 de.ioam.de 1 redirects www.crimeandinvestigation.de
2 www.google-analytics.com www.googletagmanager.com
www.crimeandinvestigation.de
2 www.ae-tv.de 2 redirects
1 bidder.criteo.com static.showheroes.com
1 prebid-server.rubiconproject.com static.showheroes.com
1 cdn.jsdelivr.net static.showheroes.com
1 creatives.sascdn.com www.crimeandinvestigation.de
1 ced.sascdn.com static.showheroes.com
1 tags.adsafety.net www.crimeandinvestigation.de
1 arvister.showheroes.com video-library.showheroes.com
1 cdn.mookie1.com video-library.showheroes.com
1 video-library.showheroes.com static.showheroes.com
1 um.simpli.fi www.crimeandinvestigation.de
1 technical-service.net www.crimeandinvestigation.de
1 image4.pubmatic.com 1 redirects
1 image2.pubmatic.com 1 redirects
1 adstax-match.adrtx.net cdn.adrtx.net
1 uss.xplosion.de www.crimeandinvestigation.de
1 loadm.exelator.com 1 redirects
1 cdn.adrtx.net www.crimeandinvestigation.de
1 te.technical-service.net www.crimeandinvestigation.de
1 profiles.tagger.opecloud.com www.crimeandinvestigation.de
1 609a5f359ab372b9062d228335d94052.safeframe.googlesyndication.com securepubads.g.doubleclick.net
1 s240.mxcdn.net www.crimeandinvestigation.de
1 s385.mxcdn.net www.crimeandinvestigation.de
1 optout.adalliance.io www.crimeandinvestigation.de
1 adservice.google.com securepubads.g.doubleclick.net
1 adservice.google.fr securepubads.g.doubleclick.net
1 script.ioam.de tag.md-nx.com
1 www.facebook.com connect.facebook.net
1 www.gstatic.com www.google.com
1 www.googletagmanager.com www.crimeandinvestigation.de
1 www.google.com www.crimeandinvestigation.de
1 pdk.theplatform.com www.crimeandinvestigation.de
1 aetv.com 1 redirects
208 76
Subject Issuer Validity Valid
www.crimeandinvestigation.de
Sectigo RSA Domain Validation Secure Server CA
2020-01-15 -
2021-03-13
a year crt.sh
tag.md-nx.com
Amazon
2019-11-27 -
2020-12-27
a year crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2020-05-14 -
2020-08-05
3 months crt.sh
pdk.theplatform.com
GeoTrust RSA CA 2018
2019-09-08 -
2020-12-07
a year crt.sh
www.google.com
GTS CA 1O1
2020-06-30 -
2020-09-22
3 months crt.sh
*.google-analytics.com
GTS CA 1O1
2020-06-30 -
2020-09-22
3 months crt.sh
*.g.doubleclick.net
GTS CA 1O1
2020-06-30 -
2020-09-22
3 months crt.sh
*.gstatic.com
GTS CA 1O1
2020-06-30 -
2020-09-22
3 months crt.sh
*.ioam.de
Thawte TLS RSA CA G1
2019-09-18 -
2021-12-17
2 years crt.sh
*.google.fr
GTS CA 1O1
2020-06-30 -
2020-09-22
3 months crt.sh
*.google.com
GTS CA 1O1
2020-06-30 -
2020-09-22
3 months crt.sh
*.adalliance.io
Thawte TLS RSA CA G1
2020-02-04 -
2021-04-04
a year crt.sh
www.stage.stern.de
Let's Encrypt Authority X3
2020-07-11 -
2020-10-09
3 months crt.sh
*.mxcdn.net
DigiCert SHA2 Secure Server CA
2019-11-04 -
2021-02-02
a year crt.sh
tpc.googlesyndication.com
GTS CA 1O1
2020-06-30 -
2020-09-22
3 months crt.sh
*.xplosion.de
Thawte RSA CA 2018
2020-01-08 -
2021-03-08
a year crt.sh
*.tagger.opecloud.com
Amazon
2019-08-26 -
2020-09-26
a year crt.sh
te.technical-service.net
Amazon
2019-11-27 -
2020-12-27
a year crt.sh
*.opecloud.com
Amazon
2019-08-27 -
2020-09-27
a year crt.sh
meetrics.net
Let's Encrypt Authority X3
2020-05-26 -
2020-08-24
3 months crt.sh
*.emetriq.de
RapidSSL RSA CA 2018
2020-02-13 -
2022-04-13
2 years crt.sh
www1.mpnrs.com
Sectigo RSA Domain Validation Secure Server CA
2019-02-04 -
2021-02-03
2 years crt.sh
*.adrtx.net
GeoTrust TLS RSA CA G1
2018-09-05 -
2020-11-03
2 years crt.sh
*.yieldlab.net
DigiCert SHA2 Secure Server CA
2020-02-04 -
2021-05-05
a year crt.sh
*.showheroes.com
Go Daddy Secure Certificate Authority - G2
2020-05-18 -
2021-06-16
a year crt.sh
mp-success.com
Sectigo RSA Domain Validation Secure Server CA
2020-06-05 -
2022-06-05
2 years crt.sh
*.theadex.com
GeoTrust RSA CA 2018
2019-10-11 -
2021-10-10
2 years crt.sh
beacon.krxd.net
DigiCert SHA2 Secure Server CA
2020-01-30 -
2021-01-30
a year crt.sh
*.semasio.net
Sectigo ECC Domain Validation Secure Server CA
2020-03-09 -
2021-03-27
a year crt.sh
match.adfarm1.adition.com
Let's Encrypt Authority X3
2020-05-26 -
2020-08-24
3 months crt.sh
*.technical-service.net
Amazon
2020-05-02 -
2021-06-03
a year crt.sh
*.simpli.fi
DigiCert SHA2 Secure Server CA
2019-09-18 -
2021-12-12
2 years crt.sh
cdn.mookie1.com
DigiCert SHA2 Secure Server CA
2020-03-12 -
2021-03-28
a year crt.sh
*.adsafety.net
AlphaSSL CA - SHA256 - G2
2019-02-21 -
2021-02-21
2 years crt.sh
*.sascdn.com
DigiCert SHA2 Secure Server CA
2019-10-17 -
2020-10-16
a year crt.sh
*.mookie1.com
DigiCert SHA2 Secure Server CA
2020-02-21 -
2021-03-22
a year crt.sh
*.smartadserver.com
DigiCert Global CA G2
2020-02-03 -
2022-02-03
2 years crt.sh
*.spotxchange.com
GeoTrust RSA CA 2018
2019-03-18 -
2021-03-17
2 years crt.sh
f3.shared.global.fastly.net
GlobalSign CloudSSL CA - SHA256 - G3
2020-07-08 -
2021-04-17
9 months crt.sh
*.rubiconproject.com
DigiCert SHA2 Secure Server CA
2019-01-10 -
2021-01-14
2 years crt.sh
*.criteo.com
DigiCert ECC Secure Server CA
2020-06-22 -
2020-09-20
3 months crt.sh
*.criteo.net
DigiCert ECC Secure Server CA
2020-06-22 -
2020-09-20
3 months crt.sh

This page contains 12 frames:

Primary Page: https://www.crimeandinvestigation.de/?from-ae=true
Frame ID: 89D046202195735B3AC667FA51C46473
Requests: 127 HTTP requests in this frame

Frame: https://optout.adalliance.io/status/
Frame ID: 85EAC20DF70EE1A543DB7B2775E0604E
Requests: 1 HTTP requests in this frame

Frame: https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjssvgCQbkssrGzJXF6Kdv3GIMT3yhvwvWPPLAG03xWSTx8uQK-NasdZJdRLeg2-K46Q3JaTGQw5i8jw9io480MqWvg_cvND9gjh_Ct69eIOFtbTJCKpKMxtwJsFrWSjrXqzridsUrAxb7JJaDkOMtDA5is7JXhxzW4xunwDqurtKHX32AB3OSFEeVdTYlKFTZvM1KhPsg49ExDyLcU-WzThXaLAMQo2D3jNUlAas6OVGG0pf6ndIdx6JLL0hnq94rNeHLojT21AeW78yXTyYQF1nu0Uav5iz8WGDD7dEutlc_T08wjaN3XXQZHTY4DLfekMGHGVI_1Jm7XbJO0A&sai=AMfl-YSmqkYXfWka5LBz7QIqTs9sZ3diDKAmGZLbRQTVJ92wGWwhxlIkouLTncUQqYdSrDtY5v33kX6l3-EwgeXmwv9NnBcIJjnYfTZG59KZZzdyvw_rACWv9VeSUYOKi60Z&sig=Cg0ArKJSzNrI8C_tiU49EAE&urlfix=1&adurl=
Frame ID: D550329DCF96DDC625FEF9B417E1560B
Requests: 2 HTTP requests in this frame

Frame: https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjst31AIvZVIaVK0QoP80RL8Zi7IKto_7ImKDk53ob_gFw_kOWeXEMfrSBbqRVPLp6R_6jltnmjvhsveOYuzVWn2nwB88rSplnAyVD_GDp31x7bsfARixOLjWQlOokeex7EzCKxDbmsMuV4Ry7WH2mnTWWXVc84gQS_q-kQzG-g4__YKH7ggc0SY7g-6oXrtpcmhtUkz5_WQiF-ohd1X1g6M3p9jvra1dSOBa2LGWVJ5xFYQQfQxfLt-I0TuSVNYc7RiKBBNSOgWNwTYsE8PcHYBv56k7LdEIRBUyro0fqhfqSKHbNYm8WRw4zux0Oc2YPq8H3FY_ymKhVCx1Z-0&sai=AMfl-YTXu7jkP3DWNm6Hjh4zYQym8yAZQvJyrmASwIFBgapjxR24xgTDBZmDyGPwS-ntEz-deGuqo0rhGCI4iY9zFmoJopQOo_Uc9wrVzXTqNnYMYEIJcDC3Jcvdu_EtbzQF&sig=Cg0ArKJSzPlqYDeEum2YEAE&urlfix=1&adurl=
Frame ID: E3337D20A5520A10F11B2CB932840FC2
Requests: 2 HTTP requests in this frame

Frame: https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsujgdvjt8uwEd31pkk02XPsQRPOxe9QFJAmj4k930ZNHLQMio4FoqYfHwdntfafxQX4HVUFoz-xS9sbb0hz6qqbLaA7-xottBMthMz6BgZwnJOF8d82p2JDXzyahTb_exywuUNxdq1vdvvlLT-DJfRW4ECU-YK7XwCz0nPNbdwYq81327WuFNj94qN7x058f2tKIZZke_wOIBzBoJHMsBcswS-j7RYu8wuFX6nTiCwdsvtdkBi4dN2mf-CJcTxhMG3MdGpU7ByP6L5rTplGUESthycurpULj0f82M_hUmnh9hrEzLNgeYrQ05PCIR3NkU8OIvFGHh2F&sai=AMfl-YRDZYCYKrrtk_CrTehMbP2wncYKv_PYZJEEFG7qceMpHlnFA9bnF7aiIuG5LsPDXan_f_7yFXzNGWgP2aqm9JljdmL5BOSDWv5C8Jxr8PwVqCHmSK1B8LJs5ho1aSA&sig=Cg0ArKJSzGuypp38JM_wEAE&urlfix=1&adurl=
Frame ID: D082933ADE0E37AFF2E547E6F660A5E4
Requests: 26 HTTP requests in this frame

Frame: https://adstax-match.adrtx.net/activation?receiverId=adaud
Frame ID: 9FAE4F810407A2865C9A8EA3DB24CD61
Requests: 1 HTTP requests in this frame

Frame: https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsvvC-Pidopb4smANal0Lr9OQ21AKvBNCCGYZN5V11yu_MBERmy8OikrTwkR7jfBQS6HOtsYlpHmbCcGlTX79qCfu0AD2zV9eukrYkQsf8pW72jkfxDu5Nl1bhN7SHYgiTKi2iLEzmnLDIkt2obSXSJ13Hu2VJpa1QGn1eG0lNRf1fyzUf-_GL-0cxD6mrzI4zAqNLOMnCvk_x8FpBb6_g5JB0R7jmDo1cYsoaCTrFIWuIen8Fv8sbUOQWJQ66e6VC8EkjxPAFe8dfLlra83oenR31nu3dnhF8x6cC5AK1-rMYawu1CFRB4snEDSSj08tsuNYZiCEwAF&sai=AMfl-YReBZIQBItJCY45FLFuFLltH3cKNX9K_gZopRypJkiXDDi-0ASThzqaWVgDxTU5hoabXB0SSNflGxxJ4R1R_fbIOXEIdquBKdP_lYJguSo_BrBkfTsVY90gPSbVIAqx&sig=Cg0ArKJSzKvkmMd65Bq3EAE&urlfix=1&adurl=
Frame ID: 99CB9BC70974D342C4619CBEB7FC06B0
Requests: 25 HTTP requests in this frame

Frame: https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsvKAv1T8K26Xs6l4Pq05mh4ExitVe8pQwEhXgQl-1XBUXujkJt7tj_6k7QVRmitfbcCpQERBVs53I9ak7yMvqRPJqTYH7IlSm3D6_XxGUbKv2Rq71zlKLfdPhyQCsn7eKa2fMKU5Cd1guTDWEDSn-1mfLPZ8eQjwpbU9lTuR4CASqctqUJxSo_Sc8PXfxEWpZt1CAjxvQFKaXeb0O-z_Dvs2hJJyJQLIj1AEJ212eLlrT_d9DpN7gih-E2ifWeQ3SyhfbfxaGhFNEf98am8IGqV_JXtbybpCGMpZR1rHAFuN4Usnx1lVWiQ3JYIwMkhqY81TMYeGMLlLn0AK9EraHV_RGCU_NM&sai=AMfl-YSq7Ix8cpi0YQTm9uWMwIT_ldZptv1gKG4E-iKz-Qsv8FOoNaBHmktKY0qH_tkljNyidIqpHNejgR1xDbfMVPH1TuAM5cqy8INn1MhtHVSEzKeoWeiQI6gY97RV1sqy&sig=Cg0ArKJSzIQAJpDgovekEAE&urlfix=1&adurl=
Frame ID: 2F5769DC23998962D1E3604D51D5B784
Requests: 3 HTTP requests in this frame

Frame: https://www3.mpnrs.com/maxx/mpbt/mpbt.php?wi=728&he=90&mpnadl=17669&mpnads=10938&adl=17902&adm=71616&adc=37405&clicktag=http%3A%2F%2Fwww1.mpnrs.com%2Ftracker%2Ftracker2%2Fadl.17902%2Fada.3%2Fadm.71616%2Fadc.37405%2F
Frame ID: 4918699779CEE3A898B690FABBDEE1DC
Requests: 1 HTTP requests in this frame

Frame: https://www3.mpnrs.com/maxx/mpbt/mpbt.php?wi=728&he=90&mpnadl=17669&mpnads=10938&adl=17902&adm=71616&adc=37405&clicktag=http%3A%2F%2Fwww1.mpnrs.com%2Ftracker%2Ftracker2%2Fadl.17902%2Fada.3%2Fadm.71616%2Fadc.37405%2F
Frame ID: 6931EE1C065168D7E4C3A0D8DBE14DE1
Requests: 1 HTTP requests in this frame

Frame: https://video-library.showheroes.com/spot/iframe?pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player=03bcec24-fa7e-4d60-b91e-560d033525dd&noad=1&footer=1&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&desktop=true&native=true&consentData=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdprApplies=true
Frame ID: AC53286F76E7F16CDE0C939F948B6C46
Requests: 22 HTTP requests in this frame

Frame: https://tpc.googlesyndication.com/sodar/sodar2/210/runner.html
Frame ID: 858FA4B9D27B6E7BE328653A9DABA4CE
Requests: 1 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. http://aetv.com/ HTTP 302
    http://www.ae-tv.de/home.html HTTP 301
    https://www.ae-tv.de/ HTTP 302
    https://www.crimeandinvestigation.de/?from-ae=true Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • meta generator /TYPO3\s+(?:CMS\s+)?([\d.]+)?(?:\s+CMS)?/i

Overall confidence: 100%
Detected patterns
  • meta generator /TYPO3\s+(?:CMS\s+)?([\d.]+)?(?:\s+CMS)?/i

Overall confidence: 100%
Detected patterns
  • headers server /(?:Apache(?:$|\/([\d.]+)|[^/-])|(?:^|\b)HTTPD)/i

Overall confidence: 100%
Detected patterns
  • script /\/\/connect\.facebook\.net\/[^/]*\/[a-z]*\.js/i

Overall confidence: 100%
Detected patterns
  • script /google-analytics\.com\/(?:ga|urchin|analytics)\.js/i

Overall confidence: 100%
Detected patterns
  • html /<!-- (?:End )?Google Tag Manager -->/i

Page Statistics

208
Requests

98 %
HTTPS

25 %
IPv6

53
Domains

76
Subdomains

53
IPs

10
Countries

3775 kB
Transfer

6901 kB
Size

7
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://aetv.com/ HTTP 302
    http://www.ae-tv.de/home.html HTTP 301
    https://www.ae-tv.de/ HTTP 302
    https://www.crimeandinvestigation.de/?from-ae=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 81
  • https://securepubads.g.doubleclick.net/tag/js/gpt.js?0.27943680403094473 HTTP 301
  • https://securepubads.g.doubleclick.net/tag/js/gpt.js
Request Chain 93
  • https://de.ioam.de/tx.io?cp=d_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e&st=entertai&sc=yes&sv=ke&pt=CP&ps=lin&er=N22&rf=&r2=&ur=www.crimeandinvestigation.de&xy=1600x1200x24&lo=FR%2FIle-de-France&cb=001d&i2=001dfae058dca8fea5f177ab3&ep=1623998788&vr=416&id=b3ypd5&i3=001dfae058dca8fea5f177ab3%3A1623195059538%3A1595374259538%3A.crimeandinvestigation.de%3A1%3Aentertai%3Ad_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e%3Anoevent%3A1595374259538&n1=3&dntt=0&lt=1595374259540&ev=&cs=9d5bg8&mo=1 HTTP 302
  • https://de.ioam.de/tx.io?cp=d_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e&st=entertai&sc=yes&sv=ke&pt=CP&ps=lin&er=N22&rf=&r2=&ur=www.crimeandinvestigation.de&xy=1600x1200x24&lo=FR%2FIle-de-France&cb=001d&i2=001dfae058dca8fea5f177ab3&ep=1623998788&vr=416&id=b3ypd5&i3=001dfae058dca8fea5f177ab3%3A1623195059538%3A1595374259538%3A.crimeandinvestigation.de%3A1%3Aentertai%3Ad_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e%3Anoevent%3A1595374259538&n1=3&dntt=0&lt=1595374259540&ev=&cs=9d5bg8&mo=1&sr=71
Request Chain 94
  • https://dyn.emetriq.de/loader/13262/default.js?_&0.10898169404225899 HTTP 302
  • https://ups.xplosion.de/loader/13262/default.js?_&0.10898169404225899
Request Chain 99
  • https://tagger.opecloud.com/adalliance/v2/pixel.gif?url=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&ref=&tz=-2&screen=1600x1200x24&tref=&cmpstatus=notrequired HTTP 302
  • https://secure.adnxs.com/getuid?https%3A%2F%2Ftagger.opecloud.com%2Fappnexus%2Fpbfs.gif%3Fsource%3Dadalliance%26state%3D2-3c79WpDICE6sGQFMaBZua1%252BNrieRbw4c%26puid%3D%24UID HTTP 307
  • https://secure.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Ftagger.opecloud.com%252Fappnexus%252Fpbfs.gif%253Fsource%253Dadalliance%2526state%253D2-3c79WpDICE6sGQFMaBZua1%25252BNrieRbw4c%2526puid%253D%2524UID HTTP 302
  • https://tagger.opecloud.com/appnexus/pbfs.gif?source=adalliance&state=2-3c79WpDICE6sGQFMaBZua1%2BNrieRbw4c&puid=4454883238403778349 HTTP 302
  • https://cm.g.doubleclick.net/pixel?region=dbm-de&google_nid=1plusx_dmp&google_cm&state=2-TiGhn3N%2FsKtOFu2NH9oZDdTXsKGxJEU%2B&source=adalliance HTTP 302
  • https://cm.g.doubleclick.net/pixel?region=dbm-de&google_nid=1plusx_dmp&google_cm=&state=2-TiGhn3N%2FsKtOFu2NH9oZDdTXsKGxJEU%2B&source=adalliance&google_tc= HTTP 302
  • https://tagger.opecloud.com/dbm/opecs.gif?region=dbm-de&state=2-TiGhn3N%2FsKtOFu2NH9oZDdTXsKGxJEU%2B&source=adalliance&google_gid=CAESEPaWiAjumUF5E4QsVxi10M4&google_cver=1
Request Chain 112
  • https://loadus.exelator.com/load/?p=773&g=17&seg=,e0,e2,e8,e55,e3q,e3a,e14c,e14b,e12e,e4t,&j=0 HTTP 302
  • https://loadus.exelator.com/load/?p=773&g=17&seg=,e0,e2,e8,e55,e3q,e3a,e14c,e14b,e12e,e4t,&j=0&xl8blockcheck=1 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=exelate&google_cm&google_hm=NzEzZmY2OTdlMzQyYTkwZjcyN2FjYzdhODE3NWMwZGM HTTP 302
  • https://loadm.exelator.com/load/?p=204&g=001&bi=&j=0&google_gid=CAESEEP-CKQ-zL5UH0FcyE3VpWQ&google_cver=1 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=exelate&google_hm=NzEzZmY2OTdlMzQyYTkwZjcyN2FjYzdhODE3NWMwZGM
Request Chain 113
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=pxpinp0&ttd_tpi=1 HTTP 302
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=pxpinp0&ttd_tpi=1 HTTP 302
  • https://uss.xplosion.de/usersync?sid=88792&fpid=cc45ea42-2159-4947-9a71-9b7f5f67e642
Request Chain 130
  • https://x.bidswitch.net/sync?ssp=yieldlab HTTP 302
  • https://x.bidswitch.net/ul_cb/sync?ssp=yieldlab HTTP 302
  • https://ads.betweendigital.com/match?bidder_id=43092&callback_url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D429%26user_id%3D%24%7BUSER_ID%7D%26ssp%3Dyieldlab%26expires%3D30%26user_group%3D%24%7BUSER_GROUP%7D HTTP 302
  • https://ads.betweendigital.com/match?bidder_id=43092&callback_url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D429%26user_id%3D%24%7BUSER_ID%7D%26ssp%3Dyieldlab%26expires%3D30%26user_group%3D%24%7BUSER_GROUP%7D&crf=1 HTTP 302
  • https://x.bidswitch.net/sync?dsp_id=429&user_id=771248a5-97d0-51cc-b337-c168ec20bbdc&ssp=yieldlab&expires=30&user_group=1 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=6850&ext_id=55fb6476-27d7-4206-b1e9-89bc799bbb2a&gdpr_consent={GDPR_CONSENT}
Request Chain 131
  • https://cm.g.doubleclick.net/pixel?google_nid=yieldlab&google_cm&google_sc HTTP 302
  • https://ad.yieldlab.net/m?dt_id=52&ext_id=CAESEMlhiPEzhD5ohwYeQnbFdDM&google_cver=1
Request Chain 132
  • https://ib.adnxs.com/getuid?https://ad.yieldlab.net/m?dt_id=140420&ext_id=$UID HTTP 307
  • https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D140420%26ext_id%3D%24UID HTTP 302
  • https://ad.yieldlab.net/m?dt_id=140420&ext_id=6345099968773120547
Request Chain 133
  • https://ssum-sec.casalemedia.com/usermatchredir?s=191771&cb=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D10447609%26ext_id%3D HTTP 302
  • https://ssum-sec.casalemedia.com/usermatchredir?s=191771&cb=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D10447609%26ext_id%3D&C=1 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=10447609&ext_id=Xxd6tFVbLnUAAEJfts4AAAA7ASkAAAIB
Request Chain 134
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldlab&ttd_tpi=1 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=99739&ext_id=cc45ea42-2159-4947-9a71-9b7f5f67e642
Request Chain 135
  • https://sync.mathtag.com/sync/img?mt_exid=118&redir=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D6061522%26ext_id%3D%5BMM_UUID%5D HTTP 302
  • https://sync.mathtag.com/sync/img?mt_exid=118&redir=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D6061522%26ext_id%3D%5BMM_UUID%5D&mm_bnc&mm_bct&UUID=57d15f17-7ab4-4e00-8017-06b16e94cac6 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=6061522&ext_id=57d15f17-7ab4-4e00-8017-06b16e94cac6
Request Chain 136
  • https://image8.pubmatic.com/AdServer/ImgSync?p=158858&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158858%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fad.yieldlab.net%252Fm%253Fdt_id%253D9837083%2526ext_id%253D%2523PMUID%250A HTTP 302
  • https://image8.pubmatic.com/AdServer/ImgSync?p=158858&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158858%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fad.yieldlab.net%252Fm%253Fdt_id%253D9837083%2526ext_id%253D%2523PMUID%250A&rdf=1 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc HTTP 302
  • https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&piggybackCookie=CAESEA0TjeFl0vxf3slniR1Ypfk&google_cver=1 HTTP 302
  • https://image8.pubmatic.com/AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent= HTTP 302
  • https://image4.pubmatic.com/AdServer/SPug?p=158858&pmc=1&pr=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D9837083%26ext_id%3D439AEB71-73D4-417A-ACAC-E558AC84DE22%0A HTTP 302
  • https://ad.yieldlab.net/m?dt_id=9837083&ext_id=439AEB71-73D4-417A-ACAC-E558AC84DE22
Request Chain 137
  • https://us-u.openx.net/w/1.0/cm?id=7a314129-4014-4857-bd4a-aafa9d87c263&r=https://ad.yieldlab.net/m?dt_id=2448064&ext_id= HTTP 302
  • https://us-u.openx.net/w/1.0/cm?cc=1&id=7a314129-4014-4857-bd4a-aafa9d87c263&r=https://ad.yieldlab.net/m?dt_id=2448064&ext_id= HTTP 302
  • https://ad.yieldlab.net/m?dt_id=2448064&ext_id=959cb1f8-5300-4f29-b7df-4042908b53d8
Request Chain 138
  • https://dsp.adfarm1.adition.com/cookie/?ssp=1 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=15233&ext_id=6852080271590422680
Request Chain 139
  • https://dsp.adfarm1.adition.com/cookie/?dmp=1&xxx=817 HTTP 302
  • https://dmp.theadex.com/d/817/i/2.gif?c=&axd_pid=14&axd_fuid=6852080271589439639
Request Chain 140
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fbeacon.krxd.net%2Fusermatch.gif%3Fpartner%3Dactiveagent%26partner_uid%3D%25%25COOKIE%25%25 HTTP 302
  • https://beacon.krxd.net/usermatch.gif?partner=activeagent&partner_uid=6852080271589046412
Request Chain 141
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fuip.semasio.net%2Fadition%2F1%2Finfo%3FsType%3Dsync%26sExtCookieId%3D%25%25COOKIE%25%25%26sInitiator%3Dyl HTTP 302
  • https://uip.semasio.net/adition/1/info?sType=sync&sExtCookieId=6852080271589439639&sInitiator=yl HTTP 302
  • https://uip.semasio.net/adition/1/info2?sType=sync&sExtCookieId=6852080271589439639&sInitiator=yl
Request Chain 142
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D487201%26ext_id%3D%25%25COOKIE%25%25 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=487201&ext_id=6852080271589439639
Request Chain 143
  • https://ad.yieldlab.net/mr?t=2&pid=9294098 HTTP 302
  • https://match.adfarm1.adition.com/match?pid=1&external_id=5fbd675a-079f-47c3-a56d-e747e37adaf1
Request Chain 144
  • https://c1.adform.net/serving/cookie/match?party=6 HTTP 302
  • https://c1.adform.net/serving/cookie/match?CC=1&party=6 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=4879&ext_id=5062749000266885231
Request Chain 154
  • https://x.bidswitch.net/sync?ssp=yieldlab HTTP 302
  • https://rtb.4finance.com/sync?ssp=bidswitch&bidswitch_ssp_id=yieldlab&bsw_user_id=55fb6476-27d7-4206-b1e9-89bc799bbb2a&bsw_param=55fb6476-27d7-4206-b1e9-89bc799bbb2a HTTP 302
  • https://rtb.4finance.com/ul_cb/sync?ssp=bidswitch&bidswitch_ssp_id=yieldlab&bsw_user_id=55fb6476-27d7-4206-b1e9-89bc799bbb2a&bsw_param=55fb6476-27d7-4206-b1e9-89bc799bbb2a HTTP 302
  • https://x.bidswitch.net/sync?dsp_id=159&expires=14&user_id=32eba371-48a8-4808-822f-d42440a0f571&ssp=yieldlab&user_group=&bsw_param=55fb6476-27d7-4206-b1e9-89bc799bbb2a HTTP 302
  • https://ad.yieldlab.net/m?dt_id=6850&ext_id=55fb6476-27d7-4206-b1e9-89bc799bbb2a&gdpr_consent={GDPR_CONSENT}
Request Chain 155
  • https://ib.adnxs.com/getuid?https://ad.yieldlab.net/m?dt_id=140420&ext_id=$UID HTTP 302
  • https://ad.yieldlab.net/m?dt_id=140420&ext_id=6345099968773120547
Request Chain 156
  • https://ssum-sec.casalemedia.com/usermatchredir?s=191771&cb=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D10447609%26ext_id%3D HTTP 302
  • https://ad.yieldlab.net/m?dt_id=10447609&ext_id=Xxd6tFVbLnUAAEJfts4AAAA7ASkAAAIB
Request Chain 157
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldlab&ttd_tpi=1 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=99739&ext_id=cc45ea42-2159-4947-9a71-9b7f5f67e642
Request Chain 158
  • https://sync.mathtag.com/sync/img?mt_exid=118&redir=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D6061522%26ext_id%3D%5BMM_UUID%5D HTTP 302
  • https://ad.yieldlab.net/m?dt_id=6061522&ext_id=57d15f17-7ab4-4e00-8017-06b16e94cac6
Request Chain 159
  • https://image8.pubmatic.com/AdServer/ImgSync?p=158858&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158858%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fad.yieldlab.net%252Fm%253Fdt_id%253D9837083%2526ext_id%253D%2523PMUID%250A HTTP 302
  • https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=
Request Chain 160
  • https://us-u.openx.net/w/1.0/cm?id=7a314129-4014-4857-bd4a-aafa9d87c263&r=https://ad.yieldlab.net/m?dt_id=2448064&ext_id= HTTP 302
  • https://ad.yieldlab.net/m?dt_id=2448064&ext_id=959cb1f8-5300-4f29-b7df-4042908b53d8
Request Chain 161
  • https://dsp.adfarm1.adition.com/cookie/?ssp=1 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=15233&ext_id=6852080271589439639
Request Chain 162
  • https://dsp.adfarm1.adition.com/cookie/?dmp=1&xxx=817 HTTP 302
  • https://dmp.theadex.com/d/817/i/2.gif?c=&axd_pid=14&axd_fuid=6852080271589439639
Request Chain 163
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fbeacon.krxd.net%2Fusermatch.gif%3Fpartner%3Dactiveagent%26partner_uid%3D%25%25COOKIE%25%25 HTTP 302
  • https://beacon.krxd.net/usermatch.gif?partner=activeagent&partner_uid=6852080271589439639
Request Chain 164
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fuip.semasio.net%2Fadition%2F1%2Finfo%3FsType%3Dsync%26sExtCookieId%3D%25%25COOKIE%25%25%26sInitiator%3Dyl HTTP 302
  • https://uip.semasio.net/adition/1/info?sType=sync&sExtCookieId=6852080271589439639&sInitiator=yl
Request Chain 165
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D487201%26ext_id%3D%25%25COOKIE%25%25 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=487201&ext_id=6852080271589439639
Request Chain 166
  • https://ad.yieldlab.net/mr?t=2&pid=9294098 HTTP 302
  • https://match.adfarm1.adition.com/match?pid=1&external_id=5fbd675a-079f-47c3-a56d-e747e37adaf1
Request Chain 167
  • https://c1.adform.net/serving/cookie/match?party=6 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=4879&ext_id=5062749000266885231
Request Chain 168
  • https://cm.g.doubleclick.net/pixel?google_nid=yieldlab&google_cm&google_sc HTTP 302
  • https://ad.yieldlab.net/m?dt_id=52&ext_id=CAESEMlhiPEzhD5ohwYeQnbFdDM&google_cver=1
Request Chain 176
  • https://dyn.emetriq.de/loader/44907/default.js HTTP 302
  • https://ups.xplosion.de/loader/44907/default.js
Request Chain 189
  • https://www8.smartadserver.com/ac?siteid=345917&pgid=1208030&fmtid=88523&ab=1&oc=1&out=vast4&ps=1&pb=0&visit=S&vcn=s&tmstp=1595374261&pgDomain=www.crimeandinvestigation.de&tgt=domain%3Dwww.crimeandinvestigation.de&ctc=&ctn=&ctk=emma%20watson%2Cbelle%2Csch%C3%B6ne%20und%20das%20biest%2Cfilm%2Cdisney&ctt=celebrity%20fan%20%26%20gossip&ctd=37&vph=168&vpw=300&shadt=1&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&schain=1.0,1!showheroes.com,7,1,,,!union.media,345917,1&src_tl=au-11 HTTP 302
  • https://www8.smartadserver.com/ac?siteid=345917&pgid=1208030&fmtid=88523&ab=1&oc=1&out=vast4&ps=1&pb=0&visit=S&vcn=s&tmstp=1595374261&pgDomain=www.crimeandinvestigation.de&tgt=domain%3Dwww.crimeandinvestigation.de&ctc=&ctn=&ctk=emma+watson%2Cbelle%2Csch%C3%B6ne+und+das+biest%2Cfilm%2Cdisney&ctt=celebrity+fan+%26+gossip&ctd=37&vph=168&vpw=300&shadt=1&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&schain=1.0%2C1!showheroes.com%2C7%2C1%2C%2C%2C!union.media%2C345917%2C1&src_tl=au-11&cklb=1
Request Chain 190
  • https://www8.smartadserver.com/ac?siteid=164603&pgid=827518&fmtid=45612&ab=2&tgt=sh_b_bat_1%3Bsh_msft_1%3Be0&oc=1&out=vast3&ps=1&pb=0&visit=S&vcn=s&tmstp=1595374261&pgDomain=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&vph=168&vpw=300&shadt=1&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA HTTP 302
  • https://www8.smartadserver.com/ac?siteid=164603&pgid=827518&fmtid=45612&ab=2&tgt=sh_b_bat_1%3Bsh_msft_1%3Be0&oc=1&out=vast3&ps=1&pb=0&visit=S&vcn=s&tmstp=1595374261&pgDomain=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&vph=168&vpw=300&shadt=1&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&cklb=1
Request Chain 208
  • https://www8.smartadserver.com/2161/call HTTP 307
  • https://www8.smartadserver.com/2161/call?cklb=1

208 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.crimeandinvestigation.de/
Redirect Chain
  • http://aetv.com/
  • http://www.ae-tv.de/home.html
  • https://www.ae-tv.de/
  • https://www.crimeandinvestigation.de/?from-ae=true
44 KB
9 KB
Document
General
Full URL
https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
deb5c9f4a224f0165bfa64f1902c811273719b8e6ba1bb92bd3a1fceee2588b4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

:method
GET
:authority
www.crimeandinvestigation.de
:scheme
https
:path
/?from-ae=true
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
date
Tue, 21 Jul 2020 23:30:58 GMT
server
Apache
content-language
de
cache-control
private, no-store max-age=0
expires
Tue, 21 Jul 2020 23:30:58 GMT
vary
Accept-Encoding
content-encoding
gzip
x-ua-compatible
IE=edge
x-content-type-options
nosniff
content-length
8707
content-type
text/html; charset=utf-8

Redirect headers

status
302
date
Tue, 21 Jul 2020 23:30:58 GMT
server
Apache
location
https://www.crimeandinvestigation.de/?from-ae=true
content-length
234
content-type
text/html; charset=iso-8859-1
c650054d0d-8b7c40dc3c9b9c20c90bd3d53ba32243.css
www.crimeandinvestigation.de/typo3temp/assets/compressed/
4 KB
1 KB
Stylesheet
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/c650054d0d-8b7c40dc3c9b9c20c90bd3d53ba32243.css?1583242673
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
8092f1a07995170d195eafb5fcefd1ce1f95200119cc5932e904f255e8a388d1
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 03 Mar 2020 13:37:53 GMT
server
Apache
vary
Accept-Encoding
content-type
text/css; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
1006
expires
Wed, 21 Jul 2021 23:30:58 GMT
dark-bottom-ae2625029d6840d18d16947b72611e6e.css
www.crimeandinvestigation.de/typo3temp/assets/compressed/
3 KB
943 B
Stylesheet
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/dark-bottom-ae2625029d6840d18d16947b72611e6e.css?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
a766b8d245a381de16946a049e46f88cb7869ed44b56843873b33516b3bab955
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
text/css; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
885
expires
Wed, 21 Jul 2021 23:30:58 GMT
style-00781585467564a13d9dc4c5a4939ad1.css
www.crimeandinvestigation.de/typo3temp/assets/compressed/
191 KB
24 KB
Stylesheet
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
95f921b2940c90e85e57d7a491950785235d9ec3c7d31b094d9651a4d7934476
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
text/css; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
24390
expires
Wed, 21 Jul 2021 23:30:58 GMT
colorbox-8b625d988b1b409eca03c08c31219576.css
www.crimeandinvestigation.de/typo3temp/assets/compressed/
5 KB
1 KB
Stylesheet
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/colorbox-8b625d988b1b409eca03c08c31219576.css?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
68644fd77f0d173dea77284efc1b1c6e46b9a1ccde9bb3cf4526846985dae1f3
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
text/css; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
1260
expires
Wed, 21 Jul 2021 23:30:58 GMT
62b8391210-146671258dc60e8fbf9ec1a61b37be6f.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
946 B
471 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/62b8391210-146671258dc60e8fbf9ec1a61b37be6f.js?1583242673
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
82fe75fecd7a4265df692b5e0764637d22715d2633984324f415d6f2655fb5de
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 03 Mar 2020 13:37:53 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
409
expires
Wed, 21 Jul 2021 23:30:58 GMT
loader.js
tag.md-nx.com/nx/97f4f64a-bfcd-4a24-a441-c944ad97396b/
10 KB
4 KB
Script
General
Full URL
https://tag.md-nx.com/nx/97f4f64a-bfcd-4a24-a441-c944ad97396b/loader.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:2057:9e00:1f:586a:d300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.16.1 /
Resource Hash
5bd9a403df77929758f83f5576f8f11633bd2f2b8af9b42aaf86d4ca7fc61727

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ccpa-applies
0
date
Tue, 21 Jul 2020 22:42:00 GMT
content-encoding
gzip
x-gdpr-applies
1
age
2938
etag
W/"26d8-3EYBum/eJ9CJAw06G/nLp+LcSYE"
vary
Origin
x-cache
Hit from cloudfront
content-type
application/x-javascript; charset=utf-8
status
200
access-control-allow-credentials
true
x-amz-cf-pop
FRA6-C1
x-amz-cf-id
2muCiNTxsk-5w0-RpwUXcC6HpBCcn4iDC0GkEKfB2RlwJJp0NCDpWQ==
via
1.1 c275031486c6f7b744b8d30847e98b14.cloudfront.net (CloudFront)
server
nginx/1.16.1
all.js
connect.facebook.net/de_DE/
3 KB
2 KB
Script
General
Full URL
https://connect.facebook.net/de_DE/all.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f01c:8012:face:b00c:0:3 , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
7d0db15ee43d66b096b2beee3828e92ba4e55b39411894f7c1ad3e5bdfd2e1ee
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; preload; includeSubDomains
content-encoding
gzip
x-content-type-options
nosniff
content-md5
utVAA05d+28t/GMJ7JDicA==
status
200
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
1780
etag
"e5ae56c65d7ab3a04ad3798ad9475fbf"
x-fb-debug
GfjliGgRrIcU/fkdzh8a1Ja5kyQE7h7f6B8hLRTJVUpRoLwt1VHRFFMl2W6WFbeiscXsfq/1WIKleIneUfV8DQ==
x-fb-trip-id
664085054
x-fb-content-md5
66bed392d70991c35042ff235e218e8a
x-frame-options
DENY
date
Tue, 21 Jul 2020 23:30:58 GMT
vary
Accept-Encoding
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
X-FB-Content-MD5
cache-control
public,max-age=1200,stale-while-revalidate=3600
timing-allow-origin
*
expires
Tue, 21 Jul 2020 23:39:31 GMT
logo_ci_2x.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/2x/
8 KB
8 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/2x/logo_ci_2x.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
9f9902be0b4e4dcccfab4cbc542f3e50ca44fe8634307d0134ac22ada03eb192
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
8040
expires
Thu, 20 Aug 2020 23:30:58 GMT
Crime_Investigation_logo_Col+White_Text_RGB.png
www.crimeandinvestigation.de/typo3conf/ext/m01_overlay/Resources/Public/Images/CiPlay/
20 KB
20 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/m01_overlay/Resources/Public/Images/CiPlay/Crime_Investigation_logo_Col+White_Text_RGB.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
07a70d8312a4f180b6f3bf4d3e54a1d554a17335f956ce50778416644873c7b1
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:29 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
20267
expires
Thu, 20 Aug 2020 23:30:58 GMT
PVCLockup_Primary_White.png
www.crimeandinvestigation.de/typo3conf/ext/m01_overlay/Resources/Public/Images/CiPlay/
6 KB
6 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/m01_overlay/Resources/Public/Images/CiPlay/PVCLockup_Primary_White.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
c1354aab14f1ea532eb22c3751b794228dfbff785f001e993f3496f054a49e46
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:29 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
5804
expires
Thu, 20 Aug 2020 23:30:58 GMT
jquery.min-8f97b39a773f858cf0a3d38676a29d61.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
82 KB
29 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.min-8f97b39a773f858cf0a3d38676a29d61.js?1594287510
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
874706b2b1311a0719b5267f7d1cf803057e367e94ae1ff7bf78c5450d30f5d4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:30 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
29497
expires
Wed, 21 Jul 2021 23:30:58 GMT
plugins-23d4e23c77a6b8f881f2987a3b1acd4e.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
114 KB
35 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/plugins-23d4e23c77a6b8f881f2987a3b1acd4e.js?1594287510
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
7da53e36caeaa0fd1c595f0af56456ed3fb8f6d995215a356fab1b600ec07964
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:30 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
35875
expires
Wed, 21 Jul 2021 23:30:58 GMT
cookieconsent-3e24b00cda8239a6306fbcdb60bf2d69.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
12 KB
3 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/cookieconsent-3e24b00cda8239a6306fbcdb60bf2d69.js?1594287510
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
cbc3b1b3d6f7d10f9674d4451627fc035512d16dcc93720e63b1a6fecdf2e30d
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:30 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
3461
expires
Wed, 21 Jul 2021 23:30:58 GMT
slick.min-155d24042a254e765f9c137f1281d768.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
41 KB
10 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/slick.min-155d24042a254e765f9c137f1281d768.js?1594287510
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
06e57879960406dada7a0b4ce091afbafae97d4f7aa51cc7a4d65891f05f9b6d
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:30 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
10171
expires
Wed, 21 Jul 2021 23:30:58 GMT
icheck.min-8b4d2a76e97b4e82d18ed798983d59b6.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
5 KB
2 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/icheck.min-8b4d2a76e97b4e82d18ed798983d59b6.js?1594287510
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
8252527fc362f31388aa28daa93af4592403082dc04f7b2e51226366c688113b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:30 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
2249
expires
Wed, 21 Jul 2021 23:30:58 GMT
chosen.min-dcdae9c9f9d168052868cfd2e6a315ee.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
28 KB
7 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/chosen.min-dcdae9c9f9d168052868cfd2e6a315ee.js?1594287510
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
ea36d180d8012fdd0c98014fd795afb4c89d59297245323cfe967eafccd064d1
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:30 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
6777
expires
Wed, 21 Jul 2021 23:30:58 GMT
jquery-ui.min-a1f0edda0e702cfc47b9e52e8815ef64.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
36 KB
11 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery-ui.min-a1f0edda0e702cfc47b9e52e8815ef64.js?1594287510
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
1a36cea66d16e9a7de7e2a7409d731e96e6c12801df000ba7095d34b360189fe
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:30 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
11114
expires
Wed, 21 Jul 2021 23:30:58 GMT
jquery.magnific-popup.min-72c6cb1546b0510c85ba2a739ac76dc9.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
20 KB
7 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.magnific-popup.min-72c6cb1546b0510c85ba2a739ac76dc9.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
b0a45cd5aed66e27bd8ee861d0e3b782c8e79849bde32f90f078b9f2451a36f2
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
7348
expires
Wed, 21 Jul 2021 23:30:58 GMT
datepicker-de-79d5b94785bc1bf666797c57b3ae9cf7.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
1 KB
659 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/datepicker-de-79d5b94785bc1bf666797c57b3ae9cf7.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
5fedc450ac53e016d92966a35e4b5ce64fff26f7fd87faab6c39ed9a653baa62
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
624
expires
Wed, 21 Jul 2021 23:30:58 GMT
tpPdkController.js
pdk.theplatform.com/pdk/
20 KB
6 KB
Script
General
Full URL
https://pdk.theplatform.com/pdk/tpPdkController.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.244.179 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
Apache /
Resource Hash
0ec2c2239ca096648cc18d4cda3842ca3db7622cbd5a7ac178f54d43d69ab39f

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 21 Jul 2020 23:30:59 GMT
Content-Encoding
gzip
Last-Modified
Fri, 08 Mar 2019 21:34:48 GMT
Server
Apache
ETag
"14e6b2-4ecb-5839bfdfdee00"
Vary
Accept-Encoding
Content-Type
application/javascript
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
5435
main-b18fac43354f89629cce4d2831133401.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
7 KB
2 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/main-b18fac43354f89629cce4d2831133401.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
b40e9e105692b1fac20311e02527a7d8028d240b945463f728c6c63a8d3fdd22
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
1938
expires
Wed, 21 Jul 2021 23:30:58 GMT
videoplayer-1dd4632bb86eb1e1aa35ed8b72c4babf.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
972 B
381 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/videoplayer-1dd4632bb86eb1e1aa35ed8b72c4babf.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
a18a493f3398e89da50b813c17f692ec57083b7b7ac77a98dfba924f1b6b7293
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
346
expires
Wed, 21 Jul 2021 23:30:58 GMT
effects-fa25291cb920bb0bdfe19f062f9eeabd.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
2 KB
784 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/effects-fa25291cb920bb0bdfe19f062f9eeabd.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
f4e966512ff6864bca5ace5ce5cd0fd1e6ecd2fc36f3be70040030a58fb8bffd
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
749
expires
Wed, 21 Jul 2021 23:30:58 GMT
tx_m01tvprogramme-892191ea18390df856c2ba3f951832be.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
1 KB
627 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/tx_m01tvprogramme-892191ea18390df856c2ba3f951832be.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
d07f314a0590657e109a3e6c09a61409b2e77fcad00bb7d74e62eedb49f47a5a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
592
expires
Wed, 21 Jul 2021 23:30:58 GMT
main-7f321d078bb8785206cd8ba0c7c9b69c.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
2 KB
687 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/main-7f321d078bb8785206cd8ba0c7c9b69c.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
8976c71b6aa25a5139a5188dd400cd574992ae703781910d32c3336bf4ef5a1f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
652
expires
Wed, 21 Jul 2021 23:30:58 GMT
api.js
www.google.com/recaptcha/
674 B
540 B
Script
General
Full URL
https://www.google.com/recaptcha/api.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:800::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
fa3d7a81033aa528fcb9e450d51011de199b00b03693595d186eb78191653fd4
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
text/javascript; charset=UTF-8
status
200
cache-control
private, max-age=300
cross-origin-resource-policy
cross-origin
content-security-policy
frame-ancestors 'self'
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
446
x-xss-protection
1; mode=block
expires
Tue, 21 Jul 2020 23:30:58 GMT
jquery.colorbox-min-a4581fe2eef823def83b95f850e9c8d4.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
38 KB
9 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.colorbox-min-a4581fe2eef823def83b95f850e9c8d4.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
d15274271a8a0d7fb68eabdfa8e841cbbe93d5436f4d791ebd10306f01299d35
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
9265
expires
Wed, 21 Jul 2021 23:30:58 GMT
jquery.jscrollpane.min-345a3f9e6066db88ea8f25025cd6d611.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
14 KB
5 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.jscrollpane.min-345a3f9e6066db88ea8f25025cd6d611.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
c547ddf55c2a34c8431007c859dd455e1a9cca474e3dceb8d8afb97a673273bc
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
4864
expires
Wed, 21 Jul 2021 23:30:58 GMT
jquery.mousewheel-ce7ca27ba25e1217622499f1c8f2a2b1.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
7 KB
2 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.mousewheel-ce7ca27ba25e1217622499f1c8f2a2b1.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
e9e4f52403dae6093320c31d346c059a716e4c8680fc7c263ed995d3a6b670e5
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
2334
expires
Wed, 21 Jul 2021 23:30:58 GMT
recaptcha_ajax-52693b3692dccd5f6d20ac1c39b8c71b.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
113 KB
33 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/recaptcha_ajax-52693b3692dccd5f6d20ac1c39b8c71b.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
066673f3c40ea9168d52dd7257fecae0f1e483b2b4eae11e9d14efb1ccc27e2c
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
33031
expires
Wed, 21 Jul 2021 23:30:58 GMT
main-22b8829596f2499e53efd86d0ef20950.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
4 KB
1 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/main-22b8829596f2499e53efd86d0ef20950.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
346e856160acee92df85fa4b57bf1e6ae0058cc8c82045ebdfde8b9079d6deb5
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
1306
expires
Wed, 21 Jul 2021 23:30:58 GMT
overlay-15a72b898fb90383d299562c9fd0f6dd.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
1 KB
536 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/overlay-15a72b898fb90383d299562c9fd0f6dd.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
3e41bbf7ee9634c2a2b62da9e3263dc5c3d63b833eebed637f13b6caa89c0cf8
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
502
expires
Wed, 21 Jul 2021 23:30:58 GMT
main-9e21aff56952947bcf46113e35f04481.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
22 KB
5 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/main-9e21aff56952947bcf46113e35f04481.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
901bc4c8cf1e52994bc3d97746abf22ea75237ad03635ab9d61c768c94213003
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
4607
expires
Wed, 21 Jul 2021 23:30:58 GMT
gtm.js
www.googletagmanager.com/
72 KB
28 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-WJTRPJW
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:821::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
559920c45b431bce752febce19ca8207f542daa5d78c34fd49ecfaeafb3cf772
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
br
vary
Accept-Encoding
status
200
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
28078
x-xss-protection
0
last-modified
Tue, 21 Jul 2020 22:37:59 GMT
server
Google Tag Manager
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Tue, 21 Jul 2020 23:30:58 GMT
all.js
connect.facebook.net/de_DE/
191 KB
57 KB
Script
General
Full URL
https://connect.facebook.net/de_DE/all.js?hash=87a9ffe384b04b3b54c9f4268f7a59de&ua=modern_es6
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/de_DE/all.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f01c:8012:face:b00c:0:3 , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
a6ec5971d29b353f8719c169d9e57661a2a200cd1f6552260ef90bc6b4fed57a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.crimeandinvestigation.de/?from-ae=true
Origin
https://www.crimeandinvestigation.de

Response headers

strict-transport-security
max-age=31536000; preload; includeSubDomains
content-encoding
gzip
x-content-type-options
nosniff
content-md5
ftImnzZc1r/DS59mFO/0Iw==
status
200
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
58590
etag
"3a94ea690f55f4ceefbd94c948b60054"
x-fb-debug
6zxcgCO/LK+KYvoEtxLCbrjThdi3FzJz7P4Rwwrn18Zk7L/lJrCAIOs3qx0HLNDmympQAkVT3ICcqUlWVNrh0g==
x-fb-trip-id
664085054
x-fb-content-md5
35411aaa8cea3e771846ec67b8b48d23
x-frame-options
DENY
date
Tue, 21 Jul 2020 23:30:58 GMT
vary
Accept-Encoding
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
X-FB-Content-MD5
cache-control
public,max-age=31536000,stale-while-revalidate=3600,immutable
timing-allow-origin
*
expires
Wed, 21 Jul 2021 22:15:05 GMT
sdk.js
connect.facebook.net/de_DE/
3 KB
2 KB
Script
General
Full URL
https://connect.facebook.net/de_DE/sdk.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f01c:8012:face:b00c:0:3 , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
db9d11137e33a018de1566913739a0ad66ab516d65112504811143f2710e6f89
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; preload; includeSubDomains
content-encoding
gzip
x-content-type-options
nosniff
content-md5
cAUlP/szH5jEdA+bIgKsRg==
status
200
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
1779
etag
"110f1436d3e0e5823bd6080e457c8a77"
x-fb-debug
V4duXs7viIbOSML04guumf7OQSZRMAxkgmldwNA8Qf9dWaN8JE8dF2hIvIAih5Nc9KzQQNq6R9b08JIs3jO+Cg==
x-fb-trip-id
664085054
x-fb-content-md5
0b160d72b655e411e4e0e81c7118e1e5
x-frame-options
DENY
date
Tue, 21 Jul 2020 23:30:58 GMT
vary
Accept-Encoding
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
X-FB-Content-MD5
cache-control
public,max-age=1200,stale-while-revalidate=3600
timing-allow-origin
*
expires
Tue, 21 Jul 2020 23:46:48 GMT
partnerlogo-entertain-web.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
2 KB
2 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/partnerlogo-entertain-web.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
ca5714f5e908be681bdd3bdacc9eacb5aa73e4a79a8073169e2e90e6aedb5669
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
2296
expires
Thu, 20 Aug 2020 23:30:58 GMT
icn-socials.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
4 KB
4 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/icn-socials.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
2b2f3862fe22075a10c30370917aedf060ed6b4702f4095e884fda8e98ac6c7a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
3644
expires
Thu, 20 Aug 2020 23:30:58 GMT
icn-search.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
15 KB
15 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/icn-search.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
9587627360f4b15bc7569664fc48f38f2a662c5a8da30d9a452a87727d6b674d
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
15046
expires
Thu, 20 Aug 2020 23:30:58 GMT
Top-Dog_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Sendungen/Top_Dog/
83 KB
83 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Sendungen/Top_Dog/Top-Dog_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
02e58a92a47012504fa6e75037071efec5e36a70600d9929b98b857abe00e277
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Fri, 03 Apr 2020 10:31:37 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
84682
expires
Thu, 20 Aug 2020 23:30:58 GMT
My-Deadly-Relation_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Sendungen/My_Deadly_Relation/
120 KB
120 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Sendungen/My_Deadly_Relation/My-Deadly-Relation_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
f26a03215dfcd4a6f971072717885aad028e6c6d6c31a71ee8c257e53c039824
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Tue, 23 Jun 2020 13:46:51 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
122443
expires
Thu, 20 Aug 2020 23:30:58 GMT
CI_Play_1340x600_v2.jpg
www.crimeandinvestigation.de/fileadmin/site/CI_Play/
40 KB
40 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/CI_Play/CI_Play_1340x600_v2.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
cc772cc47eb86f1db0efa3692f212d71e9767e723f3c9926592aeb94af9b19d8
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Thu, 04 Jun 2020 10:46:04 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
41055
expires
Thu, 20 Aug 2020 23:30:58 GMT
60-Days-In_S6_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/user_upload/
52 KB
52 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/user_upload/60-Days-In_S6_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
461acbe05f7c87bc931b50109d41829c81634b6c4876ab9772e9ad1fa9e36dc5
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Mon, 16 Mar 2020 13:31:54 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
52736
expires
Thu, 20 Aug 2020 23:30:58 GMT
Murder-made-me-famous_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Sendungen/Murder-Made-Me-Famous/
17 KB
17 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Sendungen/Murder-Made-Me-Famous/Murder-made-me-famous_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
265d6c1490004865d842331c70b8ef1225ec1144c8da81744b15f37430fb379a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Mon, 16 Mar 2020 13:33:41 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
17120
expires
Thu, 20 Aug 2020 23:30:58 GMT
The_First_48_1360x600.jpg
www.crimeandinvestigation.de/fileadmin/user_upload/
83 KB
84 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/user_upload/The_First_48_1360x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
aac99229b7af37165540c0815dd231b6aa4079d3b0a9cdb70f05f012da2b1c85
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Mon, 16 Mar 2020 13:32:26 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
85448
expires
Thu, 20 Aug 2020 23:30:58 GMT
The-time-is-now_1340x600_2.jpg
www.crimeandinvestigation.de/fileadmin/user_upload/
46 KB
47 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/user_upload/The-time-is-now_1340x600_2.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
724b7de2d2bb36476febfadf6607d129606a8c36ba8c0648b4c8106de9f08155
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Thu, 02 Jul 2020 11:16:18 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
47407
expires
Thu, 20 Aug 2020 23:30:58 GMT
ci_shallow_grave_-_dem_killer_auf_der_spur_st1_ep1.jpg
www.crimeandinvestigation.de/fileadmin/site/episoden/
155 KB
156 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/episoden/ci_shallow_grave_-_dem_killer_auf_der_spur_st1_ep1.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
341bf0240c6fd18020e46402f9bd97d0614a39c3c440cab17dda055459fe43b5
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Apr 2020 07:45:17 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
158802
expires
Thu, 20 Aug 2020 23:30:58 GMT
Arkheim_692x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Spiele/Slider/
32 KB
32 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Spiele/Slider/Arkheim_692x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
200423cd50781c52834558aa7b000b38cee3cc252dca523f8bbb23458049c6cf
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Mon, 20 Jul 2020 12:08:47 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
32537
expires
Thu, 20 Aug 2020 23:30:58 GMT
Forge-of-Empires_692x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/
37 KB
37 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/Forge-of-Empires_692x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
9f2110a17dbcd106b6b0f89331e3beba385384a3ccfee735ec30262dd9d8e187
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Fri, 15 May 2020 13:16:51 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
37452
expires
Thu, 20 Aug 2020 23:30:58 GMT
Tribal-Wars_2_692x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/
78 KB
79 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/Tribal-Wars_2_692x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
aa2f65f8621ac792e3514aef9fcc0aa9e47ec589d76d9365c9711871fd0c8be8
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Fri, 15 May 2020 13:20:32 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
80329
expires
Thu, 20 Aug 2020 23:30:58 GMT
Farmerama_692x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/
58 KB
58 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/Farmerama_692x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
0dc28a9d2ab92f8ee26df47693e25908f48d00d1043c298c4b8940aadb8fd3ff
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Fri, 15 May 2020 13:16:52 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
59734
expires
Thu, 20 Aug 2020 23:30:58 GMT
Rail-Nation_692x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/
58 KB
58 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/Rail-Nation_692x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
19d8cb55438c1b953453c6b321045426d5ef81f20e857d6f089b2d404abd8dc6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Fri, 15 May 2020 13:16:52 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
59046
expires
Thu, 20 Aug 2020 23:30:58 GMT
Drakensang_692x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/
47 KB
47 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/Drakensang_692x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
3cfa6f5a80493d7c8eaf9fe5f4874291661ca0bcef581c0c088cddecec0a2a8b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Fri, 15 May 2020 13:24:08 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
48151
expires
Thu, 20 Aug 2020 23:30:58 GMT
Teaser_Serienmoerder_1160x520.jpg
www.crimeandinvestigation.de/fileadmin/site/Blog/
34 KB
34 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Blog/Teaser_Serienmoerder_1160x520.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
c464d2e2f67faad5d8c8eda034e080b7fb1f84f093111538e31512eb79dff918
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Mon, 16 Mar 2020 13:34:29 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
34866
expires
Thu, 20 Aug 2020 23:30:58 GMT
CSR_Gewalt-gegen-Frauen_1160x520_2.jpg
www.crimeandinvestigation.de/fileadmin/user_upload/
16 KB
16 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/user_upload/CSR_Gewalt-gegen-Frauen_1160x520_2.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
c9a9ab1b1a229fc5586157861e115de2c6ee93b0264186237d8b73a14226f1c0
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Mon, 16 Mar 2020 13:32:26 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
16172
expires
Thu, 20 Aug 2020 23:30:58 GMT
Marquise_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Blog/
56 KB
56 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Blog/Marquise_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
c1d1a80389bec4278efbc52e25776516ca467dcd4a62f171b1cfffb7bc50b584
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Fri, 17 Jul 2020 08:30:39 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
57449
expires
Thu, 20 Aug 2020 23:30:58 GMT
Slider_Empfang_02_1160x520.png
www.crimeandinvestigation.de/fileadmin/user_upload/
1 MB
1 MB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/user_upload/Slider_Empfang_02_1160x520.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
5ce2751dfc1a0e80ff6ee491e5425ade24b478c9640e715f1730f1d9a2d067fb
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Mon, 16 Mar 2020 13:32:22 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
1173335
expires
Thu, 20 Aug 2020 23:30:58 GMT
Oak-Island_S7_1160x520.jpg
www.crimeandinvestigation.de/fileadmin/user_upload/
45 KB
45 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/user_upload/Oak-Island_S7_1160x520.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
4734d0ab2b8325a920167096337c44e7b4d64deba4ee2c241011df2a192463f9
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Wed, 10 Jun 2020 08:47:03 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
46296
expires
Thu, 20 Aug 2020 23:30:58 GMT
partnerlogo-ae-networks.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
3 KB
3 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/partnerlogo-ae-networks.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
b28ae483a67a2888158387694aec43460457ca5e24d0b94d2a76142be91c15fc
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
2927
expires
Thu, 20 Aug 2020 23:30:58 GMT
partnerlogo-history.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
2 KB
2 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/partnerlogo-history.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
08a8b3827a97350173198d0d559b1833768cd9e806d5f0c96b57dc10ecc3c8af
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
1854
expires
Thu, 20 Aug 2020 23:30:58 GMT
partnerlogo-ci.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
4 KB
4 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/partnerlogo-ci.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
fe336c82d97eb5f7a421fd33410b0158a62a9e99ad51e303d03aa35483ced305
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
4368
expires
Thu, 20 Aug 2020 23:30:58 GMT
ci-partnerlogo-ci-play.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
8 KB
8 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/ci-partnerlogo-ci-play.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
0b15452b00e2e924f001baa7c3d6009476cd0074980c8fc0083707bf23bd7f27
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
7835
expires
Thu, 20 Aug 2020 23:30:58 GMT
flama-bold.ttf
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/font/
49 KB
28 KB
Font
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/font/flama-bold.ttf
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
c140f0c82dc96edf2d19707e8e4eb9c20124a2cbbc1100a6dcd5f7d4bd154e19
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
Origin
https://www.crimeandinvestigation.de

Response headers

date
Tue, 21 Jul 2020 23:30:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
status
200
vary
Accept-Encoding
content-type
application/x-font-ttf
access-control-allow-origin
*
cache-control
max-age=2592000
accept-ranges
bytes
content-length
27978
expires
Thu, 20 Aug 2020 23:30:58 GMT
bundle.c10649ec767c3bf5e159.js
tag.md-nx.com/ac/2017-05-07/
199 KB
62 KB
Script
General
Full URL
https://tag.md-nx.com/ac/2017-05-07/bundle.c10649ec767c3bf5e159.js
Requested by
Host: tag.md-nx.com
URL: https://tag.md-nx.com/nx/97f4f64a-bfcd-4a24-a441-c944ad97396b/loader.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:2057:9e00:1f:586a:d300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
c8045e52da2c91b7cb351f0e10cb6c31c79e7e96bf7779146e743b8a3c25909f

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 23 Jun 2020 16:30:22 GMT
content-encoding
gzip
last-modified
Tue, 23 Jun 2020 16:21:47 GMT
server
AmazonS3
age
2444439
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
status
200
cache-control
public, max-age=31536000
x-amz-cf-pop
FRA6-C1
x-amz-cf-id
-6d0UoEXFEVJo9sPM8S8pYlkAOFHEvaxOPftjcLB0yNiwnHKHouWzA==
via
1.1 c275031486c6f7b744b8d30847e98b14.cloudfront.net (CloudFront)
97f4f64a-bfcd-4a24-a441-c944ad97396b.json
tag.md-nx.com/sc/2017-05-07/
15 KB
2 KB
XHR
General
Full URL
https://tag.md-nx.com/sc/2017-05-07/97f4f64a-bfcd-4a24-a441-c944ad97396b.json
Requested by
Host: tag.md-nx.com
URL: https://tag.md-nx.com/nx/97f4f64a-bfcd-4a24-a441-c944ad97396b/loader.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:2057:9e00:1f:586a:d300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
cf39139ec7fe7089894e404c58e7b2b6bea0b9e548cc5b090925ba1eee7e6db7

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

date
Tue, 21 Jul 2020 23:31:00 GMT
content-encoding
gzip
last-modified
Fri, 17 Jul 2020 11:32:50 GMT
server
AmazonS3
x-amz-cf-pop
FRA6-C1
status
200
vary
Origin,Access-Control-Request-Headers,Access-Control-Request-Method
access-control-allow-methods
GET, POST
content-type
application/json
access-control-allow-origin
*
access-control-max-age
60
x-cache
RefreshHit from cloudfront
x-amz-cf-id
u_tCdP9CtHWYXcGE9K_1tIYjjhmgjJ6pUruqYUOkOdsWdsAc3M1jUA==
via
1.1 b8e900270aa30d899882e71796feca9c.cloudfront.net (CloudFront)
gpt.js
securepubads.g.doubleclick.net/tag/js/
49 KB
16 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/tag/js/gpt.js
Requested by
Host: tag.md-nx.com
URL: https://tag.md-nx.com/nx/97f4f64a-bfcd-4a24-a441-c944ad97396b/loader.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.130 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
1a19c3bfa2c8b2d176aa71f37cbb6393993678dbc40e96816ea20e2ebd915163
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
sffe
etag
"578 / 924 of 1000 / last-modified: 1595369462"
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
private, max-age=900, stale-while-revalidate=3600
timing-allow-origin
*
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
16716
x-xss-protection
0
expires
Tue, 21 Jul 2020 23:30:59 GMT
bundle2.c10649ec767c3bf5e159.js
tag.md-nx.com/ac/2017-05-07/
298 KB
88 KB
Script
General
Full URL
https://tag.md-nx.com/ac/2017-05-07/bundle2.c10649ec767c3bf5e159.js
Requested by
Host: tag.md-nx.com
URL: https://tag.md-nx.com/nx/97f4f64a-bfcd-4a24-a441-c944ad97396b/loader.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:2057:9e00:1f:586a:d300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
1c3ceee4fa868c8747ca401a394da4a56558a82f08dd2df39396f2d369ed404d

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 23 Jun 2020 16:30:22 GMT
content-encoding
gzip
last-modified
Tue, 23 Jun 2020 16:21:46 GMT
server
AmazonS3
age
2444436
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
status
200
cache-control
public, max-age=31536000
x-amz-cf-pop
FRA6-C1
x-amz-cf-id
jlQlRQOrzAiyMdqhrZLFH0AIw82uvtCnfK-Zb-OjZFwNRblofASl9A==
via
1.1 c275031486c6f7b744b8d30847e98b14.cloudfront.net (CloudFront)
slider_arrows_2x.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/2x/
4 KB
4 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/2x/slider_arrows_2x.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.min-8f97b39a773f858cf0a3d38676a29d61.js?1594287510
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
44a88bf1598e1fa8325343474c91561385670a1172486ba03264dcd1e69780e3
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
3709
expires
Thu, 20 Aug 2020 23:30:59 GMT
recaptcha__en.js
www.gstatic.com/recaptcha/releases/r8WWNwsCvXtk22_oRSVCCZx9/
330 KB
130 KB
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/r8WWNwsCvXtk22_oRSVCCZx9/recaptcha__en.js
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:818::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
61394e856497a7705a004cb627296445fe074d1f78b10ab81071915059b5a926
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 20 Jul 2020 16:39:20 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Mon, 20 Jul 2020 04:04:52 GMT
server
sffe
age
111099
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
public, max-age=31536000
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
133183
x-xss-protection
0
expires
Tue, 20 Jul 2021 16:39:20 GMT
CI_motorbike.jpg
www.crimeandinvestigation.de/typo3conf/ext/m01_overlay/Resources/Public/Images/CiPlay/
64 KB
64 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/m01_overlay/Resources/Public/Images/CiPlay/CI_motorbike.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.min-8f97b39a773f858cf0a3d38676a29d61.js?1594287510
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
31976a370a5dc3c161850f5f2244561ae44760d6d70da11d330522fdbfae936c
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:29 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
65323
expires
Thu, 20 Aug 2020 23:30:59 GMT
icn-close.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
1 KB
1 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/icn-close.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.min-8f97b39a773f858cf0a3d38676a29d61.js?1594287510
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
d3f53c7bc2913434543915dbfba8736044924e3f798118aaf991baf62dd6dc39
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
1165
expires
Thu, 20 Aug 2020 23:30:59 GMT
analytics.js
www.google-analytics.com/
45 KB
18 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-WJTRPJW
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:816::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
fd361b57998c76f86335afa28b8a62527d88a8200fb5c428d6f0fff73383e955
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 04 Jun 2020 23:38:14 GMT
server
Golfe2
age
4520
date
Tue, 21 Jul 2020 22:15:39 GMT
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
public, max-age=7200
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
18469
expires
Wed, 22 Jul 2020 00:15:39 GMT
status
www.facebook.com/x/oauth/
0
0
Fetch
General
Full URL
https://www.facebook.com/x/oauth/status?client_id=716260898428307&input_token&origin=1&redirect_uri=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&sdk=joey&wants_cookie_data=false
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/de_DE/all.js?hash=87a9ffe384b04b3b54c9f4268f7a59de&ua=modern_es6
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f11c:8183:face:b00c:0:25de , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
x-fb-debug
RaTrD8InVCjISRbeg3CNSzGE4NMSchwzbn2QbeGySPhdsZvQRvdUs4DH2Aassu+1/ho6wTZehNpRXxbP1VYv0A==
fb-s
unknown
status
200
date
Tue, 21 Jul 2020 23:30:59 GMT
strict-transport-security
max-age=15552000; preload
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://www.crimeandinvestigation.de
access-control-expose-headers
fb-s
cache-control
private, no-cache, no-store, must-revalidate
access-control-allow-credentials
true
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
0
x-content-type-options
nosniff
expires
Sat, 01 Jan 2000 00:00:00 GMT
iam.js
script.ioam.de/
38 KB
11 KB
Script
General
Full URL
https://script.ioam.de/iam.js
Requested by
Host: tag.md-nx.com
URL: https://tag.md-nx.com/ac/2017-05-07/bundle.c10649ec767c3bf5e159.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
91.215.103.64 , Germany, ASN43407 (INFONLINE-AS, NL),
Reverse DNS
Software
nginx / BLACKBIRD-SRC v0.12 001d
Resource Hash
bceb83a60e0db18294dc3cea02ee2e0a24efc1568d8b545e0be834ead1d56152

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 21 Jul 2020 23:30:59 GMT
Content-Encoding
gzip
Last-Modified
Tue, 21 Jul 2020 23:30:59 GMT
Server
nginx
X-Powered-By
BLACKBIRD-SRC v0.12 001d
Vary
Accept-Encoding
P3P
policyref=https://script.ioam.de/p3p.xml, CP=NOI DSP NID PSAa OUR NOR UNI COM NAV
Cache-Control
private, max-age=7200, pre-check=7200
Transfer-Encoding
chunked
Connection
keep-alive
Content-Type
application/javascript
Expires
Wed, 22 Jul 2020 01:30:59 GMT
gujAd.js
tag.md-nx.com/ext/guj/live/entertainweb/
89 KB
39 KB
Script
General
Full URL
https://tag.md-nx.com/ext/guj/live/entertainweb/gujAd.js
Requested by
Host: tag.md-nx.com
URL: https://tag.md-nx.com/ac/2017-05-07/bundle.c10649ec767c3bf5e159.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:2057:9e00:1f:586a:d300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
c52894254249dfdd10eef7ebe2be2be9d1ba50eb1a2fe7336be736c497443810

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:21:09 GMT
content-encoding
gzip
last-modified
Sat, 18 Jul 2020 06:01:28 GMT
server
AmazonS3
age
591
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
status
200
x-amz-cf-pop
FRA6-C1
x-amz-cf-id
FltpPUxFhbo-ygvIN_cux40QmQzI45ZUX7tOMIeLq2CkEh_Fcf_JCw==
via
1.1 c275031486c6f7b744b8d30847e98b14.cloudfront.net (CloudFront)
integrator.js
adservice.google.fr/adsid/
109 B
887 B
Script
General
Full URL
https://adservice.google.fr/adsid/integrator.js?domain=www.crimeandinvestigation.de
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:802::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
0482a98d09daebc18a0d2e1ed8f748da5b0179e61223ed541101df1f4699f073
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Tue, 21 Jul 2020 23:30:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
p3p
CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657 for more info."
status
200
cache-control
private, no-cache, no-store
content-disposition
attachment; filename="f.txt"
content-type
application/javascript; charset=UTF-8
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
104
x-xss-protection
0
integrator.js
adservice.google.com/adsid/
109 B
168 B
Script
General
Full URL
https://adservice.google.com/adsid/integrator.js?domain=www.crimeandinvestigation.de
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:800::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
0482a98d09daebc18a0d2e1ed8f748da5b0179e61223ed541101df1f4699f073
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Tue, 21 Jul 2020 23:30:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
p3p
CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657 for more info."
status
200
cache-control
private, no-cache, no-store
content-disposition
attachment; filename="f.txt"
content-type
application/javascript; charset=UTF-8
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
104
x-xss-protection
0
pubads_impl_2020071601.js
securepubads.g.doubleclick.net/gpt/
253 KB
90 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020071601.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.130 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
a92639b8eb1f5bfc907f31827f7d16fe1291aaa13cfea4daa251375d3c2804a4
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 16 Jul 2020 18:22:10 GMT
server
sffe
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
private, immutable, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
91596
x-xss-protection
0
expires
Tue, 21 Jul 2020 23:30:59 GMT
targets.json
tag.md-nx.com/ctx/2018-09-01/JTdCJTIydXJsJTIyJTNBJTIyaHR0cHMlM0ElMkYlMkZ3d3cuY3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlJTJGJTNGZnJvbS1hZSUzRHRydWUlMjIlMkMlMjJ0aXRsZSUyMiUzQSUyMkNyaW1lJTIwJTJCJTIwSW52ZXN0aWdh...
154 B
585 B
XHR
General
Full URL
https://tag.md-nx.com/ctx/2018-09-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.json
Requested by
Host: tag.md-nx.com
URL: https://tag.md-nx.com/ac/2017-05-07/bundle2.c10649ec767c3bf5e159.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:2057:9e00:1f:586a:d300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.16.1 /
Resource Hash
2595175df1ed56597a2ea59b0df444cec7359e2ac0e8bc63fb9ffc0f536b87ba

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
via
1.1 b8e900270aa30d899882e71796feca9c.cloudfront.net (CloudFront)
x-gdpr-applies
1
x-amz-cf-pop
FRA6-C1
x-cache
Miss from cloudfront
status
200
content-length
154
x-ccpa-applies
0
server
nginx/1.16.1
etag
W/"9a-vPAtqr4cIO3BjPHo/+3qhmpPPq0"
vary
Origin
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
public, max-age=7200
access-control-allow-credentials
true
x-amz-cf-id
3sq_FWMdjRPGSCB_FHV6BPpc_0f1AGj2Yva_d3zF6i9gOxs5RaBSeA==
collect
www.google-analytics.com/r/
35 B
108 B
Image
General
Full URL
https://www.google-analytics.com/r/collect?v=1&_v=j83&aip=1&a=827940099&t=pageview&_s=1&dl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&ul=en-us&de=UTF-8&dt=Crime%20%2B%20Investigation&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YEBAAEAB~&jid=642197503&gjid=2037716188&cid=1457624362.1595374259&tid=UA-142106206-1&_gid=1714447935.1595374259&_r=1&gtm=2wg783WJTRPJW&z=2047148889
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:816::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:30:59 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
status
200
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
35
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
optout.adalliance.io/status/ Frame 85EA
0
0
Document
General
Full URL
https://optout.adalliance.io/status/
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
148.251.64.134 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx /
Resource Hash

Request headers

:method
GET
:authority
optout.adalliance.io
:scheme
https
:path
/status/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.crimeandinvestigation.de/?from-ae=true
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.crimeandinvestigation.de/?from-ae=true

Response headers

status
200
server
nginx
date
Tue, 21 Jul 2020 23:30:59 GMT
content-type
text/html
content-length
494
last-modified
Tue, 03 Dec 2019 07:48:45 GMT
etag
"5de6135d-1ee"
expires
Tue, 28 Jul 2020 23:30:59 GMT
cache-control
max-age=604800
x-char
s6 s6
accept-ranges
bytes
gpt.js
securepubads.g.doubleclick.net/tag/js/
Redirect Chain
  • https://securepubads.g.doubleclick.net/tag/js/gpt.js?0.27943680403094473
  • https://securepubads.g.doubleclick.net/tag/js/gpt.js
49 KB
16 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/tag/js/gpt.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.130 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
1a19c3bfa2c8b2d176aa71f37cbb6393993678dbc40e96816ea20e2ebd915163
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
sffe
etag
"578 / 907 of 1000 / last-modified: 1595369462"
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
private, max-age=900, stale-while-revalidate=3600
timing-allow-origin
*
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
16716
x-xss-protection
0
expires
Tue, 21 Jul 2020 23:30:59 GMT

Redirect headers

date
Tue, 21 Jul 2020 23:30:59 GMT
x-content-type-options
nosniff
server
sffe
status
301
content-type
text/html; charset=UTF-8
location
https://securepubads.g.doubleclick.net/tag/js/gpt.js
cache-control
public, max-age=1800
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
249
x-xss-protection
0
expires
Wed, 22 Jul 2020 00:00:59 GMT
gjsitedata.json
static.emsservice.de/data/
55 KB
16 KB
XHR
General
Full URL
https://static.emsservice.de/data/gjsitedata.json?0.46956470527932526&
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.18.214.33 , Ascension Island, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
Software
AmazonS3 /
Resource Hash
30e8aae7459764c81d1bcdcce4d2263bc7ea035d8a772ece44078c367e4de89e

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
content-encoding
gzip
vary
Accept-Encoding
x-amz-cf-pop
FRA53
status
200
content-length
15476
last-modified
Wed, 25 Mar 2020 08:45:03 GMT
server
AmazonS3
etag
"1c1bd7fca686560bdac3c1e35d9073c6"
access-control-max-age
86400
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=28557
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
*
x-amz-cf-id
tkHzKDk-dhzQuEgYI7o5IejziVYCA-pcUf_M_KqQ1LwXChCvZ3ltSg==
expires
Wed, 22 Jul 2020 07:26:56 GMT
Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2Rfc2t5c2NyYXBlcg%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfdGVhc2Vy,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2Rfc3B0ZWFzZXI%3D,Y3JpbWVh...
s385.mxcdn.net/850799/
575 B
839 B
XHR
General
Full URL
https://s385.mxcdn.net/850799/Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2Rfc2t5c2NyYXBlcg%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfdGVhc2Vy,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2Rfc3B0ZWFzZXI%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfcmVjdGV4dA%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfcmVjdGFuZ2xl,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfaGFsZnBhZ2VhZA%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfZG1vbWFpbmJvdHRvbQ%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfZm9vdGVyYmlsbGJvYXJk,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfbWF4aWFk,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfZG1vZm9vdGVy,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfZG1vYm9yZGVy,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfZG1vbWFpbg%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfcGVyZm9ybWFuY2U%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfZm9vdGVyYm94,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfZmFsbGJhY2s%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2Rfd2FsbHBhcGVy,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2Rfc3VwZXJiYW5uZXI%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2Rfb29w,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2Rfc3BlY2lhbGFk,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfYmlsbGJvYXJk,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfcmV6ZXB0ZQ%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfcmV6ZXB0ZHJ1Y2s%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfYWRzZW5zZQ%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfbGlnaHRib3g%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfcGFydG5lcmludA%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfbW9iaWxl,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfaW50ZXJzdGl0aWFs?
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2.18.233.67 , Ascension Island, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
nginx/1.10.3 /
Resource Hash
af3c48fb7879f2a16caa6d4f885a1b2d39fd86db5409e13a46d32769bfc37db2

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Access-Control-Allow-Origin
https://www.crimeandinvestigation.de
Date
Tue, 21 Jul 2020 23:30:59 GMT
Access-Control-Allow-Credentials
true
Server
nginx/1.10.3
Connection
keep-alive
Content-Length
575
Content-Type
text/html
render.dynamic.js
static.emsservice.de/molten/live/
6 KB
2 KB
Script
General
Full URL
https://static.emsservice.de/molten/live/render.dynamic.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.18.214.33 , Ascension Island, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
Software
AmazonS3 /
Resource Hash
b41c70ac099e18c739d690445d360599c9ba7b56365d36f7960dd2da670b8456

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
content-encoding
gzip
vary
Accept-Encoding
x-amz-cf-pop
FRA53
status
200
content-length
1827
last-modified
Mon, 29 Jun 2020 12:13:37 GMT
server
AmazonS3
etag
"a2a907cddc82607407769d5e745ad51f"
access-control-max-age
86400
access-control-allow-methods
GET
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=24822
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
*
x-amz-cf-id
lKflOJtiJK6PTcmryzMyZSemSL-AWG6v_SgRRIGXYgkBPRLKQ7Vmbw==
expires
Wed, 22 Jul 2020 06:24:41 GMT
render.wp.js
static.emsservice.de/molten/live/
4 KB
2 KB
Script
General
Full URL
https://static.emsservice.de/molten/live/render.wp.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.18.214.33 , Ascension Island, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
Software
AmazonS3 /
Resource Hash
325f544030c4bcbff0c4d3b10347ccaa19fcf5a227c1a678be0306e282f1c7d0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
content-encoding
gzip
vary
Accept-Encoding
x-amz-cf-pop
FRA53-C1
status
200
content-length
1653
last-modified
Thu, 16 Jul 2020 11:51:40 GMT
server
AmazonS3
etag
"0304d96d53e7a3f64e43ecb72ef14778"
access-control-max-age
86400
access-control-allow-methods
GET
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=28679
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
*
x-amz-cf-id
pvnX_b0P5IkE2c7I-C7obxHJDlQFWluLrToFTR23e4OGmFzGvGaL2A==
expires
Wed, 22 Jul 2020 07:28:58 GMT
render.fp.js
static.emsservice.de/molten/live/
4 KB
2 KB
Script
General
Full URL
https://static.emsservice.de/molten/live/render.fp.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.18.214.33 , Ascension Island, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
Software
AmazonS3 /
Resource Hash
87af4580420201d5718135dc1bf8c809124b4793a95c61f7191628167f8a03a1

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
content-encoding
gzip
vary
Accept-Encoding
x-amz-cf-pop
FRA53-C1
status
200
content-length
1365
last-modified
Thu, 16 Jul 2020 11:51:39 GMT
server
AmazonS3
etag
"2e4d9f1d8539a40b4bc3d6fbac2037ad"
access-control-max-age
86400
access-control-allow-methods
GET
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=22637
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
*
x-amz-cf-id
N6MWmH9xGRyiKBNFEEqJtbD38azkdpx7RW3eJTRxjTp23MjMFDM-0w==
expires
Wed, 22 Jul 2020 05:48:16 GMT
render.oba.js
static.emsservice.de/molten/live/
4 KB
2 KB
Script
General
Full URL
https://static.emsservice.de/molten/live/render.oba.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.18.214.33 , Ascension Island, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
Software
AmazonS3 /
Resource Hash
8b7cd4e8566dc1ef602701d437f9e264bb40f24410c8a5f97eda2815cf0e2ef6

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
content-encoding
gzip
vary
Accept-Encoding
x-amz-cf-pop
FRA53
status
200
content-length
1657
last-modified
Mon, 29 Jun 2020 12:13:37 GMT
server
AmazonS3
etag
"9fbb578eecefde4ef4717ab2e286975a"
access-control-max-age
86400
access-control-allow-methods
GET
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=28357
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
*
x-amz-cf-id
WWh-bpYRsJFyMdNvUangBSexe8Kb3gHAmuP56djlFCSlhuZkZwP-lQ==
expires
Wed, 22 Jul 2020 07:23:36 GMT
mtrcs_886118.js
s240.mxcdn.net/bb-mx/serve/
132 KB
50 KB
Script
General
Full URL
https://s240.mxcdn.net/bb-mx/serve/mtrcs_886118.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2.18.233.67 , Ascension Island, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
nginx /
Resource Hash
222573ae26348e439f4584467d942c580f3080aa89c8f009f8919a58345756b1

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 21 Jul 2020 23:30:59 GMT
Content-Encoding
gzip
Server
nginx
Vary
Accept-Encoding
P3P
policyref="/w3c/p3p.xml", CP="NON DSP CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR IND UNI COM NAV STA"
Cache-Control
public, max-age=10308
Connection
keep-alive
Content-Type
text/javascript
Content-Length
51120
Expires
Wed, 22 Jul 2020 02:22:47 GMT
ads
securepubads.g.doubleclick.net/gampad/
14 KB
6 KB
XHR
General
Full URL
https://securepubads.g.doubleclick.net/gampad/ads?gdfp_req=1&pvsid=2509680435047099&correlator=3322219926520971&output=ldjh&impl=fifs&adsid=NT&eid=21065516%2C21066711%2C21066806&vrg=2020071601&npa=1&guci=1.2.0.0.2.1.0.0&sc=1&sfv=1-0-37&ecs=20200721&iu_parts=133475686%2Ccrimeandinvestigation.de%2Chome&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C800x250%7C970x250&prev_scp=atf%3D0%26nx_route%3Dnx-lib%26nx_container_id%3Dnx-container-top-mn2%26nx_container_name%3Dtop%26hb_sf_appnexus%3D1%26hb_sf_rubicon%3D1%26pi%3D1%26v%3D300x250v0%2C728x90v0%2C800x250v0%2C970x250v0%26bg_d1%3D1002850%26bg_d2%3D2003028%26bg_d3%3D3003401%26topic%3Dtopic1%26ui%3Dactionmovie%2Chochwert-freizeitangebote%2Cflugreisen%2Coesterreich%2Cschweiz&eri=1&cookie_enabled=1&bc=31&abxe=1&lmt=1595374259&dt=1595374259521&dlt=1595374258896&idt=581&frm=20&biw=1600&bih=1200&oid=3&adxs=-12245933&adys=-12245933&adks=1820769767&ucis=1&ifi=1&u_tz=120&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&flash=0&url=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&dssz=52&icsg=70368542801919&std=0&vis=1&dmc=8&scr_x=0&scr_y=0&psz=0x0&msz=728x90&ga_vid=1457624362.1595374259&ga_sid=1595374260&ga_hid=827940099&fws=132&ohw=1600
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020071601.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.130 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
5515531f5f5a8f51dd00309b8b856e899ff70a0262ab2fdae46f9223377edea0
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
content-encoding
br
x-content-type-options
nosniff
google-mediationgroup-id
-2
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
status
200
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
6203
x-xss-protection
0
google-lineitem-id
5399764966
pragma
no-cache
server
cafe
google-mediationtag-id
-2
google-creative-id
138314929390
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache, must-revalidate
access-control-allow-credentials
true
timing-allow-origin
*
expires
Fri, 01 Jan 1990 00:00:00 GMT
container.html
609a5f359ab372b9062d228335d94052.safeframe.googlesyndication.com/safeframe/1-0-37/html/
0
0
Other
General
Full URL
https://609a5f359ab372b9062d228335d94052.safeframe.googlesyndication.com/safeframe/1-0-37/html/container.html
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020071601.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:814::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

container.html
tpc.googlesyndication.com/safeframe/1-0-37/html/
0
0
Other
General
Full URL
https://tpc.googlesyndication.com/safeframe/1-0-37/html/container.html
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020071601.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:818::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

ads
securepubads.g.doubleclick.net/gampad/
10 KB
4 KB
XHR
General
Full URL
https://securepubads.g.doubleclick.net/gampad/ads?gdfp_req=1&pvsid=2509680435047099&correlator=2484924046815826&output=ldjh&impl=fifs&adsid=NT&eid=21065516%2C21066711%2C21066806&vrg=2020071601&npa=1&guci=1.2.0.0.2.1.0.0&sc=1&sfv=1-0-37&ecs=20200721&iu_parts=6032%2Cnetletix_entertainweb%2Chomepage%2Ccrimeandinvestigation.de&enc_prev_ius=%2F0%2F1%2F2%2F3%2C%2F0%2F1%2F2%2F3&prev_iu_szs=728x90%7C800x250%2C300x250&prev_scp=pos%3D1%26oba%3D63305621%26adPositionName%3Dsuperbanner_1%26mdnx_id%3Dnx-kcwkn4vk-zyd%26slotid%3Dsb1%26optout%3D1%7Cpos%3D1%26oba%3D53444237%26adPositionName%3Drectangle_1%26mdnx_id%3Dnx-kcwkn4vl-246o%26slotid%3Dmr1%26optout%3D1&eri=1&cust_params=ind%3Dyes%26scrw%3Dl%26zm%3D100%26host%3Dcrimeandinvestigation.de%26kw%3Dcrimeandinvestigation.de%252Cmdnxguj01_crimeandinvestigation.de%252CCrime%2520%252B%2520Investigation%252CTrue%2520Crime%252CReal%2520Crime%252CKrimi%252CTV%252CSender%252CSerien%252CDokumentation%26bb%3Dno%26gallery%3Dno%26firstimp%3D1%26ab%3Dh%26anchor%3D0&cookie_enabled=1&bc=31&abxe=1&lmt=1595374259&dt=1595374259532&dlt=1595374258896&idt=581&frm=20&biw=1600&bih=1200&oid=3&adxs=436%2C928&adys=1791%2C3895&adks=1532496325%2C3828884189&ucis=2%7C3&ifi=2&u_tz=120&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&flash=0&url=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&dssz=52&icsg=70368542801919&std=0&vis=1&dmc=8&scr_x=0&scr_y=0&psz=728x18%7C452x250&msz=728x-1%7C452x250&ga_vid=1457624362.1595374259&ga_sid=1595374260&ga_hid=827940099&fws=4%2C4&ohw=1600%2C472
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020071601.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.130 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
238bbfd19180e58af2b07f2555b39f82dd1574cdd7ed0f8da3ff58e8ace277f0
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
content-encoding
br
x-content-type-options
nosniff
google-mediationgroup-id
-2,-2
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
status
200
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
4013
x-xss-protection
0
google-lineitem-id
4684617556,4684935486
pragma
no-cache
server
cafe
google-mediationtag-id
-2
google-creative-id
138234212499,138234339160
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache, must-revalidate
access-control-allow-credentials
true
timing-allow-origin
*
expires
Fri, 01 Jan 1990 00:00:00 GMT
tx.io
de.ioam.de/
Redirect Chain
  • https://de.ioam.de/tx.io?cp=d_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e&st=entertai&sc=yes&sv=ke&pt=CP&ps=lin&er=N22&rf=&r2=&ur=www.crimeandinvestigat...
  • https://de.ioam.de/tx.io?cp=d_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e&st=entertai&sc=yes&sv=ke&pt=CP&ps=lin&er=N22&rf=&r2=&ur=www.crimeandinvestigat...
0
717 B
Script
General
Full URL
https://de.ioam.de/tx.io?cp=d_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e&st=entertai&sc=yes&sv=ke&pt=CP&ps=lin&er=N22&rf=&r2=&ur=www.crimeandinvestigation.de&xy=1600x1200x24&lo=FR%2FIle-de-France&cb=001d&i2=001dfae058dca8fea5f177ab3&ep=1623998788&vr=416&id=b3ypd5&i3=001dfae058dca8fea5f177ab3%3A1623195059538%3A1595374259538%3A.crimeandinvestigation.de%3A1%3Aentertai%3Ad_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e%3Anoevent%3A1595374259538&n1=3&dntt=0&lt=1595374259540&ev=&cs=9d5bg8&mo=1&sr=71
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
91.215.100.40 , Germany, ASN43407 (INFONLINE-AS, NL),
Reverse DNS
Software
nginx / BLACKBIRD-RCV v1.06.2 003b
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 21 Jul 2020 23:30:59 GMT
Server
nginx
X-Powered-By
BLACKBIRD-RCV v1.06.2 003b
Transfer-Encoding
chunked
Access-Control-Allow-Methods
GET, POST, OPTIONS
P3P
policyref=https://script.ioam.de/p3p.xml, CP=NOI DSP NID PSAa OUR NOR UNI COM NAV
Access-Control-Allow-Origin
*
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
application/x-javascript
Access-Control-Allow-Headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Cookies

Redirect headers

Date
Tue, 21 Jul 2020 23:30:59 GMT
Access-Control-Allow-Origin
*
X-Powered-By
BLACKBIRD-RCV v1.06.2 003b
Transfer-Encoding
chunked
P3P
policyref=https://script.ioam.de/p3p.xml, CP=NOI DSP NID PSAa OUR NOR UNI COM NAV
Connection
keep-alive
Pragma
no-cache
Last-Modified
Tue, 21 Jul 2020 23:30:59 GMT
Server
nginx
Access-Control-Allow-Methods
GET, POST, OPTIONS
Content-Type
text/html
Location
/tx.io?cp=d_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e&st=entertai&sc=yes&sv=ke&pt=CP&ps=lin&er=N22&rf=&r2=&ur=www.crimeandinvestigation.de&xy=1600x1200x24&lo=FR%2FIle-de-France&cb=001d&i2=001dfae058dca8fea5f177ab3&ep=1623998788&vr=416&id=b3ypd5&i3=001dfae058dca8fea5f177ab3%3A1623195059538%3A1595374259538%3A.crimeandinvestigation.de%3A1%3Aentertai%3Ad_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e%3Anoevent%3A1595374259538&n1=3&dntt=0&lt=1595374259540&ev=&cs=9d5bg8&mo=1&sr=71
Cache-Control
no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Cookies
Expires
Sun, 21 Jul 2019 23:30:59 GMT
default.js
ups.xplosion.de/loader/13262/
Redirect Chain
  • https://dyn.emetriq.de/loader/13262/default.js?_&0.10898169404225899
  • https://ups.xplosion.de/loader/13262/default.js?_&0.10898169404225899
824 B
992 B
Script
General
Full URL
https://ups.xplosion.de/loader/13262/default.js?_&0.10898169404225899
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
63.32.67.188 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
4e6212b37282a2029285d2151ee03df6ba8af2a096d776980d70b43457282b2b

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
date
Tue, 21 Jul 2020 23:30:59 GMT
cache-control
must-revalidate,no-cache,no-store
access-control-allow-origin
*
content-type
text/javascript
content-length
824
p3p
CP="NOI DSP COR NID PSAo OUR SAMo BUS"

Redirect headers

status
302
date
Tue, 21 Jul 2020 23:30:59 GMT
server
awselb/2.0
content-length
126
location
https://ups.xplosion.de:443/loader/13262/default.js?_&0.10898169404225899
content-type
text/html
profile
profiles.tagger.opecloud.com/api/v1/adalliance/
18 B
239 B
XHR
General
Full URL
https://profiles.tagger.opecloud.com/api/v1/adalliance/profile?
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.120.4.178 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
akka-http/10.1.8 /
Resource Hash
f81e7d9e0d90f493d734995340b70009957706ef62589f66109a2b059f22a60d

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
content-encoding
gzip
server
akka-http/10.1.8
status
200
content-type
application/json
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache
access-control-allow-credentials
true
api
te.technical-service.net/
48 B
393 B
XHR
General
Full URL
https://te.technical-service.net/api?pa=17&
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.57.18.236 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
c7d13fa7aa059e77851cbdb475cc08fef1a0e6189ed5bef57df9ddae0a730a66

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
status
200
access-control-allow-methods
GET, OPTIONS
content-type
application/json
access-control-allow-origin
https://www.crimeandinvestigation.de
access-control-allow-credentials
true
access-control-allow-headers
Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
content-length
48
tagger.js
tagger.opecloud.com/adalliance/v2/
915 B
837 B
Script
General
Full URL
https://tagger.opecloud.com/adalliance/v2/tagger.js?0.9941171049180137
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.126.112.135 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
abbec4bdf311b4715b06e64581381b8af22b1732c2bdce402b1fae0c530111db

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
content-encoding
gzip
vary
Accept-Encoding
p3p
CP="ADMa OUR IND DSP NON COR"
status
200
cache-control
private, max-age=3600
content-type
text/javascript; charset=utf-8
content-length
492
submit
b125.s240.meetrics.net/bb-mx/
43 B
291 B
Image
General
Full URL
https://b125.s240.meetrics.net/bb-mx/submit?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
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
78.46.39.154 Nuremberg, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx /
Resource Hash
548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:30:59 GMT
Server
nginx
Content-Type
image/gif
Cache-control
no-cache,no-store,must-revalidate
Connection
keep-alive
Content-Length
43
Expires
Tue, 21 Jul 2020 23:30:58 GMT
opecs.gif
tagger.opecloud.com/dbm/
Redirect Chain
  • https://tagger.opecloud.com/adalliance/v2/pixel.gif?url=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&ref=&tz=-2&screen=1600x1200x24&tref=&cmpstatus=notrequired
  • https://secure.adnxs.com/getuid?https%3A%2F%2Ftagger.opecloud.com%2Fappnexus%2Fpbfs.gif%3Fsource%3Dadalliance%26state%3D2-3c79WpDICE6sGQFMaBZua1%252BNrieRbw4c%26puid%3D%24UID
  • https://secure.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Ftagger.opecloud.com%252Fappnexus%252Fpbfs.gif%253Fsource%253Dadalliance%2526state%253D2-3c79WpDICE6sGQFMaBZua1%25252BNrieRbw4c%2526pu...
  • https://tagger.opecloud.com/appnexus/pbfs.gif?source=adalliance&state=2-3c79WpDICE6sGQFMaBZua1%2BNrieRbw4c&puid=4454883238403778349
  • https://cm.g.doubleclick.net/pixel?region=dbm-de&google_nid=1plusx_dmp&google_cm&state=2-TiGhn3N%2FsKtOFu2NH9oZDdTXsKGxJEU%2B&source=adalliance
  • https://cm.g.doubleclick.net/pixel?region=dbm-de&google_nid=1plusx_dmp&google_cm=&state=2-TiGhn3N%2FsKtOFu2NH9oZDdTXsKGxJEU%2B&source=adalliance&google_tc=
  • https://tagger.opecloud.com/dbm/opecs.gif?region=dbm-de&state=2-TiGhn3N%2FsKtOFu2NH9oZDdTXsKGxJEU%2B&source=adalliance&google_gid=CAESEPaWiAjumUF5E4QsVxi10M4&google_cver=1
35 B
220 B
Image
General
Full URL
https://tagger.opecloud.com/dbm/opecs.gif?region=dbm-de&state=2-TiGhn3N%2FsKtOFu2NH9oZDdTXsKGxJEU%2B&source=adalliance&google_gid=CAESEPaWiAjumUF5E4QsVxi10M4&google_cver=1
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.126.112.135 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:00 GMT
content-encoding
gzip
vary
Accept-Encoding
content-type
image/gif
status
200
cache-control
no-cache, no-store, must-revalidate
content-length
51
expires
0

Redirect headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:30:59 GMT
server
HTTP server (unknown)
status
302
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
location
https://tagger.opecloud.com/dbm/opecs.gif?region=dbm-de&state=2-TiGhn3N%2FsKtOFu2NH9oZDdTXsKGxJEU%2B&source=adalliance&google_gid=CAESEPaWiAjumUF5E4QsVxi10M4&google_cver=1
cache-control
no-cache, must-revalidate
content-type
text/html; charset=UTF-8
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
384
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame D550
0
0

osd_listener.js
www.googletagservices.com/activeview/js/current/ Frame D550
0
0

view
securepubads.g.doubleclick.net/pcs/ Frame E333
0
0

osd_listener.js
www.googletagservices.com/activeview/js/current/ Frame E333
0
0

osd.js
www.googletagservices.com/activeview/js/current/
72 KB
27 KB
Script
General
Full URL
https://www.googletagservices.com/activeview/js/current/osd.js?cb=%2Fr20100101
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020071601.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:800::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
9647158f17a3e482e4a64041911cf731dd19fac2630f5bd5c0338d12e7462d23
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
sffe
etag
"1595244815033837"
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
private, max-age=3000
accept-ranges
bytes
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
27216
x-xss-protection
0
expires
Tue, 21 Jul 2020 23:30:59 GMT
p.min.js
cdn.emetriq.de/adp/profiling/0.2.55/
5 KB
2 KB
Script
General
Full URL
https://cdn.emetriq.de/adp/profiling/0.2.55/p.min.js
Requested by
Host: ups.xplosion.de
URL: https://ups.xplosion.de/loader/13262/default.js?_&0.10898169404225899
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:214f:6600:1c:8c89:a300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
6cf5694e13b5131cb2040d7318e6ab3ec6322e647cd6cba332eb517b22a214d4

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 20 Jul 2020 11:45:42 GMT
content-encoding
gzip
last-modified
Fri, 17 Jul 2020 13:04:45 GMT
server
AmazonS3
age
128718
vary
Accept-Encoding
x-cache
Hit from cloudfront
x-amz-version-id
EomHve9lVUIK25wbCqXqZxf7v8An0oox
status
200
cache-control
max-age=31536000, no-transform, public
x-amz-cf-pop
FRA53-C1
content-type
application/javascript; charset=utf-8
x-amz-cf-id
J7uAIH3OOaLvIXJbAdr6FX7N9hpUkUTeJviAqISnPjFpiIAKdiUQRg==
via
1.1 15d3b4db3728feaae1780610a1bac86e.cloudfront.net (CloudFront)
ads
securepubads.g.doubleclick.net/gampad/
22 KB
8 KB
XHR
General
Full URL
https://securepubads.g.doubleclick.net/gampad/ads?gdfp_req=1&pvsid=2509680435047099&correlator=580168593895224&output=ldjh&impl=fifs&adsid=NT&eid=21065516%2C21066711%2C21066806&vrg=2020071601&npa=1&guci=1.2.0.0.2.1.0.0&sc=1&sfv=1-0-37&ecs=20200721&iu_parts=133475686%2Ccrimeandinvestigation.de%2Chome&enc_prev_ius=%2F0%2F1%2F2%2C%2F0%2F1%2F2&prev_iu_szs=728x90%7C800x250%7C970x250%2C300x250%7C300x300%7C320x481&prev_scp=atf%3D0%26nx_route%3Dnx-lib_dfp-6032_nx-lib%26nx_container_id%3Dnx-container-top-mn1%26nx_container_name%3Dtop%26hb_sf_appnexus%3D1%26hb_sf_rubicon%3D1%26pi%3D1%26v%3D300x250v0%2C728x90v0%2C800x250v0%2C970x250v0%26bg_d1%3D1002850%26bg_d2%3D2003028%26bg_d3%3D3003401%26topic%3Dtopic1%26ui%3Dactionmovie%2Chochwert-freizeitangebote%2Cflugreisen%2Coesterreich%2Cschweiz%7Catf%3D1%26nx_route%3Dnx-lib_dfp-6032_nx-lib%26nx_container_id%3Dnx-container-content-mn1%26nx_container_name%3Dcontent%26hb_sf_appnexus%3D1%26hb_sf_rubicon%3D1%26pi%3D1%26v%3D300x250v0%26bg_d1%3D1002850%26bg_d2%3D2003028%26bg_d3%3D3003401%26topic%3Dtopic1%26ui%3Dactionmovie%2Chochwert-freizeitangebote%2Cflugreisen%2Coesterreich%2Cschweiz&eri=1&cust_params=ind%3Dyes%26scrw%3Dl%26zm%3D100%26host%3Dcrimeandinvestigation.de%26kw%3Dcrimeandinvestigation.de%252Cmdnxguj01_crimeandinvestigation.de%252CCrime%2520%252B%2520Investigation%252CTrue%2520Crime%252CReal%2520Crime%252CKrimi%252CTV%252CSender%252CSerien%252CDokumentation%26bb%3Dno%26gallery%3Dno%26firstimp%3D1%26ab%3Dh%26anchor%3D0&cookie=ID%3D83c735d3fe564e0a-22196b789ab600b2%3AT%3D1595374259%3AS%3DALNI_MbcmDTQSv8KLZsFi7eCiGdtWzqPDA&bc=31&abxe=1&lmt=1595374259&dt=1595374259885&dlt=1595374258896&idt=581&frm=20&biw=1600&bih=1200&oid=3&adxs=-12245933%2C-12245933&adys=-12245933%2C-12245933&adks=3727802775%2C831685823&ucis=4%7C5&ifi=4&u_tz=120&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&flash=0&url=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&dssz=57&icsg=70368542801919&std=0&vis=1&dmc=8&scr_x=0&scr_y=0&psz=0x0%7C452x0&msz=728x90%7C300x250&ga_vid=1457624362.1595374259&ga_sid=1595374260&ga_hid=827940099&fws=132%2C132&ohw=1600%2C472
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020071601.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.130 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
8b8087c6162793944e6e4c30ed6231fb4474e8e71eb6be0e96bcb58b723b8cc3
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:31:00 GMT
content-encoding
br
x-content-type-options
nosniff
google-mediationgroup-id
-2,-2
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
status
200
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
8158
x-xss-protection
0
google-lineitem-id
5399764966,4545560592
pragma
no-cache
server
cafe
google-mediationtag-id
-2
google-creative-id
138314929390,138226557849
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache, must-revalidate
access-control-allow-credentials
true
timing-allow-origin
*
expires
Fri, 01 Jan 1990 00:00:00 GMT
data
ups.xplosion.de/
2 KB
2 KB
Script
General
Full URL
https://ups.xplosion.de/data?title=Crime%20%2B%20Investigation&hostSiteUrl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&userAgent=5.0%20(Macintosh%3B%20Intel%20Mac%20OS%20X%2010_14_5)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F83.0.4103.61%20Safari%2F537.36&userLang=en-US&color=24&os=Linux%20x86_64&timezone=-2&screen=1200x1600&event_id=page_view&gdpr=&gdpr_consent=&gdpr_success=1&gdpr_path=d&gdpr_cmp_loc_1=false&gdpr_cmp_loc_2=false&gdpr_is_ifr=false&_rfs=1&_sid=13262&_ver=0.2.55&_seg=jsonp&_=673457922726
Requested by
Host: cdn.emetriq.de
URL: https://cdn.emetriq.de/adp/profiling/0.2.55/p.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
63.32.67.188 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
c057be747694c1c1dc83ad9d78b4889fe5ee834129a17c2b39093d2a5a6c8c87

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
content-encoding
gzip
status
200
vary
accept-encoding
p3p
CP="NOI DSP COR NID PSAo OUR SAMo BUS"
access-control-allow-origin
*
cache-control
must-revalidate,no-cache,no-store
content-type
text/javascript
view
securepubads.g.doubleclick.net/pcs/ Frame D082
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsujgdvjt8uwEd31pkk02XPsQRPOxe9QFJAmj4k930ZNHLQMio4FoqYfHwdntfafxQX4HVUFoz-xS9sbb0hz6qqbLaA7-xottBMthMz6BgZwnJOF8d82p2JDXzyahTb_exywuUNxdq1vdvvlLT-DJfRW4ECU-YK7XwCz0nPNbdwYq81327WuFNj94qN7x058f2tKIZZke_wOIBzBoJHMsBcswS-j7RYu8wuFX6nTiCwdsvtdkBi4dN2mf-CJcTxhMG3MdGpU7ByP6L5rTplGUESthycurpULj0f82M_hUmnh9hrEzLNgeYrQ05PCIR3NkU8OIvFGHh2F&sai=AMfl-YRDZYCYKrrtk_CrTehMbP2wncYKv_PYZJEEFG7qceMpHlnFA9bnF7aiIuG5LsPDXan_f_7yFXzNGWgP2aqm9JljdmL5BOSDWv5C8Jxr8PwVqCHmSK1B8LJs5ho1aSA&sig=Cg0ArKJSzGuypp38JM_wEAE&urlfix=1&adurl=
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.130 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Tue, 21 Jul 2020 23:30:59 GMT
x-content-type-options
nosniff
server
cafe
status
200
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
access-control-allow-origin
*
cache-control
private
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Tue, 21 Jul 2020 23:30:59 GMT
deliver2
www1.mpnrs.com/deliver2/ Frame D082
444 B
1 KB
Script
General
Full URL
https://www1.mpnrs.com/deliver2/deliver2?adl=17592&ads=6318&r_id=1595374259921
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
62.216.176.7 Alfter, Germany, ASN25560 (RHTEC-AS rh-tec IP Backbone, DE),
Reverse DNS
Software
Apache /
Resource Hash
1c10a2954b73cd619d133d708744d01d0253c1c9835ffa8294d6b83362569299

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
Server
Apache
ETag
1595374260037
P3P
policyref="https://www1.mpnrs.com/w3c/p3p.xml", CP="NID DSP NOI COR"
Access-Control-Allow-Origin
*
Cache-Control
no-cache
Access-Control-Allow-Credentials
true
Connection
Keep-Alive
Content-Type
text/javascript
Keep-Alive
timeout=10
Content-Length
444
Expires
-1
osd_listener.js
www.googletagservices.com/activeview/js/current/ Frame D082
73 KB
28 KB
Script
General
Full URL
https://www.googletagservices.com/activeview/js/current/osd_listener.js?cache=r20110914
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020071601.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:800::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
86805f44e219c56d9347426133aae1bdde36713969e4a3e13437993db92872c7
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:30:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
sffe
etag
"1595244815033837"
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
private, max-age=3000
accept-ranges
bytes
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
28380
x-xss-protection
0
expires
Tue, 21 Jul 2020 23:30:59 GMT
adrtxtag.min.js
cdn.adrtx.net/
840 B
849 B
Script
General
Full URL
https://cdn.adrtx.net/adrtxtag.min.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.154.128.203 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
akka-http/10.1.12 /
Resource Hash
760e4b5d62fd40555e5378e6216c0d4bec64c26bd39d3418b59e14c46ad0aa08

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Mon, 20 Jul 2020 13:31:01 GMT
Content-Encoding
gzip
Last-Modified
Mon, 20 Jul 2020 13:25:12 GMT
Server
akka-http/10.1.12
ETag
"8fda08a34733677008755479a59fa669"
Content-Type
application/javascript; charset=UTF-8
Cache-Control
max-age=86400, must-revalidate
Connection
keep-alive
Content-Length
509
pixel
cm.g.doubleclick.net/
Redirect Chain
  • https://loadus.exelator.com/load/?p=773&g=17&seg=,e0,e2,e8,e55,e3q,e3a,e14c,e14b,e12e,e4t,&j=0
  • https://loadus.exelator.com/load/?p=773&g=17&seg=,e0,e2,e8,e55,e3q,e3a,e14c,e14b,e12e,e4t,&j=0&xl8blockcheck=1
  • https://cm.g.doubleclick.net/pixel?google_nid=exelate&google_cm&google_hm=NzEzZmY2OTdlMzQyYTkwZjcyN2FjYzdhODE3NWMwZGM
  • https://loadm.exelator.com/load/?p=204&g=001&bi=&j=0&google_gid=CAESEEP-CKQ-zL5UH0FcyE3VpWQ&google_cver=1
  • https://cm.g.doubleclick.net/pixel?google_nid=exelate&google_hm=NzEzZmY2OTdlMzQyYTkwZjcyN2FjYzdhODE3NWMwZGM
170 B
237 B
Image
General
Full URL
https://cm.g.doubleclick.net/pixel?google_nid=exelate&google_hm=NzEzZmY2OTdlMzQyYTkwZjcyN2FjYzdhODE3NWMwZGM
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.217.21.194 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
HTTP server (unknown) /
Resource Hash
0b8a20373c6dd04e091902226d922b3688143a8938afb9d283d889de7b55ceb5
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:00 GMT
server
HTTP server (unknown)
content-type
image/png
status
200
cache-control
no-cache, must-revalidate
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
170
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

date
Tue, 21 Jul 2020 23:31:00 GMT
server
nginx
x-powered-by
Undertow/1
status
302
p3p
policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA, policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA
location
https://cm.g.doubleclick.net/pixel?google_nid=exelate&google_hm=NzEzZmY2OTdlMzQyYTkwZjcyN2FjYzdhODE3NWMwZGM
cache-control
no-cache
access-control-allow-credentials
true
content-type
image/gif
content-length
0
usersync
uss.xplosion.de/
Redirect Chain
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=pxpinp0&ttd_tpi=1
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=pxpinp0&ttd_tpi=1
  • https://uss.xplosion.de/usersync?sid=88792&fpid=cc45ea42-2159-4947-9a71-9b7f5f67e642
42 B
660 B
Image
General
Full URL
https://uss.xplosion.de/usersync?sid=88792&fpid=cc45ea42-2159-4947-9a71-9b7f5f67e642
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
63.32.67.188 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
date
Tue, 21 Jul 2020 23:31:00 GMT
cache-control
must-revalidate,no-cache,no-store
access-control-allow-origin
*
content-type
image/gif
content-length
42
p3p
CP="NOI DSP COR NID PSAo OUR SAMo BUS"

Redirect headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:00 GMT
x-aspnet-version
4.0.30319
status
302
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
location
https://uss.xplosion.de/usersync?sid=88792&fpid=cc45ea42-2159-4947-9a71-9b7f5f67e642
cache-control
private,no-cache, must-revalidate
content-type
text/html
content-length
199
728x90
ad.yieldlab.net/d/9774410/9716696/ Frame D082
1 KB
990 B
Script
General
Full URL
https://ad.yieldlab.net/d/9774410/9716696/728x90?ts=1595374260037
Requested by
Host: www1.mpnrs.com
URL: https://www1.mpnrs.com/deliver2/deliver2?adl=17592&ads=6318&r_id=1595374259921
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
414c3892f53f543159688a1eb5581d2ff4df7e33f989afa66f314191b29eba84

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
Content-Encoding
gzip
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa OUR IND COM NAV INT"
Vary
Accept-Encoding
Content-Language
en-US
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
Content-Type
text/javascript;charset=UTF-8
Content-Length
545
Expires
Mon, 20 Jul 2020 23:31:00 GMT
2x2
ad.yieldlab.net/d/6846326/766/ Frame D082
3 KB
1 KB
Script
General
Full URL
https://ad.yieldlab.net/d/6846326/766/2x2?ts=1595374260037
Requested by
Host: www1.mpnrs.com
URL: https://www1.mpnrs.com/deliver2/deliver2?adl=17592&ads=6318&r_id=1595374259921
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
2fe915980df730ff96fc5d7caaec8375fa8f4d9d6dc014456d8b508ac21d43e8

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
Content-Encoding
gzip
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa OUR IND COM NAV INT"
Vary
Accept-Encoding
Content-Language
en-US
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
Content-Type
text/javascript;charset=UTF-8
Content-Length
867
Expires
Mon, 20 Jul 2020 23:31:00 GMT
activation
adstax-match.adrtx.net/ Frame 9FAE
0
0
Document
General
Full URL
https://adstax-match.adrtx.net/activation?receiverId=adaud
Requested by
Host: cdn.adrtx.net
URL: https://cdn.adrtx.net/adrtxtag.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
63.34.198.106 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
akka-http/10.1.12 /
Resource Hash

Request headers

Host
adstax-match.adrtx.net
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://www.crimeandinvestigation.de/?from-ae=true
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.crimeandinvestigation.de/?from-ae=true

Response headers

Cache-Control
no-cache, no-store, must-revalidate
Content-Type
text/html; charset=UTF-8
Date
Tue, 21 Jul 2020 23:31:00 GMT
P3P
CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Server
akka-http/10.1.12
X-Error-Reason
Missing UserId
Content-Length
39
Connection
keep-alive
data
b125.s240.meetrics.net/
43 B
308 B
Image
General
Full URL
https://b125.s240.meetrics.net/data?/+F6WCtKAAKktFLkqFFlqwF44A2xAx4ALlnFBlqwF44A2xAx4ALkmFBTkzFPPLHAFAAH7uTz1eASksFYBd0GAd0AYLAaBAFAAAz1eAAAQAOPFfTFPVFSDFFfFx4A0yAw2AIATCFtPEUIFFSFAAAAAAAAAAAAAAGAJGFSBFNFFQtjFQKORSA
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
78.46.39.154 Nuremberg, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx /
Resource Hash
548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
Server
nginx
Transfer-Encoding
chunked
Content-Type
image/gif
Cache-control
no-cache,no-store,must-revalidate
Connection
keep-alive
Expires
Tue, 21-Jul-20 23:30:59 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame 99CB
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsvvC-Pidopb4smANal0Lr9OQ21AKvBNCCGYZN5V11yu_MBERmy8OikrTwkR7jfBQS6HOtsYlpHmbCcGlTX79qCfu0AD2zV9eukrYkQsf8pW72jkfxDu5Nl1bhN7SHYgiTKi2iLEzmnLDIkt2obSXSJ13Hu2VJpa1QGn1eG0lNRf1fyzUf-_GL-0cxD6mrzI4zAqNLOMnCvk_x8FpBb6_g5JB0R7jmDo1cYsoaCTrFIWuIen8Fv8sbUOQWJQ66e6VC8EkjxPAFe8dfLlra83oenR31nu3dnhF8x6cC5AK1-rMYawu1CFRB4snEDSSj08tsuNYZiCEwAF&sai=AMfl-YReBZIQBItJCY45FLFuFLltH3cKNX9K_gZopRypJkiXDDi-0ASThzqaWVgDxTU5hoabXB0SSNflGxxJ4R1R_fbIOXEIdquBKdP_lYJguSo_BrBkfTsVY90gPSbVIAqx&sig=Cg0ArKJSzKvkmMd65Bq3EAE&urlfix=1&adurl=
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.130 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Tue, 21 Jul 2020 23:31:00 GMT
x-content-type-options
nosniff
server
cafe
status
200
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
access-control-allow-origin
*
cache-control
private
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Tue, 21 Jul 2020 23:31:00 GMT
deliver2
www1.mpnrs.com/deliver2/ Frame 99CB
169 B
848 B
Script
General
Full URL
https://www1.mpnrs.com/deliver2/deliver2?adl=17592&ads=6318&r_id=1595374260315
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
62.216.176.7 Alfter, Germany, ASN25560 (RHTEC-AS rh-tec IP Backbone, DE),
Reverse DNS
Software
Apache /
Resource Hash
720653c36ad40a900f7f4cc39841954f3d2dae520de5ec2790caf09813c27094

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
Server
Apache
ETag
1595374260337
P3P
policyref="https://www1.mpnrs.com/w3c/p3p.xml", CP="NID DSP NOI COR"
Access-Control-Allow-Origin
*
Cache-Control
no-cache
Access-Control-Allow-Credentials
true
Connection
Keep-Alive
Content-Type
text/javascript
Keep-Alive
timeout=10
Content-Length
169
Expires
-1
osd_listener.js
www.googletagservices.com/activeview/js/current/ Frame 99CB
73 KB
28 KB
Script
General
Full URL
https://www.googletagservices.com/activeview/js/current/osd_listener.js?cache=r20110914
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020071601.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:800::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
86805f44e219c56d9347426133aae1bdde36713969e4a3e13437993db92872c7
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:31:00 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
sffe
etag
"1595244815033837"
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
private, max-age=3000
accept-ranges
bytes
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
28380
x-xss-protection
0
expires
Tue, 21 Jul 2020 23:31:00 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame 2F57
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsvKAv1T8K26Xs6l4Pq05mh4ExitVe8pQwEhXgQl-1XBUXujkJt7tj_6k7QVRmitfbcCpQERBVs53I9ak7yMvqRPJqTYH7IlSm3D6_XxGUbKv2Rq71zlKLfdPhyQCsn7eKa2fMKU5Cd1guTDWEDSn-1mfLPZ8eQjwpbU9lTuR4CASqctqUJxSo_Sc8PXfxEWpZt1CAjxvQFKaXeb0O-z_Dvs2hJJyJQLIj1AEJ212eLlrT_d9DpN7gih-E2ifWeQ3SyhfbfxaGhFNEf98am8IGqV_JXtbybpCGMpZR1rHAFuN4Usnx1lVWiQ3JYIwMkhqY81TMYeGMLlLn0AK9EraHV_RGCU_NM&sai=AMfl-YSq7Ix8cpi0YQTm9uWMwIT_ldZptv1gKG4E-iKz-Qsv8FOoNaBHmktKY0qH_tkljNyidIqpHNejgR1xDbfMVPH1TuAM5cqy8INn1MhtHVSEzKeoWeiQI6gY97RV1sqy&sig=Cg0ArKJSzIQAJpDgovekEAE&urlfix=1&adurl=
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.130 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Tue, 21 Jul 2020 23:31:00 GMT
x-content-type-options
nosniff
server
cafe
status
200
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
access-control-allow-origin
*
cache-control
private
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Tue, 21 Jul 2020 23:31:00 GMT
publishertag.js
static.showheroes.com/
8 KB
3 KB
Script
General
Full URL
https://static.showheroes.com/publishertag.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
205.185.216.10 Phoenix, United States, ASN20446 (HIGHWINDS3, US),
Reverse DNS
Software
/
Resource Hash
86fbe102ae2b27af263bad0e6e70d77c1a81877869e7102d8d859755da1ed42a

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:31:00 GMT
content-encoding
gzip
last-modified
Fri, 17 Jul 2020 19:58:47 GMT
etag
"1595015927"
status
200
x-hw
1595374260.dop040.pa1.t,1595374260.cds036.pa1.hn,1595374260.cds011.pa1.c
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
content-length
2602
osd_listener.js
www.googletagservices.com/activeview/js/current/ Frame 2F57
73 KB
28 KB
Script
General
Full URL
https://www.googletagservices.com/activeview/js/current/osd_listener.js?cache=r20110914
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020071601.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:800::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
86805f44e219c56d9347426133aae1bdde36713969e4a3e13437993db92872c7
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:31:00 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
sffe
etag
"1595244815033837"
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
private, max-age=3000
accept-ranges
bytes
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
28380
x-xss-protection
0
expires
Tue, 21 Jul 2020 23:31:00 GMT
deliver2
www1.mpnrs.com/deliver2/ Frame D082
417 B
1 KB
Script
General
Full URL
https://www1.mpnrs.com/deliver2/deliver2?adl=18389&ads=6318&r_id=1595374260355
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
62.216.176.7 Alfter, Germany, ASN25560 (RHTEC-AS rh-tec IP Backbone, DE),
Reverse DNS
Software
Apache /
Resource Hash
eb38e43dfb31c01c6b96d5a0fd7c3bbf7c6da8d732c64f87cb06278a340e1889

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
Server
Apache
ETag
1595374260375
P3P
policyref="https://www1.mpnrs.com/w3c/p3p.xml", CP="NID DSP NOI COR"
Access-Control-Allow-Origin
*
Cache-Control
no-cache
Access-Control-Allow-Credentials
true
Connection
Keep-Alive
Content-Type
text/javascript
Keep-Alive
timeout=10
Content-Length
417
Expires
-1
2x2
ad.yieldlab.net/d/6846326/766/ Frame D082
3 KB
1 KB
Script
General
Full URL
https://ad.yieldlab.net/d/6846326/766/2x2?ts=1394918664
Requested by
Host: ad.yieldlab.net
URL: https://ad.yieldlab.net/d/9774410/9716696/728x90?ts=1595374260037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
2fe915980df730ff96fc5d7caaec8375fa8f4d9d6dc014456d8b508ac21d43e8

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
Content-Encoding
gzip
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa OUR IND COM NAV INT"
Vary
Accept-Encoding
Content-Language
en-US
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
Content-Type
text/javascript;charset=UTF-8
Content-Length
871
Expires
Mon, 20 Jul 2020 23:31:00 GMT
m
ad.yieldlab.net/ Frame D082
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=739302&ext_id=1
Requested by
Host: ad.yieldlab.net
URL: https://ad.yieldlab.net/d/9774410/9716696/728x90?ts=1595374260037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:00 GMT
728x90
ad.yieldlab.net/d/9774410/9716696/ Frame 99CB
1 KB
990 B
Script
General
Full URL
https://ad.yieldlab.net/d/9774410/9716696/728x90?ts=1595374260337
Requested by
Host: www1.mpnrs.com
URL: https://www1.mpnrs.com/deliver2/deliver2?adl=17592&ads=6318&r_id=1595374260315
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
f35a1612f09771f438bd638053685d57144b9fe977d2ba32adbdac6c47964160

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
Content-Encoding
gzip
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa OUR IND COM NAV INT"
Vary
Accept-Encoding
Content-Language
en-US
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
Content-Type
text/javascript;charset=UTF-8
Content-Length
545
Expires
Mon, 20 Jul 2020 23:31:00 GMT
mpbt.php
www3.mpnrs.com/maxx/mpbt/ Frame 4918
0
0
Document
General
Full URL
https://www3.mpnrs.com/maxx/mpbt/mpbt.php?wi=728&he=90&mpnadl=17669&mpnads=10938&adl=17902&adm=71616&adc=37405&clicktag=http%3A%2F%2Fwww1.mpnrs.com%2Ftracker%2Ftracker2%2Fadl.17902%2Fada.3%2Fadm.71616%2Fadc.37405%2F
Requested by
Host: www1.mpnrs.com
URL: https://www1.mpnrs.com/deliver2/deliver2?adl=18389&ads=6318&r_id=1595374260355
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
46.22.39.216 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
nginx /
Resource Hash

Request headers

Host
www3.mpnrs.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://www.crimeandinvestigation.de/?from-ae=true
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.crimeandinvestigation.de/?from-ae=true

Response headers

Server
nginx
Date
Tue, 21 Jul 2020 23:31:00 GMT
Content-Type
text/html; charset=UTF-8
Transfer-Encoding
chunked
Connection
keep-alive
Expires
Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified
Tue, 21 Jul 2020 23:31:00 GMT
Cache-Control
no-store, no-cache, must-revalidate post-check=0, pre-check=0
Pragma
no-cache
Content-Encoding
gzip
view
securepubads.g.doubleclick.net/pcs/ Frame 2F57
0
59 B
Image
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjssPRdGlYdPoWvrFcKwCLVVYLar1_JssYy_CqDn_KBc5s-4-vomkSwmOpVubb7QPQOhVPRFUwwNoFuZ27tiH4P355uUO6F2BAbg4lxX8yM49PEwSPcsuJ2KZPsk93tbKYR_VNtiJ-QfMUNosWOEhFNwAv6L05HUBzjm37J-v_poYdGPiPYlBgTrZbIqYtfyXm1yOmfZoqDDhP498oV3ugsGAjjDpoobx7lcLqtA6z6MwfD2QkPmfQPOXnwCqRcx1BnMfCEJqz2P-pyGwK9DqVEE_iE-sywcaN9MFzkp5A3JbmRSHjPDfvBLNq8ZC&sai=AMfl-YTeWIWeUT6EdFI4jrBqQhUTIEQEpKriEcivS7M1HFhXtisXvS-XFMvoVAx1ekxMmAAhx7cW-DFpvgUVKBZ9W-Xqvwz21aab1TDkgjbTgej16cyrqNLW9jArV3u_tilk&sig=Cg0ArKJSzKgF-7oHVwGUEAE&urlfix=1&adurl=
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.130 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Tue, 21 Jul 2020 23:31:00 GMT
x-content-type-options
nosniff
server
cafe
status
200
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
access-control-allow-origin
*
cache-control
private
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
m
ad.yieldlab.net/ Frame D082
Redirect Chain
  • https://x.bidswitch.net/sync?ssp=yieldlab
  • https://x.bidswitch.net/ul_cb/sync?ssp=yieldlab
  • https://ads.betweendigital.com/match?bidder_id=43092&callback_url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D429%26user_id%3D%24%7BUSER_ID%7D%26ssp%3Dyieldlab%26expires%3D30%26user_group%3D%24...
  • https://ads.betweendigital.com/match?bidder_id=43092&callback_url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D429%26user_id%3D%24%7BUSER_ID%7D%26ssp%3Dyieldlab%26expires%3D30%26user_group%3D%24...
  • https://x.bidswitch.net/sync?dsp_id=429&user_id=771248a5-97d0-51cc-b337-c168ec20bbdc&ssp=yieldlab&expires=30&user_group=1
  • https://ad.yieldlab.net/m?dt_id=6850&ext_id=55fb6476-27d7-4206-b1e9-89bc799bbb2a&gdpr_consent={GDPR_CONSENT}
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=6850&ext_id=55fb6476-27d7-4206-b1e9-89bc799bbb2a&gdpr_consent={GDPR_CONSENT}
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:01 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:01 GMT

Redirect headers

status
302
date
Tue, 21 Jul 2020 23:31:00 GMT
cache-control
no-cache, no-store, must-revalidate
content-length
0
location
//ad.yieldlab.net/m?dt_id=6850&ext_id=55fb6476-27d7-4206-b1e9-89bc799bbb2a&gdpr_consent={GDPR_CONSENT}
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
m
ad.yieldlab.net/ Frame D082
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=yieldlab&google_cm&google_sc
  • https://ad.yieldlab.net/m?dt_id=52&ext_id=CAESEMlhiPEzhD5ohwYeQnbFdDM&google_cver=1
0
522 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=52&ext_id=CAESEMlhiPEzhD5ohwYeQnbFdDM&google_cver=1
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:00 GMT

Redirect headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:00 GMT
server
HTTP server (unknown)
status
302
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
location
https://ad.yieldlab.net/m?dt_id=52&ext_id=CAESEMlhiPEzhD5ohwYeQnbFdDM&google_cver=1
cache-control
no-cache, must-revalidate
content-type
text/html; charset=UTF-8
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
288
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
m
ad.yieldlab.net/ Frame D082
Redirect Chain
  • https://ib.adnxs.com/getuid?https://ad.yieldlab.net/m?dt_id=140420&ext_id=$UID
  • https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D140420%26ext_id%3D%24UID
  • https://ad.yieldlab.net/m?dt_id=140420&ext_id=6345099968773120547
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=140420&ext_id=6345099968773120547
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:00 GMT

Redirect headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:02 GMT
X-Proxy-Origin
82.102.18.114; 82.102.18.114; 539.bm-nginx-loadbalancer.mgmt.fra1; *.adnxs.com; 37.252.172.123:80
AN-X-Request-Uuid
c62de34d-a09d-4a6c-9bf8-de24b9401818
Server
nginx/1.13.4
Access-Control-Allow-Origin
*
P3P
policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Location
https://ad.yieldlab.net/m?dt_id=140420&ext_id=6345099968773120547
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
text/html; charset=utf-8
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
m
ad.yieldlab.net/ Frame D082
Redirect Chain
  • https://ssum-sec.casalemedia.com/usermatchredir?s=191771&cb=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D10447609%26ext_id%3D
  • https://ssum-sec.casalemedia.com/usermatchredir?s=191771&cb=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D10447609%26ext_id%3D&C=1
  • https://ad.yieldlab.net/m?dt_id=10447609&ext_id=Xxd6tFVbLnUAAEJfts4AAAA7ASkAAAIB
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=10447609&ext_id=Xxd6tFVbLnUAAEJfts4AAAA7ASkAAAIB
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:00 GMT

Redirect headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
Server
Apache
P3P
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
Location
https://ad.yieldlab.net/m?dt_id=10447609&ext_id=Xxd6tFVbLnUAAEJfts4AAAA7ASkAAAIB
Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Type
text/html; charset=iso-8859-1
Content-Length
268
Expires
Tue, 21 Jul 2020 23:31:00 GMT
m
ad.yieldlab.net/ Frame D082
Redirect Chain
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldlab&ttd_tpi=1
  • https://ad.yieldlab.net/m?dt_id=99739&ext_id=cc45ea42-2159-4947-9a71-9b7f5f67e642
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=99739&ext_id=cc45ea42-2159-4947-9a71-9b7f5f67e642
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:00 GMT

Redirect headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:00 GMT
x-aspnet-version
4.0.30319
status
302
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
location
https://ad.yieldlab.net/m?dt_id=99739&ext_id=cc45ea42-2159-4947-9a71-9b7f5f67e642
cache-control
private,no-cache, must-revalidate
content-type
text/html
content-length
193
m
ad.yieldlab.net/ Frame D082
Redirect Chain
  • https://sync.mathtag.com/sync/img?mt_exid=118&redir=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D6061522%26ext_id%3D%5BMM_UUID%5D
  • https://sync.mathtag.com/sync/img?mt_exid=118&redir=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D6061522%26ext_id%3D%5BMM_UUID%5D&mm_bnc&mm_bct&UUID=57d15f17-7ab4-4e00-8017-06b16e94cac6
  • https://ad.yieldlab.net/m?dt_id=6061522&ext_id=57d15f17-7ab4-4e00-8017-06b16e94cac6
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=6061522&ext_id=57d15f17-7ab4-4e00-8017-06b16e94cac6
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:00 GMT

Redirect headers

Date
Tue, 21 Jul 2020 23:30:48 GMT
Server
MT3 2672 ae5500a master cdg-pixel-x24
P3P
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
location
https://ad.yieldlab.net/m?dt_id=6061522&ext_id=57d15f17-7ab4-4e00-8017-06b16e94cac6
Cache-Control
no-cache
Connection
keep-alive
Content-Type
image/gif
Keep-Alive
timeout=360
Content-Length
0
Expires
Tue, 21 Jul 2020 23:30:47 GMT
m
ad.yieldlab.net/ Frame D082
Redirect Chain
  • https://image8.pubmatic.com/AdServer/ImgSync?p=158858&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158858%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fad.yieldlab.net%252Fm%253Fdt_id%2...
  • https://image8.pubmatic.com/AdServer/ImgSync?p=158858&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158858%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fad.yieldlab.net%252Fm%253Fdt_id%2...
  • https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc
  • https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&piggybackCookie=CAESEA0TjeFl0vxf3slniR1Ypfk&google_cver=1
  • https://image8.pubmatic.com/AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=
  • https://image4.pubmatic.com/AdServer/SPug?p=158858&pmc=1&pr=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D9837083%26ext_id%3D439AEB71-73D4-417A-ACAC-E558AC84DE22%0A
  • https://ad.yieldlab.net/m?dt_id=9837083&ext_id=439AEB71-73D4-417A-ACAC-E558AC84DE22
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=9837083&ext_id=439AEB71-73D4-417A-ACAC-E558AC84DE22
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:01 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:01 GMT

Redirect headers

Location
https://ad.yieldlab.net/m?dt_id=9837083&ext_id=439AEB71-73D4-417A-ACAC-E558AC84DE22
Date
Tue, 21 Jul 2020 23:31:01 GMT
X-Cnection
close
Server
Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.1e-fips mod_fastcgi/2.4.6
Content-Length
407
Content-Type
text/html; charset=iso-8859-1
m
ad.yieldlab.net/ Frame D082
Redirect Chain
  • https://us-u.openx.net/w/1.0/cm?id=7a314129-4014-4857-bd4a-aafa9d87c263&r=https://ad.yieldlab.net/m?dt_id=2448064&ext_id=
  • https://us-u.openx.net/w/1.0/cm?cc=1&id=7a314129-4014-4857-bd4a-aafa9d87c263&r=https://ad.yieldlab.net/m?dt_id=2448064&ext_id=
  • https://ad.yieldlab.net/m?dt_id=2448064&ext_id=959cb1f8-5300-4f29-b7df-4042908b53d8
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=2448064&ext_id=959cb1f8-5300-4f29-b7df-4042908b53d8
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:00 GMT

Redirect headers

date
Tue, 21 Jul 2020 23:31:00 GMT
content-encoding
gzip
server
OXGW/16.190.0
status
302
vary
Accept, Accept-Encoding
p3p
CP="CUR ADM OUR NOR STA NID"
location
https://ad.yieldlab.net/m?dt_id=2448064&ext_id=959cb1f8-5300-4f29-b7df-4042908b53d8
content-type
image/gif
alt-svc
clear
content-length
0
via
1.1 google
m
ad.yieldlab.net/ Frame D082
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?ssp=1
  • https://ad.yieldlab.net/m?dt_id=15233&ext_id=6852080271590422680
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=15233&ext_id=6852080271590422680
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:00 GMT

Redirect headers

Location
https://ad.yieldlab.net/m?dt_id=15233&ext_id=6852080271590422680
Date
Tue, 21 Jul 2020 23:31:00 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
2.gif
dmp.theadex.com/d/817/i/ Frame D082
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?dmp=1&xxx=817
  • https://dmp.theadex.com/d/817/i/2.gif?c=&axd_pid=14&axd_fuid=6852080271589439639
36 B
377 B
Image
General
Full URL
https://dmp.theadex.com/d/817/i/2.gif?c=&axd_pid=14&axd_fuid=6852080271589439639
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
89.163.159.106 Cloppenburg, Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
Software
nginx /
Resource Hash
204265a6f1fc8529e4a64cff2c17c04709b46455f93003d24edb50bd78977223

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:00 GMT
server
nginx
p3p
CP="CAO PSAa PSDa IVAa IVDa OUR UNI COM NAV"
status
200
cache-control
no-store, no-cache, must-revalidate
access-control-allow-credentials
true
content-type
image/gif
content-length
36
expires
0

Redirect headers

Location
https://dmp.theadex.com/d/817/i/2.gif?c=&axd_pid=14&axd_fuid=6852080271589439639
Date
Tue, 21 Jul 2020 23:31:00 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
usermatch.gif
beacon.krxd.net/ Frame D082
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fbeacon.krxd.net%2Fusermatch.gif%3Fpartner%3Dactiveagent%26partner_uid%3D%25%25COOKIE%25%25
  • https://beacon.krxd.net/usermatch.gif?partner=activeagent&partner_uid=6852080271589046412
0
337 B
Image
General
Full URL
https://beacon.krxd.net/usermatch.gif?partner=activeagent&partner_uid=6852080271589046412
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.18.251.47 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
204
date
Tue, 21 Jul 2020 23:31:00 GMT
cache-control
private, no-cache, no-store
x-request-time
D=24 t=1595374260
p3p
policyref="https://cdn.krxd.net/kruxcontent/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
x-served-by
beacon-n010-dub-prod.krxd.net

Redirect headers

Location
https://beacon.krxd.net/usermatch.gif?partner=activeagent&partner_uid=6852080271589046412
Date
Tue, 21 Jul 2020 23:31:00 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
info2
uip.semasio.net/adition/1/ Frame D082
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fuip.semasio.net%2Fadition%2F1%2Finfo%3FsType%3Dsync%26sExtCookieId%3D%25%25COOKIE%25%25%26sInitiator%3Dyl
  • https://uip.semasio.net/adition/1/info?sType=sync&sExtCookieId=6852080271589439639&sInitiator=yl
  • https://uip.semasio.net/adition/1/info2?sType=sync&sExtCookieId=6852080271589439639&sInitiator=yl
42 B
603 B
Image
General
Full URL
https://uip.semasio.net/adition/1/info2?sType=sync&sExtCookieId=6852080271589439639&sInitiator=yl
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
77.243.60.138 Brønderslev, Denmark, ASN42697 (NETIC-AS, DK),
Reverse DNS
Software
/
Resource Hash
99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:00 GMT
frontend-id
2
p3p
policyref="http://uip.semasio.net/w3c/p3p.xml", CP="NOI PSAa PSDa OUR IND UNI CNT"
access-control-allow-origin
*
uip-response-status
Ok
cache-control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
content-type
image/gif
content-length
42
routing-server-id
-1
expires
Sat, 01 Jan 2011 12:00:00 GMT

Redirect headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:00 GMT
frontend-id
3
location
/adition/1/info2?sType=sync&sExtCookieId=6852080271589439639&sInitiator=yl
p3p
policyref="http://uip.semasio.net/w3c/p3p.xml", CP="NOI PSAa PSDa OUR IND UNI CNT"
access-control-allow-origin
*
uip-response-status
Ok
cache-control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
content-length
0
routing-server-id
-1
expires
Sat, 01 Jan 2011 12:00:00 GMT
m
ad.yieldlab.net/ Frame D082
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D487201%26ext_id%3D%25%25COOKIE%25%25
  • https://ad.yieldlab.net/m?dt_id=487201&ext_id=6852080271589439639
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=487201&ext_id=6852080271589439639
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:00 GMT

Redirect headers

Location
https://ad.yieldlab.net/m?dt_id=487201&ext_id=6852080271589439639
Date
Tue, 21 Jul 2020 23:31:00 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
match
match.adfarm1.adition.com/ Frame D082
Redirect Chain
  • https://ad.yieldlab.net/mr?t=2&pid=9294098
  • https://match.adfarm1.adition.com/match?pid=1&external_id=5fbd675a-079f-47c3-a56d-e747e37adaf1
0
85 B
Image
General
Full URL
https://match.adfarm1.adition.com/match?pid=1&external_id=5fbd675a-079f-47c3-a56d-e747e37adaf1
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
80.82.210.212 , Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
Software
envoy /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
date
Tue, 21 Jul 2020 23:31:00 GMT
x-envoy-upstream-service-time
1
server
envoy
content-length
0
content-type
application/json

Redirect headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Location
https://match.adfarm1.adition.com/match?pid=1&external_id=5fbd675a-079f-47c3-a56d-e747e37adaf1
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
close
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:00 GMT
m
ad.yieldlab.net/ Frame D082
Redirect Chain
  • https://c1.adform.net/serving/cookie/match?party=6
  • https://c1.adform.net/serving/cookie/match?CC=1&party=6
  • https://ad.yieldlab.net/m?dt_id=4879&ext_id=5062749000266885231
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=4879&ext_id=5062749000266885231
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:01 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:01 GMT

Redirect headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:00 GMT
server
nginx
status
302
location
https://ad.yieldlab.net/m?dt_id=4879&ext_id=5062749000266885231
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate, no-transform
strict-transport-security
max-age=31536000; includeSubDomains
content-length
0
expires
-1
adk.js
tag.md-nx.com/libs/ Frame D082
114 KB
31 KB
Script
General
Full URL
https://tag.md-nx.com/libs/adk.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:2057:9e00:1f:586a:d300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
b532356947070982d67381faa52147002ee69f05a8e0d7a06d103ad253aebd7a

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 22:31:27 GMT
content-encoding
gzip
last-modified
Wed, 28 Feb 2018 16:05:13 GMT
server
AmazonS3
age
3574
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
status
200
x-amz-cf-pop
FRA6-C1
x-amz-cf-id
9_C7BonJlUoMpAFnV7NKq75mNrInFSyukz55ishLa1YDN7-P0-frGw==
via
1.1 c275031486c6f7b744b8d30847e98b14.cloudfront.net (CloudFront)
view
securepubads.g.doubleclick.net/pcs/ Frame D082
0
59 B
Image
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjstqDzr2Hfqi9-Sy3CGhWcdNtF4-2tx5N9jbCU-P_PK4FSuBMK4xL7ablYcw8cB3122TdM5Doqr58hih7MQnBFA10INd6S5GCOhprUxe7ObRGZDUJdDHhbl1YUrUvIpjn9jMf76a4aFdwJ3Abil6F4bkkYMXHXUD8ACdpw4As4fZhX_-8JzEVcruAPg0g6B1D5bQjDK0LzlbmJyD7f1EH-b89_dRx8f_P6JEqbv7g5oPZ9KSURsCZlF01Z_jIzaLptE9HNdC1S4ypodiPaQf7SVvGqFmfatKuF_5KrePuIt9SBhoJvVmBO02vW0F&sai=AMfl-YRx5VqNvUyWrnm9u0OMbHQBcZoMr8Wi2dy34S9ArL_OKYTIi3Z2ebeS3Ra5T7mbG389y1OztxQcwyTDQxJJpX7My61XJK2uZxFrYBn0-r8UhuOv2mbKh4Evls8vgTk&sig=Cg0ArKJSzAUdTr-ewyzdEAE&urlfix=1&adurl=
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.130 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Tue, 21 Jul 2020 23:31:00 GMT
x-content-type-options
nosniff
server
cafe
status
200
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
access-control-allow-origin
*
cache-control
private
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
truncated
/ Frame D082
211 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
f6851ad95c67b64d8331d1dea8f020efa90a776b57abd585bd7a439e484f5e63

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
image/png
deliver2
www1.mpnrs.com/deliver2/ Frame 99CB
417 B
1 KB
Script
General
Full URL
https://www1.mpnrs.com/deliver2/deliver2?adl=18389&ads=6318&r_id=1595374260563
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
62.216.176.7 Alfter, Germany, ASN25560 (RHTEC-AS rh-tec IP Backbone, DE),
Reverse DNS
Software
Apache /
Resource Hash
f3d8f5d54c210e065ad34d2d005a0c0569064c4358d2276db6ecb0e46f2702c7

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
Server
Apache
ETag
1595374260589
P3P
policyref="https://www1.mpnrs.com/w3c/p3p.xml", CP="NID DSP NOI COR"
Access-Control-Allow-Origin
*
Cache-Control
no-cache
Access-Control-Allow-Credentials
true
Connection
Keep-Alive
Content-Type
text/javascript
Keep-Alive
timeout=10
Content-Length
417
Expires
-1
2x2
ad.yieldlab.net/d/6846326/766/ Frame 99CB
3 KB
1 KB
Script
General
Full URL
https://ad.yieldlab.net/d/6846326/766/2x2?ts=745032051
Requested by
Host: ad.yieldlab.net
URL: https://ad.yieldlab.net/d/9774410/9716696/728x90?ts=1595374260337
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
2fe915980df730ff96fc5d7caaec8375fa8f4d9d6dc014456d8b508ac21d43e8

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
Content-Encoding
gzip
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa OUR IND COM NAV INT"
Vary
Accept-Encoding
Content-Language
en-US
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
Content-Type
text/javascript;charset=UTF-8
Content-Length
871
Expires
Mon, 20 Jul 2020 23:31:00 GMT
m
ad.yieldlab.net/ Frame 99CB
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=739302&ext_id=1
Requested by
Host: ad.yieldlab.net
URL: https://ad.yieldlab.net/d/9774410/9716696/728x90?ts=1595374260337
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:00 GMT
mpbt.php
www3.mpnrs.com/maxx/mpbt/ Frame 6931
0
0
Document
General
Full URL
https://www3.mpnrs.com/maxx/mpbt/mpbt.php?wi=728&he=90&mpnadl=17669&mpnads=10938&adl=17902&adm=71616&adc=37405&clicktag=http%3A%2F%2Fwww1.mpnrs.com%2Ftracker%2Ftracker2%2Fadl.17902%2Fada.3%2Fadm.71616%2Fadc.37405%2F
Requested by
Host: www1.mpnrs.com
URL: https://www1.mpnrs.com/deliver2/deliver2?adl=18389&ads=6318&r_id=1595374260563
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
46.22.39.216 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
nginx /
Resource Hash

Request headers

Host
www3.mpnrs.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://www.crimeandinvestigation.de/?from-ae=true
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.crimeandinvestigation.de/?from-ae=true

Response headers

Server
nginx
Date
Tue, 21 Jul 2020 23:31:00 GMT
Content-Type
text/html; charset=UTF-8
Transfer-Encoding
chunked
Connection
keep-alive
Expires
Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified
Tue, 21 Jul 2020 23:31:00 GMT
Cache-Control
no-store, no-cache, must-revalidate post-check=0, pre-check=0
Pragma
no-cache
Content-Encoding
gzip
pubtag.js
static.showheroes.com/
118 KB
33 KB
Script
General
Full URL
https://static.showheroes.com/pubtag.js?rnd=7298528716017376
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/publishertag.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
205.185.216.10 Phoenix, United States, ASN20446 (HIGHWINDS3, US),
Reverse DNS
Software
/
Resource Hash
bec10621ed5c5869197ae7c4db1f73075e768b2ffb3c51c4a97a468f536abef2

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:31:00 GMT
content-encoding
gzip
last-modified
Fri, 17 Jul 2020 19:58:47 GMT
etag
"1595015927"
status
200
x-hw
1595374260.dop040.pa1.t,1595374260.cds036.pa1.hn,1595374260.cds018.pa1.c
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
content-length
33809
pixel.gif
technical-service.net/
43 B
395 B
Image
General
Full URL
https://technical-service.net/pixel.gif?agf=&d=598719013
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.29.39.216 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Apache/2.4.41 (Amazon) OpenSSL/1.0.2k-fips PHP/5.6.40 /
Resource Hash
834fa0a764d2fbf8d1bdc9095fc3f93d708bda023b4225fab907f25f51939a54

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:31:00 GMT
last-modified
Wed, 26 Aug 2015 14:42:52 GMT
server
Apache/2.4.41 (Amazon) OpenSSL/1.0.2k-fips PHP/5.6.40
etag
"2b-51e37dd83f300"
p3p
policyref="/p3p/p3p.xml", CP="NOI CURa ADMa DEVa TAIa PSAa PSDa OUR BUS COM NAV INT"
status
200
accept-ranges
bytes
content-type
image/gif
content-length
43
m
ad.yieldlab.net/ Frame 99CB
Redirect Chain
  • https://x.bidswitch.net/sync?ssp=yieldlab
  • https://rtb.4finance.com/sync?ssp=bidswitch&bidswitch_ssp_id=yieldlab&bsw_user_id=55fb6476-27d7-4206-b1e9-89bc799bbb2a&bsw_param=55fb6476-27d7-4206-b1e9-89bc799bbb2a
  • https://rtb.4finance.com/ul_cb/sync?ssp=bidswitch&bidswitch_ssp_id=yieldlab&bsw_user_id=55fb6476-27d7-4206-b1e9-89bc799bbb2a&bsw_param=55fb6476-27d7-4206-b1e9-89bc799bbb2a
  • https://x.bidswitch.net/sync?dsp_id=159&expires=14&user_id=32eba371-48a8-4808-822f-d42440a0f571&ssp=yieldlab&user_group=&bsw_param=55fb6476-27d7-4206-b1e9-89bc799bbb2a
  • https://ad.yieldlab.net/m?dt_id=6850&ext_id=55fb6476-27d7-4206-b1e9-89bc799bbb2a&gdpr_consent={GDPR_CONSENT}
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=6850&ext_id=55fb6476-27d7-4206-b1e9-89bc799bbb2a&gdpr_consent={GDPR_CONSENT}
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:01 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:01 GMT

Redirect headers

status
302
date
Tue, 21 Jul 2020 23:31:01 GMT
cache-control
no-cache, no-store, must-revalidate
content-length
0
location
//ad.yieldlab.net/m?dt_id=6850&ext_id=55fb6476-27d7-4206-b1e9-89bc799bbb2a&gdpr_consent={GDPR_CONSENT}
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
m
ad.yieldlab.net/ Frame 99CB
Redirect Chain
  • https://ib.adnxs.com/getuid?https://ad.yieldlab.net/m?dt_id=140420&ext_id=$UID
  • https://ad.yieldlab.net/m?dt_id=140420&ext_id=6345099968773120547
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=140420&ext_id=6345099968773120547
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:01 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:01 GMT

Redirect headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:02 GMT
X-Proxy-Origin
82.102.18.114; 82.102.18.114; 539.bm-nginx-loadbalancer.mgmt.fra1; *.adnxs.com; 37.252.173.41:80
AN-X-Request-Uuid
d7b9b704-4112-4b31-bbde-8d815c2166d5
Server
nginx/1.13.4
Access-Control-Allow-Origin
*
P3P
policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Location
https://ad.yieldlab.net/m?dt_id=140420&ext_id=6345099968773120547
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
text/html; charset=utf-8
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
m
ad.yieldlab.net/ Frame 99CB
Redirect Chain
  • https://ssum-sec.casalemedia.com/usermatchredir?s=191771&cb=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D10447609%26ext_id%3D
  • https://ad.yieldlab.net/m?dt_id=10447609&ext_id=Xxd6tFVbLnUAAEJfts4AAAA7ASkAAAIB
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=10447609&ext_id=Xxd6tFVbLnUAAEJfts4AAAA7ASkAAAIB
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:00 GMT

Redirect headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
Server
Apache
P3P
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
Location
https://ad.yieldlab.net/m?dt_id=10447609&ext_id=Xxd6tFVbLnUAAEJfts4AAAA7ASkAAAIB
Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Type
text/html; charset=iso-8859-1
Content-Length
268
Expires
Tue, 21 Jul 2020 23:31:00 GMT
m
ad.yieldlab.net/ Frame 99CB
Redirect Chain
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldlab&ttd_tpi=1
  • https://ad.yieldlab.net/m?dt_id=99739&ext_id=cc45ea42-2159-4947-9a71-9b7f5f67e642
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=99739&ext_id=cc45ea42-2159-4947-9a71-9b7f5f67e642
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:00 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:00 GMT

Redirect headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:00 GMT
x-aspnet-version
4.0.30319
status
302
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
location
https://ad.yieldlab.net/m?dt_id=99739&ext_id=cc45ea42-2159-4947-9a71-9b7f5f67e642
cache-control
private,no-cache, must-revalidate
content-type
text/html
content-length
193
m
ad.yieldlab.net/ Frame 99CB
Redirect Chain
  • https://sync.mathtag.com/sync/img?mt_exid=118&redir=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D6061522%26ext_id%3D%5BMM_UUID%5D
  • https://ad.yieldlab.net/m?dt_id=6061522&ext_id=57d15f17-7ab4-4e00-8017-06b16e94cac6
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=6061522&ext_id=57d15f17-7ab4-4e00-8017-06b16e94cac6
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:01 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:01 GMT

Redirect headers

Date
Tue, 21 Jul 2020 23:30:48 GMT
Server
MT3 2672 ae5500a master cdg-pixel-x11
P3P
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
location
https://ad.yieldlab.net/m?dt_id=6061522&ext_id=57d15f17-7ab4-4e00-8017-06b16e94cac6
Cache-Control
no-cache
Connection
keep-alive
Content-Type
image/gif
Keep-Alive
timeout=360
Content-Length
0
Expires
Tue, 21 Jul 2020 23:30:47 GMT
pubmatic
um.simpli.fi/ Frame 99CB
Redirect Chain
  • https://image8.pubmatic.com/AdServer/ImgSync?p=158858&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158858%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fad.yieldlab.net%252Fm%253Fdt_id%2...
  • https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=
43 B
609 B
Image
General
Full URL
https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
159.253.128.188 Amsterdam, Netherlands, ASN36351 (SOFTLAYER, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:31:01 GMT
x-content-type-options
nosniff
last-modified
Mon, 28 Sep 1970 06:00:00 GMT
status
200
strict-transport-security
max-age=63072000; includeSubdomains; preload
access-control-allow-methods
GET, POST, OPTIONS
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
43
expires
Mon, 20 Jul 2020 23:31:01 GMT

Redirect headers

Location
https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=
Date
Tue, 21 Jul 2020 23:31:01 GMT
P3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
Content-Length
207
Content-Type
text/html; charset=utf-8
m
ad.yieldlab.net/ Frame 99CB
Redirect Chain
  • https://us-u.openx.net/w/1.0/cm?id=7a314129-4014-4857-bd4a-aafa9d87c263&r=https://ad.yieldlab.net/m?dt_id=2448064&ext_id=
  • https://ad.yieldlab.net/m?dt_id=2448064&ext_id=959cb1f8-5300-4f29-b7df-4042908b53d8
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=2448064&ext_id=959cb1f8-5300-4f29-b7df-4042908b53d8
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:01 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:01 GMT

Redirect headers

date
Tue, 21 Jul 2020 23:31:01 GMT
content-encoding
gzip
server
OXGW/16.190.0
status
302
vary
Accept, Accept-Encoding
p3p
CP="CUR ADM OUR NOR STA NID"
location
https://ad.yieldlab.net/m?dt_id=2448064&ext_id=959cb1f8-5300-4f29-b7df-4042908b53d8
content-type
image/gif
alt-svc
clear
content-length
0
via
1.1 google
m
ad.yieldlab.net/ Frame 99CB
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?ssp=1
  • https://ad.yieldlab.net/m?dt_id=15233&ext_id=6852080271589439639
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=15233&ext_id=6852080271589439639
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:01 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:01 GMT

Redirect headers

Location
https://ad.yieldlab.net/m?dt_id=15233&ext_id=6852080271589439639
Date
Tue, 21 Jul 2020 23:31:01 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
2.gif
dmp.theadex.com/d/817/i/ Frame 99CB
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?dmp=1&xxx=817
  • https://dmp.theadex.com/d/817/i/2.gif?c=&axd_pid=14&axd_fuid=6852080271589439639
36 B
377 B
Image
General
Full URL
https://dmp.theadex.com/d/817/i/2.gif?c=&axd_pid=14&axd_fuid=6852080271589439639
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
89.163.159.106 Cloppenburg, Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
Software
nginx /
Resource Hash
204265a6f1fc8529e4a64cff2c17c04709b46455f93003d24edb50bd78977223

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:01 GMT
server
nginx
p3p
CP="CAO PSAa PSDa IVAa IVDa OUR UNI COM NAV"
status
200
cache-control
no-store, no-cache, must-revalidate
access-control-allow-credentials
true
content-type
image/gif
content-length
36
expires
0

Redirect headers

Location
https://dmp.theadex.com/d/817/i/2.gif?c=&axd_pid=14&axd_fuid=6852080271589439639
Date
Tue, 21 Jul 2020 23:31:01 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
usermatch.gif
beacon.krxd.net/ Frame 99CB
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fbeacon.krxd.net%2Fusermatch.gif%3Fpartner%3Dactiveagent%26partner_uid%3D%25%25COOKIE%25%25
  • https://beacon.krxd.net/usermatch.gif?partner=activeagent&partner_uid=6852080271589439639
0
337 B
Image
General
Full URL
https://beacon.krxd.net/usermatch.gif?partner=activeagent&partner_uid=6852080271589439639
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.18.251.47 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
204
date
Tue, 21 Jul 2020 23:31:01 GMT
cache-control
private, no-cache, no-store
x-request-time
D=31 t=1595374261
p3p
policyref="https://cdn.krxd.net/kruxcontent/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
x-served-by
beacon-n006-dub-prod.krxd.net

Redirect headers

Location
https://beacon.krxd.net/usermatch.gif?partner=activeagent&partner_uid=6852080271589439639
Date
Tue, 21 Jul 2020 23:31:01 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
info
uip.semasio.net/adition/1/ Frame 99CB
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fuip.semasio.net%2Fadition%2F1%2Finfo%3FsType%3Dsync%26sExtCookieId%3D%25%25COOKIE%25%25%26sInitiator%3Dyl
  • https://uip.semasio.net/adition/1/info?sType=sync&sExtCookieId=6852080271589439639&sInitiator=yl
42 B
603 B
Image
General
Full URL
https://uip.semasio.net/adition/1/info?sType=sync&sExtCookieId=6852080271589439639&sInitiator=yl
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
77.243.60.138 Brønderslev, Denmark, ASN42697 (NETIC-AS, DK),
Reverse DNS
Software
/
Resource Hash
99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:00 GMT
frontend-id
2
p3p
policyref="http://uip.semasio.net/w3c/p3p.xml", CP="NOI PSAa PSDa OUR IND UNI CNT"
access-control-allow-origin
*
uip-response-status
Ok
cache-control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
content-type
image/gif
content-length
42
routing-server-id
-1
expires
Sat, 01 Jan 2011 12:00:00 GMT

Redirect headers

Location
https://uip.semasio.net/adition/1/info?sType=sync&sExtCookieId=6852080271589439639&sInitiator=yl
Date
Tue, 21 Jul 2020 23:31:01 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
m
ad.yieldlab.net/ Frame 99CB
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D487201%26ext_id%3D%25%25COOKIE%25%25
  • https://ad.yieldlab.net/m?dt_id=487201&ext_id=6852080271589439639
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=487201&ext_id=6852080271589439639
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:01 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:01 GMT

Redirect headers

Location
https://ad.yieldlab.net/m?dt_id=487201&ext_id=6852080271589439639
Date
Tue, 21 Jul 2020 23:31:01 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
match
match.adfarm1.adition.com/ Frame 99CB
Redirect Chain
  • https://ad.yieldlab.net/mr?t=2&pid=9294098
  • https://match.adfarm1.adition.com/match?pid=1&external_id=5fbd675a-079f-47c3-a56d-e747e37adaf1
0
18 B
Image
General
Full URL
https://match.adfarm1.adition.com/match?pid=1&external_id=5fbd675a-079f-47c3-a56d-e747e37adaf1
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
80.82.210.212 , Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
Software
envoy /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
date
Tue, 21 Jul 2020 23:31:00 GMT
x-envoy-upstream-service-time
1
server
envoy
content-length
0
content-type
application/json

Redirect headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:01 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Location
https://match.adfarm1.adition.com/match?pid=1&external_id=5fbd675a-079f-47c3-a56d-e747e37adaf1
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
close
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:01 GMT
m
ad.yieldlab.net/ Frame 99CB
Redirect Chain
  • https://c1.adform.net/serving/cookie/match?party=6
  • https://ad.yieldlab.net/m?dt_id=4879&ext_id=5062749000266885231
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=4879&ext_id=5062749000266885231
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:01 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:01 GMT

Redirect headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:01 GMT
server
nginx
status
302
location
https://ad.yieldlab.net/m?dt_id=4879&ext_id=5062749000266885231
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate, no-transform
strict-transport-security
max-age=31536000; includeSubDomains
content-length
0
expires
-1
m
ad.yieldlab.net/ Frame 99CB
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=yieldlab&google_cm&google_sc
  • https://ad.yieldlab.net/m?dt_id=52&ext_id=CAESEMlhiPEzhD5ohwYeQnbFdDM&google_cver=1
0
522 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=52&ext_id=CAESEMlhiPEzhD5ohwYeQnbFdDM&google_cver=1
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.241.250 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:01 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Mon, 20 Jul 2020 23:31:01 GMT

Redirect headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:01 GMT
server
HTTP server (unknown)
status
302
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
location
https://ad.yieldlab.net/m?dt_id=52&ext_id=CAESEMlhiPEzhD5ohwYeQnbFdDM&google_cver=1
cache-control
no-cache, must-revalidate
content-type
text/html; charset=UTF-8
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
288
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
adk.js
tag.md-nx.com/libs/ Frame 99CB
114 KB
31 KB
Script
General
Full URL
https://tag.md-nx.com/libs/adk.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:2057:9e00:1f:586a:d300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
b532356947070982d67381faa52147002ee69f05a8e0d7a06d103ad253aebd7a

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 22:31:27 GMT
content-encoding
gzip
last-modified
Wed, 28 Feb 2018 16:05:13 GMT
server
AmazonS3
age
3575
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
status
200
x-amz-cf-pop
FRA6-C1
x-amz-cf-id
6l8eotFaTvy3LIz3tXC2esOJZjpcZPXOtp_JejFKumd0I4pDn1LQeA==
via
1.1 c275031486c6f7b744b8d30847e98b14.cloudfront.net (CloudFront)
view
securepubads.g.doubleclick.net/pcs/ Frame 99CB
0
59 B
Image
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsvMarmnUIw_46BC4UKLY_P2ia72Vy5I8V_vNUqLwVfzDrpnMJ9Pf0eJiF9Y0m2s-VFF6DTcol1HXjywqDlNBHKS2_bBb-Zl7LcVDfsewjyB3gc5Ss7def9SlhuLlBkoBDiq9UHzK_7r9zLl765ZU-afiohrp2NI0yU7Dm7DeisbnvIZn_7bwfLyvqaDI_fbsH7qZ5kPXVbXHOPDYK64xbfVdHtpQdWisUZGQYWz1S1P9KML9Koj4In_ISNWllnIB57H4cVycNZ6XHdfc8dJNrZUtTB8iDg_nEkxGubHvZGhsIXGWZq25gTscfdd&sai=AMfl-YSDPGx_NBSnyVRidk18wyJ9EiRGRuqp_dVftbJLAU5wph5gZCDyo5ZFV3-ORZBO9rSp06o0Ksp7AW2GJUoWzhZ1-aoah58ll_Pea_GACcIhVxPc-WMmFoSDfbq7RbcU&sig=Cg0ArKJSzMEqno3lFNL2EAE&urlfix=1&adurl=
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.130 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Tue, 21 Jul 2020 23:31:01 GMT
x-content-type-options
nosniff
server
cafe
status
200
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
access-control-allow-origin
*
cache-control
private
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
truncated
/ Frame 99CB
218 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
121333accbc046f6652f6b20dae807629c1f768b946f9b16081fced3a60cd936

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
image/png
iframe
video-library.showheroes.com/spot/ Frame AC53
482 KB
112 KB
Script
General
Full URL
https://video-library.showheroes.com/spot/iframe?pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player=03bcec24-fa7e-4d60-b91e-560d033525dd&noad=1&footer=1&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&desktop=true&native=true&consentData=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdprApplies=true
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/pubtag.js?rnd=7298528716017376
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
167.233.6.14 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.16.1 /
Resource Hash
7660bec62755b7600ceca55977eda2507c2c1d5d3189a707026585101a54f331

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:01 GMT
content-encoding
gzip
server
nginx/1.16.1
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
private, must-revalidate
x-shard-server
showheroes.com
expires
-1
litmus.mp4
static.showheroes.com/
3 KB
3 KB
Media
General
Full URL
https://static.showheroes.com/litmus.mp4
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
205.185.216.10 Phoenix, United States, ASN20446 (HIGHWINDS3, US),
Reverse DNS
Software
/
Resource Hash
cff86d9a03a25977318fbeef5799b8f0122cff4b763f58507cef01891d2de01a

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
Accept-Encoding
identity;q=1, *;q=0
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Range
bytes=0-

Response headers

date
Tue, 21 Jul 2020 23:31:00 GMT
last-modified
Tue, 08 Aug 2017 17:16:18 GMT
access-control-allow-origin
*
etag
"1502212578"
status
206
x-hw
1595374260.dop040.pa1.t,1595374260.cds036.pa1.hn,1595374260.cds028.pa1.c
content-type
video/mp4
Content-Range
bytes 0-2699/2700
cache-control
max-age=300
accept-ranges
bytes
Content-Length
2700
containr.js
cdn.mookie1.com/ Frame AC53
12 KB
5 KB
Script
General
Full URL
https://cdn.mookie1.com/containr.js
Requested by
Host: video-library.showheroes.com
URL: https://video-library.showheroes.com/spot/iframe?pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player=03bcec24-fa7e-4d60-b91e-560d033525dd&noad=1&footer=1&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&desktop=true&native=true&consentData=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdprApplies=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.34.188.56 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
44678c7ccf4f5906e6aab7b3cab6d01bc0728c6703e8ec5f68451cd99f6961c9

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 21 Jul 2020 23:31:01 GMT
Content-Encoding
gzip
Vary
Accept-Encoding
Connection
keep-alive
Content-Length
4180
Last-Modified
Thu, 28 May 2020 09:27:47 GMT
Server
AkamaiNetStorage
ETag
"7bc1ced8fb11c02c01e83ef09a3dd2f3:1590658067.699684"
Access-Control-Max-Age
86400
Access-Control-Allow-Methods
GET,POST
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
Cache-Control
max-age=60
Access-Control-Allow-Credentials
false
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Expires
Tue, 21 Jul 2020 23:32:01 GMT
pcmd.js
arvister.showheroes.com/v1/ Frame AC53
438 B
449 B
Script
General
Full URL
https://arvister.showheroes.com/v1/pcmd.js?ref=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue
Requested by
Host: video-library.showheroes.com
URL: https://video-library.showheroes.com/spot/iframe?pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player=03bcec24-fa7e-4d60-b91e-560d033525dd&noad=1&footer=1&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&desktop=true&native=true&consentData=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdprApplies=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
94.130.36.221 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.15.8 /
Resource Hash
8fc62efeed7e6a4e148a9bf716d98c1b9fcc574388c20d7d013cb2de755befbf

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:01 GMT
content-encoding
gzip
server
nginx/1.15.8
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
status
200
cache-control
no-store, private
default.js
ups.xplosion.de/loader/44907/ Frame AC53
Redirect Chain
  • https://dyn.emetriq.de/loader/44907/default.js
  • https://ups.xplosion.de/loader/44907/default.js
824 B
992 B
Script
General
Full URL
https://ups.xplosion.de/loader/44907/default.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
63.32.67.188 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
5630334c32aa540125f5d3fef23d1cf5f9f7cd488f36e4adf418d2244aca8193

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
date
Tue, 21 Jul 2020 23:31:01 GMT
cache-control
must-revalidate,no-cache,no-store
access-control-allow-origin
*
content-type
text/javascript
content-length
824
p3p
CP="NOI DSP COR NID PSAo OUR SAMo BUS"

Redirect headers

status
302
date
Tue, 21 Jul 2020 23:31:01 GMT
server
awselb/2.0
content-length
126
location
https://ups.xplosion.de:443/loader/44907/default.js
content-type
text/html
truncated
/ Frame AC53
2 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
9d02d662da8a47fb5fb610b545007507b6017028043dbb63cd09ec897d3b9627

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
image/png
truncated
/ Frame AC53
715 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
5a3f1dd74233f605e511f1b5b244bedf85ac88ba264caf4d6401bc7ec2017dcd

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
image/png
report-video
receiver-hetzner.showheroes.com/events/ Frame AC53
43 B
198 B
Image
General
Full URL
https://receiver-hetzner.showheroes.com/events/report-video?event=loaded&rnd=37079375&player_id=03bcec24-fa7e-4d60-b91e-560d033525dd&sh_adhsu=35&player_type=0&player_engine=native&device_size=large&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&gdpr=1&sh_wilt=1595374261&sh_shcn=b&sh_ss=[SH_SS]&sh_pvr=0.2&sas_ontid=[sas_ontid]&pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&shps=nap:1
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
167.233.6.14 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.16.1 /
Resource Hash
aa03dc59bdca72631d2301e4297cfa030bd31b907dc138e7b973d12311c90a22

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
pragma
no-cache
date
Tue, 21 Jul 2020 23:31:01 GMT
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
server
nginx/1.16.1
content-length
43
content-type
image/gif
delivery
tags.adsafety.net/v1/ Frame AC53
631 B
2 KB
Image
General
Full URL
https://tags.adsafety.net/v1/delivery?container=showheroes&_f=img&secure=1&idt=100&publication=showheroes&sideId=showheroes&_e=impression&ref=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdpr_pd=1&shps=nap:1
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.162.141.41 Frankfurt am Main, Germany, ASN63949 (LINODE-AP Linode, LLC, US),
Reverse DNS
Software
nginx /
Resource Hash
9284d948e86d2e99f31483b5f4b3a4c3e65e0a6fbca9a8d2db8c6095f82ac3f5

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Access-Control-Allow-Origin
*
Date
Tue, 21 Jul 2020 23:31:01 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
Access-Control-Allow-Methods
GET, POST, PUT, DELETE, OPTIONS
Content-Type
image/jpeg
smart.js
ced.sascdn.com/tag/2161/
29 KB
10 KB
Script
General
Full URL
https://ced.sascdn.com/tag/2161/smart.js
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/pubtag.js?rnd=7298528716017376
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.16.186.105 , Ascension Island, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
Software
/
Resource Hash
f02d4602a5ca0b08309f78aacdd22885f3d2a70f9f6e7206db41950b890c8a4a

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 21 Jul 2020 23:31:01 GMT
Content-Encoding
gzip
Cache-Control
public, max-age=147
Content-Length
10349
Vary
Accept-Encoding
Connection
keep-alive
Content-Type
application/javascript; charset=UTF-8
prebid.v1.js
static.showheroes.com/
245 KB
79 KB
Script
General
Full URL
https://static.showheroes.com/prebid.v1.js
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/pubtag.js?rnd=7298528716017376
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
205.185.216.10 Phoenix, United States, ASN20446 (HIGHWINDS3, US),
Reverse DNS
Software
/
Resource Hash
7fb2492958d44ba40e8fd3871166746f228cc10a59b9b60c12906e8639337a87

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:31:02 GMT
content-encoding
gzip
last-modified
Fri, 17 Jul 2020 19:58:47 GMT
etag
"1595015927"
status
200
x-hw
1595374261.dop040.pa1.t,1595374261.cds036.pa1.hn,1595374262.cds017.pa1.c
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
content-length
80953
consent
de-gmtdmp.mookie1.com/t/ Frame AC53
6 B
293 B
XHR
General
Full URL
https://de-gmtdmp.mookie1.com/t/consent?cmp=0
Requested by
Host: cdn.mookie1.com
URL: https://cdn.mookie1.com/containr.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.186.238.175 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Apache /
Resource Hash
0f163a4897f047c81a5094def46fee64985456c57df5e14a0591c399d87b489a

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

date
Tue, 21 Jul 2020 23:31:02 GMT
via
1.1 google
server
Apache
status
200
p3p
CP="NON DSP COR NID CURa PSAa PSDa OUR STP UNI COM NAV STA LOC OTC",policyref="/w3c/p3p.xml"
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache, no-store
access-control-allow-credentials
true
content-type
text/plain;charset=UTF-8
alt-svc
clear
content-length
6
x-application-context
application
p.min.js
cdn.emetriq.de/adp/profiling/0.2.55/ Frame AC53
5 KB
2 KB
Script
General
Full URL
https://cdn.emetriq.de/adp/profiling/0.2.55/p.min.js
Requested by
Host: ups.xplosion.de
URL: https://ups.xplosion.de/loader/44907/default.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:214f:6600:1c:8c89:a300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
6cf5694e13b5131cb2040d7318e6ab3ec6322e647cd6cba332eb517b22a214d4

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 20 Jul 2020 11:45:42 GMT
content-encoding
gzip
last-modified
Fri, 17 Jul 2020 13:04:45 GMT
server
AmazonS3
age
128720
vary
Accept-Encoding
x-cache
Hit from cloudfront
x-amz-version-id
EomHve9lVUIK25wbCqXqZxf7v8An0oox
status
200
cache-control
max-age=31536000, no-transform, public
x-amz-cf-pop
FRA53-C1
content-type
application/javascript; charset=utf-8
x-amz-cf-id
1hXgQqg-a2KN3LIejlNe86cI1z3-hDFcAelVjMvPUGrdRgmE3xOQrg==
via
1.1 15d3b4db3728feaae1780610a1bac86e.cloudfront.net (CloudFront)
data
ups.xplosion.de/ Frame AC53
1 KB
2 KB
Script
General
Full URL
https://ups.xplosion.de/data?title=&hostSiteUrl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&userAgent=5.0%20(Macintosh%3B%20Intel%20Mac%20OS%20X%2010_14_5)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F83.0.4103.61%20Safari%2F537.36&userLang=en-US&color=24&os=Linux%20x86_64&timezone=-2&screen=1200x1600&event_id=page_view&gdpr=&gdpr_consent=&gdpr_success=1&gdpr_path=d&gdpr_cmp_loc_1=false&gdpr_cmp_loc_2=false&gdpr_is_ifr=true&_rfs=1&_sid=44907&_ver=0.2.55&_seg=jsonp&_=864323494787
Requested by
Host: cdn.emetriq.de
URL: https://cdn.emetriq.de/adp/profiling/0.2.55/p.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
63.32.67.188 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
07848bafcf5d78200ab7c1bb57ca605591268ef6220a750a61aae964663a3a18

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
date
Tue, 21 Jul 2020 23:31:01 GMT
cache-control
must-revalidate,no-cache,no-store
access-control-allow-origin
*
content-type
text/javascript
content-length
1381
p3p
CP="NOI DSP COR NID PSAo OUR SAMo BUS"
/
video-library-mirror-5.showheroes.com/commercial/wrapper/ Frame AC53
56 KB
3 KB
XHR
General
Full URL
https://video-library-mirror-5.showheroes.com/commercial/wrapper/?player_id=03bcec24-fa7e-4d60-b91e-560d033525dd&vast=vast_url_1&ad_bidder=showheroes&tsmp=1592996148&chmrk=3501baadb06490fbfd83716c43abb847
Requested by
Host: video-library.showheroes.com
URL: https://video-library.showheroes.com/spot/iframe?pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player=03bcec24-fa7e-4d60-b91e-560d033525dd&noad=1&footer=1&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&desktop=true&native=true&consentData=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdprApplies=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
188.40.140.113 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
093edb6f37df2b1bae445bb4212a1a213f0025de1f81295e666a44e656e1b334

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:31:01 GMT
content-encoding
gzip
server
nginx/1.18.0
status
200
vary
Accept-Encoding, Accept-Encoding, User-Agent
access-control-allow-methods
OPTIONS,POST,GET
content-type
text/xml; charset=UTF-8
access-control-allow-origin
https://www.crimeandinvestigation.de
access-control-max-age
604800
cache-control
max-age=300, public
access-control-allow-credentials
true
access-control-allow-headers
DNT,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
x-shard-server
showheroes.com
/
video-library-mirror-5.showheroes.com/commercial/wrapper/ Frame AC53
66 KB
3 KB
XHR
General
Full URL
https://video-library-mirror-5.showheroes.com/commercial/wrapper/?player_id=03bcec24-fa7e-4d60-b91e-560d033525dd&vast=vast_url_2&ad_bidder=showheroes&tsmp=1592996148&chmrk=3501baadb06490fbfd83716c43abb847
Requested by
Host: video-library.showheroes.com
URL: https://video-library.showheroes.com/spot/iframe?pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player=03bcec24-fa7e-4d60-b91e-560d033525dd&noad=1&footer=1&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&desktop=true&native=true&consentData=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdprApplies=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
188.40.140.113 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
233e4cc87ee97a8c8325b4c0a947bf464ae06bafc71126e668e2ff4ac8c46548

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:31:01 GMT
content-encoding
gzip
server
nginx/1.18.0
status
200
vary
Accept-Encoding, Accept-Encoding, User-Agent
access-control-allow-methods
OPTIONS,POST,GET
content-type
text/xml; charset=UTF-8
access-control-allow-origin
https://www.crimeandinvestigation.de
access-control-max-age
604800
cache-control
max-age=300, public
access-control-allow-credentials
true
access-control-allow-headers
DNT,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
x-shard-server
showheroes.com
/
video-library-mirror-5.showheroes.com/commercial/wrapper/ Frame AC53
52 KB
3 KB
XHR
General
Full URL
https://video-library-mirror-5.showheroes.com/commercial/wrapper/?player_id=03bcec24-fa7e-4d60-b91e-560d033525dd&vast=vast_url_3&ad_bidder=showheroes&tsmp=1592996148&chmrk=3501baadb06490fbfd83716c43abb847
Requested by
Host: video-library.showheroes.com
URL: https://video-library.showheroes.com/spot/iframe?pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player=03bcec24-fa7e-4d60-b91e-560d033525dd&noad=1&footer=1&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&desktop=true&native=true&consentData=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdprApplies=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
188.40.140.113 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
a6bfbc8f33dd9e2db8e58da923a8a4594aa0550baaf87f07049a93c7dacbe4c2

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:31:01 GMT
content-encoding
gzip
server
nginx/1.18.0
status
200
vary
Accept-Encoding, Accept-Encoding, User-Agent
access-control-allow-methods
OPTIONS,POST,GET
content-type
text/xml; charset=UTF-8
access-control-allow-origin
https://www.crimeandinvestigation.de
access-control-max-age
604800
cache-control
max-age=300, public
access-control-allow-credentials
true
access-control-allow-headers
DNT,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
x-shard-server
showheroes.com
ac
www8.smartadserver.com/ Frame AC53
Redirect Chain
  • https://www8.smartadserver.com/ac?siteid=345917&pgid=1208030&fmtid=88523&ab=1&oc=1&out=vast4&ps=1&pb=0&visit=S&vcn=s&tmstp=1595374261&pgDomain=www.crimeandinvestigation.de&tgt=domain%3Dwww.crimeand...
  • https://www8.smartadserver.com/ac?siteid=345917&pgid=1208030&fmtid=88523&ab=1&oc=1&out=vast4&ps=1&pb=0&visit=S&vcn=s&tmstp=1595374261&pgDomain=www.crimeandinvestigation.de&tgt=domain%3Dwww.crimeand...
129 B
2 KB
XHR
General
Full URL
https://www8.smartadserver.com/ac?siteid=345917&pgid=1208030&fmtid=88523&ab=1&oc=1&out=vast4&ps=1&pb=0&visit=S&vcn=s&tmstp=1595374261&pgDomain=www.crimeandinvestigation.de&tgt=domain%3Dwww.crimeandinvestigation.de&ctc=&ctn=&ctk=emma+watson%2Cbelle%2Csch%C3%B6ne+und+das+biest%2Cfilm%2Cdisney&ctt=celebrity+fan+%26+gossip&ctd=37&vph=168&vpw=300&shadt=1&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&schain=1.0%2C1!showheroes.com%2C7%2C1%2C%2C%2C!union.media%2C345917%2C1&src_tl=au-11&cklb=1
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.86.137.32 , France, ASN201081 (SMARTADSERVER, FR),
Reverse DNS
Software
/
Resource Hash
41d511bcd8511da9cb1f673d030c44fbadb09271c96e4fbb40bfa306572dcca3

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:01 GMT
content-encoding
br
vary
Accept-Encoding
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache,no-store
access-control-allow-credentials
true
content-type
text/xml; charset=UTF-8
transfer-encoding
chunked

Redirect headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:01 GMT
location
https://www8.smartadserver.com/ac?siteid=345917&pgid=1208030&fmtid=88523&ab=1&oc=1&out=vast4&ps=1&pb=0&visit=S&vcn=s&tmstp=1595374261&pgDomain=www.crimeandinvestigation.de&tgt=domain%3Dwww.crimeandinvestigation.de&ctc=&ctn=&ctk=emma+watson%2Cbelle%2Csch%C3%B6ne+und+das+biest%2Cfilm%2Cdisney&ctt=celebrity+fan+%26+gossip&ctd=37&vph=168&vpw=300&shadt=1&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&schain=1.0%2C1!showheroes.com%2C7%2C1%2C%2C%2C!union.media%2C345917%2C1&src_tl=au-11&cklb=1
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache,no-store
access-control-allow-credentials
true
content-length
0
ac
www8.smartadserver.com/ Frame AC53
Redirect Chain
  • https://www8.smartadserver.com/ac?siteid=164603&pgid=827518&fmtid=45612&ab=2&tgt=sh_b_bat_1%3Bsh_msft_1%3Be0&oc=1&out=vast3&ps=1&pb=0&visit=S&vcn=s&tmstp=1595374261&pgDomain=https%3A%2F%2Fwww.crime...
  • https://www8.smartadserver.com/ac?siteid=164603&pgid=827518&fmtid=45612&ab=2&tgt=sh_b_bat_1%3Bsh_msft_1%3Be0&oc=1&out=vast3&ps=1&pb=0&visit=S&vcn=s&tmstp=1595374261&pgDomain=https%3A%2F%2Fwww.crime...
129 B
2 KB
XHR
General
Full URL
https://www8.smartadserver.com/ac?siteid=164603&pgid=827518&fmtid=45612&ab=2&tgt=sh_b_bat_1%3Bsh_msft_1%3Be0&oc=1&out=vast3&ps=1&pb=0&visit=S&vcn=s&tmstp=1595374261&pgDomain=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&vph=168&vpw=300&shadt=1&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&cklb=1
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.86.137.32 , France, ASN201081 (SMARTADSERVER, FR),
Reverse DNS
Software
/
Resource Hash
0d782e0d957a825f22dbac3cd223537a4b428d1bdd6118eb8f18007ba6fa4c76

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:01 GMT
content-encoding
br
vary
Accept-Encoding
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache,no-store
access-control-allow-credentials
true
content-type
text/xml; charset=UTF-8
transfer-encoding
chunked

Redirect headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:02 GMT
location
https://www8.smartadserver.com/ac?siteid=164603&pgid=827518&fmtid=45612&ab=2&tgt=sh_b_bat_1%3Bsh_msft_1%3Be0&oc=1&out=vast3&ps=1&pb=0&visit=S&vcn=s&tmstp=1595374261&pgDomain=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&vph=168&vpw=300&shadt=1&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&cklb=1
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache,no-store
access-control-allow-credentials
true
content-length
0
202013
search.spotxchange.com/vast/2.0/ Frame AC53
67 B
1 KB
XHR
General
Full URL
https://search.spotxchange.com/vast/2.0/202013?VPAID=JS&content_page_url=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player_width=300&player_height=168&regs[gdpr]=1&user[consent]=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&cb=1595374261&shadt=1
Requested by
Host: video-library.showheroes.com
URL: https://video-library.showheroes.com/spot/iframe?pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player=03bcec24-fa7e-4d60-b91e-560d033525dd&noad=1&footer=1&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&desktop=true&native=true&consentData=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdprApplies=true
Protocol
HTTP/1.1
Security
TLS 1.2, RSA, AES_256_GCM
Server
185.94.180.124 , Netherlands, ASN35220 (SPOTX-AMS, NL),
Reverse DNS
Software
nginx /
Resource Hash
78e958d620d6e40a19e424eee3a9b23932cd9bfa4d7f736442048777d203052d

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 21 Jul 2020 23:31:02 GMT
Content-Encoding
gzip
X-SpotX-Timing-Transform
0.000287
X-SpotX-Timing-SpotMarket
0.004469
X-SpotX-Timing-Page-Mux
0.000272
X-SpotX-Timing-Page-Require
0.000350
X-fe
020
Connection
keep-alive
X-SpotX-Timing-Page-Cookie
0.000004
Content-Length
76
X-SpotX-Timing-Page
0.010539
Pragma
no-cache
X-SpotX-Timing-Page-Context
0.003224
Last-Modified
Tue, 21 Jul 2020 23:31:02 GMT
Server
nginx
Cache-Control
no-cache, must-revalidate, post-check=0, pre-check=0
Access-Control-Allow-Methods
POST, GET, PATCH, DELETE, OPTIONS
Vary
Accept-Encoding
X-SpotX-Timing-SpotMarket-Primary
0.004469
Content-Type
text/xml;charset=UTF-8
Access-Control-Allow-Origin
https://www.crimeandinvestigation.de
X-SpotX-Timing-Page-Misc
0.001921
X-SpotX-Timing-Page-Exception
0.000001
X-SpotX-Timing-SpotMarket-Secondary
0.000000
X-SpotX-Timing-Page-URI
0.000011
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Expires
Thu, 01 Jan 1970 00:00:00 GMT
shim.gif
creatives.sascdn.com/ Frame AC53
43 B
378 B
Image
General
Full URL
https://creatives.sascdn.com/shim.gif
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00::210:ba12 , Ascension Island, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
Software
Apache /
Resource Hash
89fe0ee6020314794fc2cfeacf3d10c31050cfe56f8ebddf1ed0a33fbe941fa7

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 21 Jul 2020 23:31:02 GMT
Last-Modified
Fri, 17 Aug 2018 12:23:00 GMT
Server
Apache
ETag
"221d8352905f2c38b3cb2bd191d630b0:1534508580"
Content-Type
image/gif
Cache-Control
max-age=31536000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
43
Expires
Wed, 21 Jul 2021 23:31:02 GMT
/
receiver-hetzner.showheroes.com/events/report-com/ Frame AC53
43 B
198 B
Image
General
Full URL
https://receiver-hetzner.showheroes.com/events/report-com/?event=error&rnd=78138872&player_id=03bcec24-fa7e-4d60-b91e-560d033525dd&sh_adhsu=35&player_type=0&player_engine=native&device_size=large&sh_wilt=1595374261&sh_shcn=b&sh_pvr=0.2&pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&ad_bidder=showheroes&ad_id=[AD_ID]&ad_bid_cpm=[AD_BID_CPM]&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&sas_insid=[sas_insertionId]&sas_dealid=[sas_rtb_dealId]&sas_ontid=[sas_ontid]&src_tl=au-11&sh_ss=[SH_SS]&rvpw=300&rvph=2&vblty=0&sh_crfmt=[SH_CRFMT]&sh_frmtid=[SH_FRMTID]&sh_crtp=[sh_crtp]&shg_vidid=[SHG_VIDID]&source_url=https%3A%2F%2Fwww8.smartadserver.com%2Fac%3Fsiteid%3D345917%26pgid%3D1208030%26fmtid%3D88523%26ab%3D1%26oc%3D1%26out%3Dvast4%26ps%3D1%26pb%3D0%26visit%3DS%26vcn%3Ds%26tmstp%3D1595374262%26pgDomain%3Dwww.crimeandinvestigation.de%26tgt%3Ddomain%3Dwww.crimeandinvestigation.de%26ctc%3D%26ctn%3D%26ctk%3Demma%20watson%2Cbelle%2Csch%C3%B6ne%20und%20das%20biest%2Cfilm%2Cdisney%26ctt%3Dcelebrity%20fan%20%26%20gossip%26ctd%3D37%26vph%3D168%26vpw%3D300%26shadt%3D1%26gdpr%3D1%26gdpr_consent%3DBOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA%26schain%3D1.0%2C1%21showheroes.com%2C7%2C1%2C%2C%2C%21union.media%2C345917%2C1%26src_tl%3Dau-11&videofile_url=[VIDEOFILE_URL]&errcode=303&emeug=e0
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
167.233.6.14 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.16.1 /
Resource Hash
aa03dc59bdca72631d2301e4297cfa030bd31b907dc138e7b973d12311c90a22

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
pragma
no-cache
date
Tue, 21 Jul 2020 23:31:02 GMT
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
server
nginx/1.16.1
content-length
43
content-type
image/gif
/
receiver-hetzner.showheroes.com/events/report-com/ Frame AC53
43 B
198 B
Image
General
Full URL
https://receiver-hetzner.showheroes.com/events/report-com/?event=error&rnd=47382085&player_id=03bcec24-fa7e-4d60-b91e-560d033525dd&sh_adhsu=35&player_type=0&player_engine=native&device_size=large&sh_wilt=1595374261&sh_shcn=b&sh_pvr=0.2&pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&ad_bidder=showheroes&ad_id=[AD_ID]&ad_bid_cpm=[AD_BID_CPM]&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&sas_insid=[sas_insertionId]&sas_dealid=[sas_rtb_dealId]&sas_ontid=[sas_ontid]&src_tl=[SOURCE_TITLE]&sh_ss=[SH_SS]&rvpw=300&rvph=2&vblty=0&sh_crfmt=[SH_CRFMT]&sh_frmtid=[SH_FRMTID]&sh_crtp=[sh_crtp]&shg_vidid=[SHG_VIDID]&source_url=https%3A%2F%2Fwww8.smartadserver.com%2Fac%3Fsiteid%3D164603%26pgid%3D827518%26fmtid%3D45612%26ab%3D2%26tgt%3Dsh_b_bat_1%3Bsh_msft_1%3Be0%26oc%3D1%26out%3Dvast3%26ps%3D1%26pb%3D0%26visit%3DS%26vcn%3Ds%26tmstp%3D1595374262%26pgDomain%3Dhttps%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue%26vph%3D168%26vpw%3D300%26shadt%3D1%26gdpr%3D1%26gdpr_consent%3DBOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&videofile_url=[VIDEOFILE_URL]&errcode=303&emeug=e0
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
167.233.6.14 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.16.1 /
Resource Hash
aa03dc59bdca72631d2301e4297cfa030bd31b907dc138e7b973d12311c90a22

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
pragma
no-cache
date
Tue, 21 Jul 2020 23:31:02 GMT
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
server
nginx/1.16.1
content-length
43
content-type
image/gif
learn
de-gmtdmp.mookie1.com/t/v2/ Frame AC53
43 B
472 B
Image
General
Full URL
https://de-gmtdmp.mookie1.com/t/v2/learn?tagid=V2_343&src.rand=1595374261&src.id=SH&src.domain=www.crimeandinvestigation.de&src.url=%2F%3Ffrom-ae%3Dtrue&depp=6.3.2-7-eu
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.186.238.175 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Apache /
Resource Hash
a065920df8cc4016d67c3a464be90099c9d28ffe7c9e6ee3a18f257efc58cbd7

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:02 GMT
via
1.1 google
server
Apache
p3p
CP="NON DSP COR NID CURa PSAa PSDa OUR STP UNI COM NAV STA LOC OTC",policyref="/w3c/p3p.xml"
status
200
cache-control
no-cache, no-store, must-revalidate
content-type
image/gif;charset=UTF-8
alt-svc
clear
content-length
43
x-application-context
application
expires
Thu, 01 Jan 1970 00:00:00 GMT
latest.json
cdn.jsdelivr.net/gh/prebid/currency-file@1/
1 KB
1 KB
XHR
General
Full URL
https://cdn.jsdelivr.net/gh/prebid/currency-file@1/latest.json?date=20200722
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/prebid.v1.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a04:4e42:1b::621 , Ascension Island, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
a42f82a3c4ee1f2886b88683ed2f9c94c56b791c13af7bbfc115a0d9aff891f7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
age
5223
x-cache
HIT, HIT
status
200
content-length
754
etag
W/"534-bQGMGU9MbkRoZ4ZQZNCMmAlTrFU"
x-served-by
cache-fra19152-FRA, cache-hhn4032-HHN
date
Tue, 21 Jul 2020 23:31:02 GMT
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=604800, s-maxage=43200
accept-ranges
bytes
timing-allow-origin
*
202013
search.spotxchange.com/openrtb/2.3/dados/
0
997 B
XHR
General
Full URL
https://search.spotxchange.com/openrtb/2.3/dados/202013
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/prebid.v1.js
Protocol
HTTP/1.1
Security
TLS 1.2, RSA, AES_256_GCM
Server
185.94.180.124 , Netherlands, ASN35220 (SPOTX-AMS, NL),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

Date
Tue, 21 Jul 2020 23:31:03 GMT
X-SpotX-Timing-Transform
0.000378
X-SpotX-Timing-SpotMarket
0.006809
X-SpotX-Timing-Page-Mux
0.000778
X-SpotX-Timing-Page-Require
0.000543
X-fe
144
Connection
keep-alive
X-SpotX-Timing-Page-Cookie
0.000005
X-SpotX-Timing-Page
0.017362
Pragma
no-cache
X-SpotX-Timing-Page-Context
0.006134
Last-Modified
Tue, 21 Jul 2020 23:31:03 GMT
Server
nginx
Cache-Control
no-cache, must-revalidate, post-check=0, pre-check=0
X-SpotX-Timing-SpotMarket-Primary
0.006809
Access-Control-Allow-Methods
POST, GET, PATCH, DELETE, OPTIONS
Content-Type
application/json
Access-Control-Allow-Origin
https://www.crimeandinvestigation.de
X-SpotX-Timing-Page-Misc
0.002688
X-SpotX-Timing-Page-Exception
0.000001
X-SpotX-Timing-SpotMarket-Secondary
0.000000
X-SpotX-Timing-Page-URI
0.000026
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Expires
Thu, 01 Jan 1970 00:00:00 GMT
auction
prebid-server.rubiconproject.com/openrtb2/
185 B
397 B
XHR
General
Full URL
https://prebid-server.rubiconproject.com/openrtb2/auction
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/prebid.v1.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.58.146.181 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
65cd8a2fcdad035fc9b08b79c79588644ae49d2c85df0ef4f22a008c77270591

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:02 GMT
content-encoding
gzip
status
200
content-type
application/json
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
content-length
174
expires
0
cdb
bidder.criteo.com/
0
158 B
XHR
General
Full URL
https://bidder.criteo.com/cdb?profileId=207&av=27&wv=3.16.0&cb=56064234817
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/prebid.v1.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
178.250.0.165 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Finatra /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

status
204
date
Tue, 21 Jul 2020 23:31:01 GMT
access-control-allow-credentials
true
server
Finatra
access-control-allow-origin
https://www.crimeandinvestigation.de
timing-allow-origin
*
vary
Origin
sodar
pagead2.googlesyndication.com/getconfig/
7 KB
6 KB
XHR
General
Full URL
https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=2020071601&st=env
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020071601.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:800::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
71d312e649973848b238e7d6c80cec1b44f4275c296df4e8cb2a2800016c3ecf
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Tue, 21 Jul 2020 23:31:02 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
status
200
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
access-control-allow-origin
*
cache-control
private
content-disposition
attachment; filename="f.txt"
content-type
application/json; charset=UTF-8
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
5654
x-xss-protection
0
sodar2.js
tpc.googlesyndication.com/sodar/
14 KB
6 KB
Script
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020071601.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:818::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
08f50e9e70388c99977ca13b6af3a49f8f48c83e79230d51ea72a56c0735bd0c
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:31:02 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
sffe
etag
"1591403518460474"
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
private, max-age=3000
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
5540
x-xss-protection
0
expires
Tue, 21 Jul 2020 23:31:02 GMT
runner.html
tpc.googlesyndication.com/sodar/sodar2/210/ Frame 858F
0
0
Document
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2/210/runner.html
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:818::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

:method
GET
:authority
tpc.googlesyndication.com
:scheme
https
:path
/sodar/sodar2/210/runner.html
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.crimeandinvestigation.de/?from-ae=true
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.crimeandinvestigation.de/?from-ae=true

Response headers

status
200
accept-ranges
bytes
vary
Accept-Encoding
content-encoding
gzip
content-type
text/html
content-length
4590
date
Tue, 21 Jul 2020 23:06:42 GMT
expires
Wed, 21 Jul 2021 23:06:42 GMT
last-modified
Wed, 26 Feb 2020 19:47:50 GMT
x-content-type-options
nosniff
server
sffe
x-xss-protection
0
cache-control
public, max-age=31536000
age
1460
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
/
receiver-hetzner.showheroes.com/events/report-com/ Frame AC53
43 B
198 B
Image
General
Full URL
https://receiver-hetzner.showheroes.com/events/report-com/?event=error&rnd=83782940&player_id=03bcec24-fa7e-4d60-b91e-560d033525dd&sh_adhsu=35&player_type=0&player_engine=native&device_size=large&sh_wilt=1595374261&sh_shcn=b&sh_pvr=0.2&pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&ad_bidder=showheroes&ad_id=[AD_ID]&ad_bid_cpm=[AD_BID_CPM]&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&sas_insid=[sas_insertionId]&sas_dealid=[sas_rtb_dealId]&sas_ontid=[sas_ontid]&src_tl=[SOURCE_TITLE]&sh_ss=[SH_SS]&rvpw=300&rvph=2&vblty=0&sh_crfmt=[SH_CRFMT]&sh_frmtid=[SH_FRMTID]&sh_crtp=[sh_crtp]&shg_vidid=[SHG_VIDID]&source_url=https%3A%2F%2Fsearch.spotxchange.com%2Fvast%2F2.0%2F202013%3FVPAID%3DJS%26content_page_url%3Dhttps%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue%26player_width%3D300%26player_height%3D168%26regs%5Bgdpr%5D%3D1%26user%5Bconsent%5D%3DBOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA%26cb%3D1595374263%26shadt%3D1&videofile_url=[VIDEOFILE_URL]&errcode=303&emeug=e0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
167.233.6.14 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.16.1 /
Resource Hash
aa03dc59bdca72631d2301e4297cfa030bd31b907dc138e7b973d12311c90a22

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
pragma
no-cache
date
Tue, 21 Jul 2020 23:31:03 GMT
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
server
nginx/1.16.1
content-length
43
content-type
image/gif
gen_204
pagead2.googlesyndication.com/pagead/
0
61 B
Image
General
Full URL
https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=210&t=2&li=gpt_2020071601&jk=2509680435047099&bg=!YGOlY3tYSUUdUNBlMjMCAAAASlIAAAAUmQGT7es_V5OOhPlPWO4PzErpH-ulgNYSfOxBeL59_jpc_nGgc8M-C7F50zV_yu7lc_dQZIVZS4Tpfmlr_aMpXWM34HUDzYW7NOA8u9cFZPem4hpc0jMl7IEyla1jLW4tn0X3e1DnsCpBoAL8UKd6OFTyId66kzqottpgT316aoCNf5VpoH9EHJzRXMvAUVxHWOKOAgOz4aH-HMOJgNjg-cdPBP0WBdOBxADWA99SYdrhra_qyjtM8JPF1w3ElhjS_TGMkWz5vzFICaX9huh6wQ00ptihLNSbuHe87A2IV21w2GudgGaN-tSVk1j2P-hdFvkelEMs2E0U3w7BBLWGnYTSsuI-97ijVUwUmGFSC67CB2ihRs2_oENiPg0YL08aWL0bjoNafvTBYnRQ8xMgK1g4c8nj1ToB72wz_zzNRLKN0yaX_xGMBJGuzb_ibwCz_XEmwhefOpW1D0-CvB9pvMeBayiz8oSFA9Jeegi-KOI6Vyp1VemWx0XckPAL3-HCxiB4gPpjjGUzhToOXWzfQaXPuhB_vg
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:800::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:03 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
status
204
cache-control
no-cache, must-revalidate
content-type
image/gif
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
data
b125.s240.meetrics.net/
43 B
308 B
Image
General
Full URL
https://b125.s240.meetrics.net/data?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
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
78.46.39.154 Nuremberg, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx /
Resource Hash
548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 21 Jul 2020 23:31:04 GMT
Server
nginx
Transfer-Encoding
chunked
Content-Type
image/gif
Cache-control
no-cache,no-store,must-revalidate
Connection
keep-alive
Expires
Tue, 21-Jul-20 23:31:03 GMT
publishertag.prebid.js
static.criteo.net/js/ld/
72 KB
22 KB
Script
General
Full URL
https://static.criteo.net/js/ld/publishertag.prebid.js
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/prebid.v1.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638::3 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
nginx /
Resource Hash
fd60fcdfb0ecb5a5505bd98cea1da96a6716f6a4cae0a614d49478068a8b3017

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:31:05 GMT
content-encoding
gzip
last-modified
Wed, 01 Jul 2020 10:37:51 GMT
server
nginx
etag
W/"5efc677f-12154"
status
200
content-type
text/javascript
access-control-allow-origin
*
cache-control
max-age=86400, public
timing-allow-origin
*
expires
Wed, 22 Jul 2020 23:31:05 GMT
publishertag.prebid.js
static.criteo.net/js/ld/
72 KB
22 KB
XHR
General
Full URL
https://static.criteo.net/js/ld/publishertag.prebid.js
Requested by
Host: static.criteo.net
URL: https://static.criteo.net/js/ld/publishertag.prebid.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638::3 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
nginx /
Resource Hash
fd60fcdfb0ecb5a5505bd98cea1da96a6716f6a4cae0a614d49478068a8b3017

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 21 Jul 2020 23:31:05 GMT
content-encoding
gzip
last-modified
Wed, 01 Jul 2020 10:37:51 GMT
server
nginx
etag
W/"5efc677f-12154"
status
200
content-type
text/javascript
access-control-allow-origin
*
cache-control
max-age=86400, public
timing-allow-origin
*
expires
Wed, 22 Jul 2020 23:31:05 GMT
call
www8.smartadserver.com/2161/
Redirect Chain
  • https://www8.smartadserver.com/2161/call
  • https://www8.smartadserver.com/2161/call?cklb=1
1 KB
886 B
XHR
General
Full URL
https://www8.smartadserver.com/2161/call?cklb=1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.86.137.32 , France, ASN201081 (SMARTADSERVER, FR),
Reverse DNS
Software
/
Resource Hash
89cd335a13c6edcad939a68d5ba2d9b43470fe5b45bd0cb950143ae288e5de60

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:07 GMT
content-encoding
br
vary
Accept-Encoding
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache,no-store
access-control-allow-credentials
true
content-type
application/json; charset=UTF-8
transfer-encoding
chunked

Redirect headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:07 GMT
location
https://www8.smartadserver.com/2161/call?cklb=1
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache,no-store
access-control-allow-credentials
true
content-length
0
nshow
www8.smartadserver.com/h/
33 B
337 B
Script
General
Full URL
https://www8.smartadserver.com/h/nshow?siteid=164603&pgid=871366&fmtid=60619&tag=display-showheroes-0&tmstp=1077691352&visit=S&uii=251180233673920149&acd=1595374267732&ckid=821234669202470667&async=1&pubid=19&systgt=%24qc%3D1311284246%3B%24ql%3DUnknown%3B%24qpc%3D93200%3B%24qt%3D184_1614_38539t%3B%24dma%3D0%3B%24b%3D16830%3B%24o%3D12100%3B%24sw%3D1600%3B%24sh%3D1200%3B%24wpc%3D13%3B%24wpc%3D166&tgt=%24dt%3D1t&pgDomain=https%3A%2F%2Fwww.crimeandinvestigation.de%2F&noadcbk=sas.noad&gdpr=1&insid=7864181%2C8088381%2C7706723&capp=0%2C0%2C0&mcrdbt=1%2C1%2C0
Requested by
Host: ced.sascdn.com
URL: https://ced.sascdn.com/tag/2161/smart.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.86.137.32 , France, ASN201081 (SMARTADSERVER, FR),
Reverse DNS
Software
/
Resource Hash
03394ea7d1f75bf4e2b432c1bfc6d41fbd1c297b4534a9ed4ecc0ada51119713

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:07 GMT
content-encoding
br
vary
Accept-Encoding
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
cache-control
no-cache,no-store
transfer-encoding
chunked
content-type
application/javascript; charset=UTF-8
aip
www8.smartadserver.com/h/
43 B
270 B
Image
General
Full URL
https://www8.smartadserver.com/h/aip?siteid=164603&pgid=871366&fmtid=60619&tmstp=1077691352&visit=S&uii=251180233673920149&acd=1595374267732&ckid=821234669202470667&pubid=19&statid=3&systgt=%24qc%3d1311284246%3b%24ql%3dUnknown%3b%24qpc%3d93200%3b%24qt%3d184_1614_38539t%3b%24dma%3d0%3b%24b%3d16830%3b%24o%3d12100%3b%24sw%3d1600%3b%24sh%3d1200%3b%24wpc%3d13%3b%24wpc%3d166&tgt=%24dt%3d1t&rnd=9197579165
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.86.137.32 , France, ASN201081 (SMARTADSERVER, FR),
Reverse DNS
Software
/
Resource Hash
89fe0ee6020314794fc2cfeacf3d10c31050cfe56f8ebddf1ed0a33fbe941fa7

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Jul 2020 23:31:07 GMT
cache-control
no-cache,no-store
content-type
image/gif
transfer-encoding
chunked
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
securepubads.g.doubleclick.net
URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjssvgCQbkssrGzJXF6Kdv3GIMT3yhvwvWPPLAG03xWSTx8uQK-NasdZJdRLeg2-K46Q3JaTGQw5i8jw9io480MqWvg_cvND9gjh_Ct69eIOFtbTJCKpKMxtwJsFrWSjrXqzridsUrAxb7JJaDkOMtDA5is7JXhxzW4xunwDqurtKHX32AB3OSFEeVdTYlKFTZvM1KhPsg49ExDyLcU-WzThXaLAMQo2D3jNUlAas6OVGG0pf6ndIdx6JLL0hnq94rNeHLojT21AeW78yXTyYQF1nu0Uav5iz8WGDD7dEutlc_T08wjaN3XXQZHTY4DLfekMGHGVI_1Jm7XbJO0A&sai=AMfl-YSmqkYXfWka5LBz7QIqTs9sZ3diDKAmGZLbRQTVJ92wGWwhxlIkouLTncUQqYdSrDtY5v33kX6l3-EwgeXmwv9NnBcIJjnYfTZG59KZZzdyvw_rACWv9VeSUYOKi60Z&sig=Cg0ArKJSzNrI8C_tiU49EAE&urlfix=1&adurl=
Domain
www.googletagservices.com
URL
https://www.googletagservices.com/activeview/js/current/osd_listener.js?cache=r20110914
Domain
securepubads.g.doubleclick.net
URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjst31AIvZVIaVK0QoP80RL8Zi7IKto_7ImKDk53ob_gFw_kOWeXEMfrSBbqRVPLp6R_6jltnmjvhsveOYuzVWn2nwB88rSplnAyVD_GDp31x7bsfARixOLjWQlOokeex7EzCKxDbmsMuV4Ry7WH2mnTWWXVc84gQS_q-kQzG-g4__YKH7ggc0SY7g-6oXrtpcmhtUkz5_WQiF-ohd1X1g6M3p9jvra1dSOBa2LGWVJ5xFYQQfQxfLt-I0TuSVNYc7RiKBBNSOgWNwTYsE8PcHYBv56k7LdEIRBUyro0fqhfqSKHbNYm8WRw4zux0Oc2YPq8H3FY_ymKhVCx1Z-0&sai=AMfl-YTXu7jkP3DWNm6Hjh4zYQym8yAZQvJyrmASwIFBgapjxR24xgTDBZmDyGPwS-ntEz-deGuqo0rhGCI4iY9zFmoJopQOo_Uc9wrVzXTqNnYMYEIJcDC3Jcvdu_EtbzQF&sig=Cg0ArKJSzPlqYDeEum2YEAE&urlfix=1&adurl=
Domain
www.googletagservices.com
URL
https://www.googletagservices.com/activeview/js/current/osd_listener.js?cache=r20110914

Verdicts & Comments Add Verdict or Comment

161 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| decryptCharcode function| decryptString function| linkTo_UnCryptMailto string| baseurl string| baselang object| dataLayer object| FB function| gtag object| cookieconsent_options function| $ function| jQuery object| html5 object| Modernizr function| yepnope boolean| hasCookieConsent string| _determinate string| _indeterminate string| _update string| _type string| _click string| _touch string| _add string| _remove string| _callback string| _label string| _cursor boolean| _mobile object| nx boolean| semaphoreBundle2Loaded object| google_tag_manager object| $pdk object| js object| tpController function| trackEvent function| setFooterPush function| scrollToElement function| setFBPagePluginWidth function| initPdk function| sliderHideTextLayer function| sliderShowTextLayer undefined| m01pabcajxrequest function| showAnbieter object| ___grecaptcha_cfg object| grecaptcha boolean| __google_recaptcha_client object| RecaptchaTemplates object| recaptcha object| RecaptchaStr object| RecaptchaOptions object| RecaptchaDefaultOptions object| Recaptcha undefined| resizeTimer function| resizeColorBox function| checkInputs function| isEmail function| setCookie object| indexSlider number| SlideWidth number| SlideMargin number| SliderWidth object| VideoIndexSlider number| VideoSlideWidth number| VideoSlideMargin number| VideoSliderWidth function| setSilderBoxHeight function| recordMyEvent function| changeMaxSlide function| FBStreamPublish function| checkMobileDevice number| maxSlide number| VideoMaxSlide object| google_tag_data string| GoogleAnalyticsObject function| ga object| nxpbjs object| googletag function| _ object| GujAd boolean| semaphoreGujLoaded object| ggeac object| closure_memoize_cache_ object| googleToken object| googleIMState object| google_js_reporting_queue function| processGoogleToken object| _pbjsGlobals function| _nxUbimet773395872 object| gaplugins object| gaGlobal object| gaData undefined| s number| GujAdDefaultPrivacy object| EmsAd object| EmsGuj boolean| GUJAD_WORKER boolean| GUJAD_DEBUG object| opeCustomEvents function| handleOnResizeAnchorDiv number| google_srt function| Goog_AdSense_getAdAdapterInstance function| Goog_AdSense_OsdAdapter undefined| google_measure_js_timing number| __google_ad_urls_id number| google_unique_id string| szmvars object| iom function| triggerDataCollection function| createOpeTagger object| de_meetrics object| referenceWindow object| mmDiv object| skyDiv object| __google_ad_urls boolean| google_osd_loaded boolean| google_onload_fired function| Goog_Osd_UnloadAdBlock function| Goog_Osd_UpdateElementToMeasure function| google_osd_amcb object| _EQLService object| _EQPScript object| _EQPService undefined| _emqIP object| _adrtx object| _emqTTD function| passbackFunction407720861 boolean| _ShowheroesTagAlredyPresent object| ShowheroesTag object| ShowheroesEnv object| SHCore object| shpbjs object| MessagesListner object| $IPD object| ip_ad_inventory object| sas object| sas_ads boolean| sas_ajax object| sas_manager object| sas_unrenderedFormats undefined| sas_callAd undefined| sas_callAds function| sas_render function| SmartAdServerAjaxOneCall function| SmartAdServer_iframe function| SmartAdServer function| SmartAdServerAjax function| sas_gcf function| sas_appendToContainer function| sascc function| sasmobile function| sas_addCleanListener function| sas_cleanAds function| sas_cleanAd number| sas_renderMode boolean| sasSetupSetted function| shpbjsChunk object| Criteo string| token function| update_cookieconsent_options object| GoogleGcLKhOms object| google_image_requests object| criteo_pubtag

7 Cookies

Domain/Path Name / Value
www1.mpnrs.com/ Name: ala
Value: *37625_*17592.72237.1595374260337-.37405_*17902.71616.1595374260589-.36705_*17669.69736.1595374261274-.32885_*17669.67599.1595374260722-.32946_*17669.59256.1595374260972--
www1.mpnrs.com/ Name: sac
Value: *36705_*17669.69736.1595374261274.2.1595374261274-.32885_*17669.67599.1595374260722.2.1595374260722-.32946_*17669.59256.1595374260972.2.1595374260972--
www.crimeandinvestigation.de/ Name: adp_segs
Value: e0,e2,e8,e55,e3q,e3a,e14c,e14b,e12e,e4t
www1.mpnrs.com/ Name: li
Value: *17592_1.18389_9.17902_25.17669_8-
.crimeandinvestigation.de/ Name: __gads
Value: ID=728c0fc49bf262b5-227895119cb60060:T=1595374259:S=ALNI_MY-pvI5JIfUk4cYI99boMIKoV0bBA
www1.mpnrs.com/ Name: cp
Value: ~cdb9jjLX~07UUZl
www.crimeandinvestigation.de/ Name: gujfirstimp
Value: 1595374259961

6 Console Messages

Source Level URL
Text
console-api info URL: https://tag.md-nx.com/ac/2017-05-07/bundle.c10649ec767c3bf5e159.js(Line 2)
Message:
Slot /6032/netletix_entertainweb/homepage/crimeandinvestigation.de has been rendered: [800,250] (if=false, advertiserId=4477611594, orderId=2199921731, lineItemId=4684617556, creativeId=138234212499) !!!EmptyAd!!! -> Passback
console-api info URL: https://tag.md-nx.com/ac/2017-05-07/bundle.c10649ec767c3bf5e159.js(Line 2)
Message:
Slot /6032/netletix_entertainweb/homepage/crimeandinvestigation.de has been rendered: [300,250] (if=false, advertiserId=4477611594, orderId=2199921731, lineItemId=4684935486, creativeId=138234339160) !!!EmptyAd!!! -> Passback
console-api info URL: https://tag.md-nx.com/ac/2017-05-07/bundle.c10649ec767c3bf5e159.js(Line 2)
Message:
Slot /133475686/crimeandinvestigation.de/home has been rendered: [728,90] (if=false, advertiserId=4403311885, orderId=2707832297, lineItemId=5399764966, creativeId=138314929390)
console-api info URL: https://tag.md-nx.com/ac/2017-05-07/bundle.c10649ec767c3bf5e159.js(Line 2)
Message:
Slot /133475686/crimeandinvestigation.de/home has been rendered: [728,90] (if=false, advertiserId=4403311885, orderId=2707832297, lineItemId=5399764966, creativeId=138314929390)
console-api info URL: https://tag.md-nx.com/ac/2017-05-07/bundle.c10649ec767c3bf5e159.js(Line 2)
Message:
Slot /133475686/crimeandinvestigation.de/home has been rendered: [300,250] (if=false, advertiserId=4470434123, orderId=2181123258, lineItemId=4545560592, creativeId=138226557849)
console-api log URL: https://cdn.mookie1.com/containr.js(Line 1)
Message:
consentServletCommunicator.hostName: de-gmtdmp.mookie1.com

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Content-Type-Options nosniff

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

609a5f359ab372b9062d228335d94052.safeframe.googlesyndication.com
ad.yieldlab.net
ads.betweendigital.com
adservice.google.com
adservice.google.fr
adstax-match.adrtx.net
aetv.com
arvister.showheroes.com
b125.s240.meetrics.net
beacon.krxd.net
bidder.criteo.com
c1.adform.net
cdn.adrtx.net
cdn.emetriq.de
cdn.jsdelivr.net
cdn.mookie1.com
ced.sascdn.com
cm.g.doubleclick.net
connect.facebook.net
creatives.sascdn.com
de-gmtdmp.mookie1.com
de.ioam.de
dmp.theadex.com
dsp.adfarm1.adition.com
dyn.emetriq.de
ib.adnxs.com
image2.pubmatic.com
image4.pubmatic.com
image8.pubmatic.com
loadm.exelator.com
loadus.exelator.com
match.adfarm1.adition.com
match.adsrvr.org
optout.adalliance.io
pagead2.googlesyndication.com
pdk.theplatform.com
prebid-server.rubiconproject.com
profiles.tagger.opecloud.com
receiver-hetzner.showheroes.com
rtb.4finance.com
s240.mxcdn.net
s385.mxcdn.net
script.ioam.de
search.spotxchange.com
secure.adnxs.com
securepubads.g.doubleclick.net
ssum-sec.casalemedia.com
static.criteo.net
static.emsservice.de
static.showheroes.com
sync.mathtag.com
tag.md-nx.com
tagger.opecloud.com
tags.adsafety.net
te.technical-service.net
technical-service.net
tpc.googlesyndication.com
uip.semasio.net
um.simpli.fi
ups.xplosion.de
us-u.openx.net
uss.xplosion.de
video-library-mirror-5.showheroes.com
video-library.showheroes.com
www.ae-tv.de
www.crimeandinvestigation.de
www.facebook.com
www.google-analytics.com
www.google.com
www.googletagmanager.com
www.googletagservices.com
www.gstatic.com
www1.mpnrs.com
www3.mpnrs.com
www8.smartadserver.com
x.bidswitch.net
securepubads.g.doubleclick.net
www.googletagservices.com
104.111.241.250
104.111.244.179
139.162.141.41
147.75.102.200
148.251.64.134
159.253.128.188
167.233.6.14
172.217.21.194
178.250.0.165
18.196.76.111
185.29.135.234
185.64.189.110
185.64.189.114
185.64.189.216
185.86.137.32
185.94.180.124
188.40.140.113
2.16.186.105
2.18.214.33
2.18.233.67
2.18.234.21
205.185.216.10
216.58.212.130
23.34.188.56
2600:9000:2057:9e00:1f:586a:d300:93a1
2600:9000:214f:6600:1c:8c89:a300:93a1
2a00:1450:4001:800::2002
2a00:1450:4001:800::2004
2a00:1450:4001:802::2002
2a00:1450:4001:814::2001
2a00:1450:4001:816::200e
2a00:1450:4001:818::2001
2a00:1450:4001:818::2003
2a00:1450:4001:821::2008
2a02:2638::3
2a02:26f0:6c00::210:ba12
2a03:2880:f01c:8012:face:b00c:0:3
2a03:2880:f11c:8183:face:b00c:0:25de
2a03:2a00:1200:0:1::3950
2a04:4e42:1b::621
2a04:4e42:200::680
3.120.4.178
3.126.112.135
34.246.75.179
34.98.64.218
35.186.238.175
35.206.141.96
37.157.2.236
37.202.6.49
37.252.173.27
46.22.39.216
52.18.251.47
52.29.39.216
52.57.18.236
52.58.146.181
54.154.128.203
54.154.51.227
62.216.176.7
63.32.67.188
63.34.198.106
77.243.60.138
78.46.39.154
80.82.210.212
85.114.159.93
88.212.252.2
89.163.159.106
91.215.100.40
91.215.103.64
94.130.36.221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