support.arkting.top Open in urlscan Pro
2606:4700:3033::6815:2b3d  Malicious Activity! Public Scan

URL: https://support.arkting.top/
Submission: On May 02 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 11 IPs in 4 countries across 9 domains to perform 46 HTTP transactions. The main IP is 2606:4700:3033::6815:2b3d, located in United States and belongs to CLOUDFLARENET, US. The main domain is support.arkting.top.
TLS certificate: Issued by E1 on May 2nd 2023. Valid for: 3 months.
This is the only time support.arkting.top was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Twitter (Social Network)

Domain & IP information

Apex Domain
Subdomains
Transfer
15 arkting.top
support.arkting.top
1 MB
14 twitter.com
platform.twitter.com — Cisco Umbrella Rank: 1159
fonts.twitter.com — Cisco Umbrella Rank: 72755
help.twitter.com — Cisco Umbrella Rank: 59050
api.twitter.com — Cisco Umbrella Rank: 965
syndication.twitter.com — Cisco Umbrella Rank: 1451
205 KB
11 cms-twdigitalassets.com
cdn.cms-twdigitalassets.com — Cisco Umbrella Rank: 66811
2 MB
2 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 91
region1.google-analytics.com — Cisco Umbrella Rank: 1718
632 B
1 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 114
78 KB
1 google.de
www.google.de — Cisco Umbrella Rank: 3425
408 B
1 google.com
www.google.com — Cisco Umbrella Rank: 16
482 B
1 doubleclick.net
stats.g.doubleclick.net — Cisco Umbrella Rank: 166
376 B
1 omtrdc.net
twitterinc.tt.omtrdc.net — Cisco Umbrella Rank: 163867
809 B
46 9
Domain Requested by
15 support.arkting.top support.arkting.top
11 cdn.cms-twdigitalassets.com support.arkting.top
cdn.cms-twdigitalassets.com
4 fonts.twitter.com cdn.cms-twdigitalassets.com
4 platform.twitter.com support.arkting.top
platform.twitter.com
2 syndication.twitter.com platform.twitter.com
support.arkting.top
2 api.twitter.com support.arkting.top
2 help.twitter.com support.arkting.top
1 region1.google-analytics.com www.googletagmanager.com
1 www.googletagmanager.com help.twitter.com
1 www.google.de support.arkting.top
1 www.google.com 1 redirects
1 stats.g.doubleclick.net 1 redirects
1 www.google-analytics.com 1 redirects
1 twitterinc.tt.omtrdc.net support.arkting.top
46 14
Subject Issuer Validity Valid
arkting.top
E1
2023-05-02 -
2023-07-31
3 months crt.sh
cms-twdigitalassets.com
DigiCert TLS RSA SHA256 2020 CA1
2022-07-27 -
2023-08-27
a year crt.sh
*.twimg.com
DigiCert TLS RSA SHA256 2020 CA1
2022-10-06 -
2023-11-06
a year crt.sh
*.twitter.com
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2023-02-05 -
2024-02-05
a year crt.sh
*.tt.omtrdc.net
DigiCert TLS RSA SHA256 2020 CA1
2022-08-01 -
2023-09-01
a year crt.sh
api.twitter.com
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2023-02-05 -
2024-02-05
a year crt.sh
syndication.twitter.com
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2023-02-05 -
2024-02-05
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2023-04-03 -
2023-06-26
3 months crt.sh

This page contains 3 frames:

Primary Page: https://support.arkting.top/
Frame ID: B9B5BFDA9DF911B4A935676C462F719A
Requests: 42 HTTP requests in this frame

Frame: https://platform.twitter.com/widgets/widget_iframe.2b2d73daf636805223fb11d48f3e94f7.html?origin=https%3A%2F%2Fsupport.arkting.top
Frame ID: B9FB1D54EBDCE2FDF876A526B0D66D8F
Requests: 2 HTTP requests in this frame

Frame: https://platform.twitter.com/widgets/follow_button.2b2d73daf636805223fb11d48f3e94f7.de.html
Frame ID: FB9EE2450E0472ACD6CA5346877D0EF3
Requests: 2 HTTP requests in this frame

Screenshot

Page Title

Hilfe-Center

Detected technologies

Overall confidence: 100%
Detected patterns
  • /etc/designs/
  • /etc/clientlibs/

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • //platform\.twitter\.com/widgets\.js

Page Statistics

46
Requests

93 %
HTTPS

69 %
IPv6

9
Domains

14
Subdomains

11
IPs

4
Countries

3311 kB
Transfer

7504 kB
Size

9
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 22
  • https://www.google-analytics.com/r/collect?v=1&_v=j72&aip=1&a=954207802&t=pageview&_s=1&dl=https%3A%2F%2Fsupport.arkting.top%2F&dp=%2F&ul=en-us&de=UTF-8&dt=Hilfe-Center&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YGBACAABB~&jid=485478031&gjid=1251938013&cid=1189740953.1683022185&tid=UA-30775-11&_gid=1665878550.1683022185&_r=1&cd1=0&cd2=0&z=2100583028 HTTP 302
  • https://stats.g.doubleclick.net/r/collect?v=1&aip=1&t=dc&_r=3&tid=UA-30775-11&cid=1189740953.1683022185&jid=485478031&_gid=1665878550.1683022185&gjid=1251938013&_v=j72&z=2100583028 HTTP 302
  • https://www.google.com/ads/ga-audiences?v=1&aip=1&t=sr&_r=4&tid=UA-30775-11&cid=1189740953.1683022185&jid=485478031&_v=j72&z=2100583028 HTTP 302
  • https://www.google.de/ads/ga-audiences?v=1&aip=1&t=sr&_r=4&tid=UA-30775-11&cid=1189740953.1683022185&jid=485478031&_v=j72&z=2100583028&slf_rd=1&random=4277657440

46 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
support.arkting.top/
87 KB
14 KB
Document
General
Full URL
https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::6815:2b3d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c34790c46781496b7a7995a3d4d5e9b68a47160b08fcdaccb23c5632750d807c
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

access-control-allow-credentials
true
access-control-allow-origin
*
age
53418
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cache-control
max-age=0
cf-cache-status
DYNAMIC
cf-ray
7c0f78670aedb736-AMS
content-encoding
br
content-type
text/html
date
Tue, 02 May 2023 10:09:44 GMT
expires
Tue, 02 May 2023 10:09:44 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
perf
7626143928
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MneNanUTbJcr%2FxQOvqoNYQ92eBgZWMmCvGsfw5SJa8VR86pe2tb6guGc%2FdIXUO98aGSDI6svKdzTmbVWtWAVpI6%2FsigMlQDJPyQHAspGj7mNY0MzRnuQkuB6yrbTmkVCmTPp1yDsRc7I%2B6%2B0sDrrFrUM"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=631138519
vary
Cookie,Accept,X-Twitter-Internal,X-Twitter-IP-Tags, Accept-Encoding
x-connection-hash
7bb723331b7810bbae393a06a8ca8ffc8a5e5f6c020273b99e8e47e9fb58e4ec
x-frame-options
SAMEORIGIN
x-response-time
107
x-transaction-id
1a4a63cb7c8ccb80
x-xss-protection
0
launch-aa3ff817aa50.min.js.twhash.a.f.2b340c958020c22642dd4de163794e4e.js
support.arkting.top/etc/clientlibs/dtm/help-twitter/c411b4930511/4121f48d5646/
202 KB
61 KB
Script
General
Full URL
https://support.arkting.top/etc/clientlibs/dtm/help-twitter/c411b4930511/4121f48d5646/launch-aa3ff817aa50.min.js.twhash.a.f.2b340c958020c22642dd4de163794e4e.js
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::6815:2b3d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
11d14e7a739da25405c8563d36e4e1887659ea817a2d1b85701fc85f86ee8577
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 02 May 2023 10:09:45 GMT
strict-transport-security
max-age=631138519
content-encoding
br
cf-cache-status
BYPASS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-response-time
219
last-modified
Mon, 01 May 2023 18:30:33 GMT
server
cloudflare
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
x-transaction-id
2a91bba2f3f7cc90
cache-control
max-age=2592000
access-control-allow-credentials
true
perf
7626143928
x-connection-hash
c704c9b68060c589db64ed4cda6f511b18d0b6db92e65005319001fbd3b7d7c4
cf-ray
7c0f786da98eb736-AMS
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5VJoFTFAiXz0MiykCYsf4OLZ2jDr8l%2B%2BNpH4gI9sxiJ0upoCw1sQZM7EcAUrsvcBM3AFZx0BdCamk0tbvlInT7dhWNQstpwfGDaAwVCD2Wyjcq2Fo9nkTqxhEHoy1bSEq36HHyfXwZ%2Bs8CiXBCs9MnUp"}],"group":"cf-nel","max_age":604800}
expires
Thu, 01 Jun 2023 10:09:44 GMT
core.css.twhash.a.f.59bd7bc3d2dce5729754ae4016bd0d0d.css
cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/
340 KB
36 KB
Stylesheet
General
Full URL
https://cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/core.css.twhash.a.f.59bd7bc3d2dce5729754ae4016bd0d0d.css
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:d516:4fb6:b6b2:fd6b:2daa , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CF6) /
Resource Hash
d32dcca418ae931a1dcbeb94e9e5cca784a92d44e06469a026c388bbe01b7bff
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-3175476661979d7bdf285bc7c98a48f' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

content-security-policy
default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-3175476661979d7bdf285bc7c98a48f' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
content-encoding
gzip
date
Tue, 02 May 2023 10:09:44 GMT
strict-transport-security
max-age=631138519
age
1668613
x-cache
HIT
content-length
34835
x-response-time
229
last-modified
Sat, 08 Apr 2023 21:13:39 GMT
server
ECAcc (frc/4CF6)
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
text/css, text/css
x-transaction-id
8570e998a1069e00
cache-control
max-age=2592000
perf
7626143928
x-connection-hash
0c9a7cc42d0f70d5d14c597b124accb516df5c2fc61bdd850e68cf45699723c5
accept-ranges
bytes
expires
Thu, 01 Jun 2023 10:09:44 GMT
legacy-colors.css.twhash.a.f.20fd26d638816cbce52d44904fc9c3c2.css
cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/
49 KB
5 KB
Stylesheet
General
Full URL
https://cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/legacy-colors.css.twhash.a.f.20fd26d638816cbce52d44904fc9c3c2.css
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:d516:4fb6:b6b2:fd6b:2daa , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CEC) /
Resource Hash
aa4951e9dd8544ecfcf6f0ea70d735ff54664c9ae0c197c3c2fb9091b3eb03ce
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-7ce5773a1cecd2fe610aa4f91180c8d' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

content-security-policy
default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-7ce5773a1cecd2fe610aa4f91180c8d' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
content-encoding
gzip
date
Tue, 02 May 2023 10:09:44 GMT
strict-transport-security
max-age=631138519
age
1668697
x-cache
HIT
content-length
4288
x-response-time
108
last-modified
Tue, 11 Apr 2023 02:13:03 GMT
server
ECAcc (frc/4CEC)
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
text/css, text/css
x-transaction-id
928c3b174bc34da3
cache-control
max-age=2592000
perf
7626143928
x-connection-hash
ce7f85dcea662a78b1d7fea47b62f5c7623697acf013e639460b926c5da3e0d0
accept-ranges
bytes
expires
Thu, 01 Jun 2023 10:09:44 GMT
project.css.twhash.a.f.c9763e7dd4deea963fd0a0102abc556d.css
cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/
381 KB
55 KB
Stylesheet
General
Full URL
https://cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/project.css.twhash.a.f.c9763e7dd4deea963fd0a0102abc556d.css
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:d516:4fb6:b6b2:fd6b:2daa , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4C89) /
Resource Hash
51d94667ff87f845154b59533177b13c5d328ca8b841f27d32b2a231a9320a9e
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-e7d6901d8113c77b07094d1804d5e3d' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

content-security-policy
default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-e7d6901d8113c77b07094d1804d5e3d' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
content-encoding
gzip
date
Tue, 02 May 2023 10:09:44 GMT
strict-transport-security
max-age=631138519
age
1686299
x-cache
HIT
content-length
54976
x-response-time
229
last-modified
Wed, 12 Apr 2023 21:44:45 GMT
server
ECAcc (frc/4C89)
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
text/css, text/css
x-transaction-id
7ca5029fd6976c48
cache-control
max-age=2592000
perf
7626143928
x-connection-hash
8912c274cd8f1feffc2b01ce62340817191fd9e32059aef9749b04d2ee65504c
accept-ranges
bytes
expires
Thu, 01 Jun 2023 10:09:44 GMT
languages.css.twhash.a.f.ad7062672948db2fe784ee48cbba355a.css
cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/
516 B
2 KB
Stylesheet
General
Full URL
https://cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/languages.css.twhash.a.f.ad7062672948db2fe784ee48cbba355a.css
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:d516:4fb6:b6b2:fd6b:2daa , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CD3) /
Resource Hash
634e6de4084abe77fd889d43633586f497bd8b82cfbd3a2b27ba231b3230db52
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-3d05446c408a1e05618361e16e1fac1' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

content-security-policy
default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-3d05446c408a1e05618361e16e1fac1' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
content-encoding
gzip
date
Tue, 02 May 2023 10:09:44 GMT
strict-transport-security
max-age=631138519
age
1668697
x-cache
HIT
content-length
366
x-response-time
544
last-modified
Thu, 13 Apr 2023 02:38:07 GMT
server
ECAcc (frc/4CD3)
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
text/css, text/css
x-transaction-id
d2eff7f5d497a183
cache-control
max-age=2592000
perf
7626143928
x-connection-hash
b1380c29f83d895cf25b94742173b91fce81bce3b112664b41858c66966df479
accept-ranges
bytes
expires
Thu, 01 Jun 2023 10:09:44 GMT
widgets.js
platform.twitter.com/
91 KB
28 KB
Script
General
Full URL
https://platform.twitter.com/widgets.js
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:234:59:254c:406:2366:268c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECS (frb/67E2) /
Resource Hash
392c9fa9cd1273a2a89d1a83a69cd1f63f21d1d55e7be21e1d8f51f25145668b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Date
Tue, 02 May 2023 10:09:44 GMT
Content-Encoding
gzip
Age
1041
x-amz-server-side-encryption
AES256
X-Cache
HIT
P3P
CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
Server-Timing
x-cache;desc= HIT,x-tw-cdn;desc=VZ
Content-Length
27630
Last-Modified
Tue, 24 Jan 2023 21:41:51 GMT
Server
ECS (frb/67E2)
Etag
"9e99725b7a4cd730a934afba2a438bb5+gzip"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET
Content-Type
application/javascript; charset=utf-8
Access-Control-Allow-Origin
*
x-tw-cdn
VZ
Cache-Control
public, max-age=1800
core.js.twhash.a.f.28be1a1b05a4f8af16a1ea0cada371a3.js
support.arkting.top/etc/designs/help2-twitter/public/js/
125 KB
45 KB
Script
General
Full URL
https://support.arkting.top/etc/designs/help2-twitter/public/js/core.js.twhash.a.f.28be1a1b05a4f8af16a1ea0cada371a3.js
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::6815:2b3d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f02ee827a7ccdea8730a017dbc750b7298ac80dcd11c5409046804d99ca26399
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 02 May 2023 10:09:45 GMT
strict-transport-security
max-age=631138519
content-encoding
br
cf-cache-status
BYPASS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-response-time
224
last-modified
Mon, 01 May 2023 17:51:31 GMT
server
cloudflare
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
x-transaction-id
18c9e3c473c02f58
cache-control
max-age=2592000
access-control-allow-credentials
true
perf
7626143928
x-connection-hash
c438ef52c61106bdd8d1c701b8fa1b721367629c5a592bc7c932b4a42b5cc92e
cf-ray
7c0f786da987b736-AMS
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o2WRMIlqnfKrMXcslkT5i%2F2RHwiCIEdR1jN6BnVkk1bBcU7kYdexf2p27skDQVuzomoSn3uMgkn6bWVYwIuAMgUGUGzxAvJUFxZcaBK85DUizaKZqJDDioL8NpfgONQXJLfD2JIk8DtFmb0idasje88m"}],"group":"cf-nel","max_age":604800}
expires
Thu, 01 Jun 2023 10:09:44 GMT
project.js.twhash.a.f.b178382b5bc6c28b944979923111312d.js
support.arkting.top/etc/designs/help2-twitter/public/js/
2 MB
427 KB
Script
General
Full URL
https://support.arkting.top/etc/designs/help2-twitter/public/js/project.js.twhash.a.f.b178382b5bc6c28b944979923111312d.js
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::6815:2b3d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dded3562e87b73e2dbb5731c05b98bc3856d3e89667edf9573a4369c293291e6
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 02 May 2023 10:09:45 GMT
strict-transport-security
max-age=631138519
content-encoding
br
cf-cache-status
BYPASS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-response-time
280
last-modified
Mon, 01 May 2023 18:32:52 GMT
server
cloudflare
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
x-transaction-id
03f6db341c99b042
cache-control
max-age=2592000
access-control-allow-credentials
true
perf
7626143928
x-connection-hash
9e350493c84972787bf26b66bd689c6cc92970fa29a97f9191818e7552a83ff3
cf-ray
7c0f786da988b736-AMS
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wGgcWqGTTUqpcAy8KWzY%2FV30bj445ZKayvIZ8h0Bo4RL8ik94P6UrqCuL2NVKgWdTww6TChB%2BTRK%2FWFqd0JyfrLaDLYv%2Be%2BY9IlK%2BOxXWFOfjC5O%2FXmPP3jmbMiVVY1DU%2BH0QtbQ9S3BdWF9aUve8F5%2B"}],"group":"cf-nel","max_age":604800}
expires
Thu, 01 Jun 2023 10:09:44 GMT
languages.js.twhash.a.f.fb1c01199f340f8fde1ec50a6818b688.js
support.arkting.top/etc/designs/help2-twitter/public/js/
913 B
945 B
Script
General
Full URL
https://support.arkting.top/etc/designs/help2-twitter/public/js/languages.js.twhash.a.f.fb1c01199f340f8fde1ec50a6818b688.js
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::6815:2b3d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
eebb16d0440c6af7af3be1bd7fc3bdddea1fd92ca43dc898cb403a0db9aef2fb
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 02 May 2023 10:09:44 GMT
strict-transport-security
max-age=631138519
content-encoding
br
cf-cache-status
BYPASS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-response-time
106
last-modified
Mon, 01 May 2023 18:30:33 GMT
server
cloudflare
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
x-transaction-id
650e51e7ed9701a3
cache-control
max-age=2592000
access-control-allow-credentials
true
perf
7626143928
x-connection-hash
116fe1ebbb277fdc2491c0b74c170cedf6c4aebf68e62a8c8f8ca32f0870d942
cf-ray
7c0f786da989b736-AMS
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vmcf4VlGSVct36U9FGmAoGADuCklYu6ntB6UCNtMFqxnvD9WbLqQv%2FeMTTInGLmD17kNqbeo%2F%2B9PdVzT467Q54DNg6OaGJ7ymF3ibKExlu%2BVBU%2BFVzdF3nRgvyBqX8i0sQQm2xciNj6I7Ji6t36yEFmO"}],"group":"cf-nel","max_age":604800}
expires
Thu, 01 Jun 2023 10:09:44 GMT
clientlib-u12-data-protection-notice.min.twhash.a.cl.e5f41c96ebe26adc278fe501d69fdebf.css
cdn.cms-twdigitalassets.com/etc/designs/common-twitter/
5 KB
2 KB
Stylesheet
General
Full URL
https://cdn.cms-twdigitalassets.com/etc/designs/common-twitter/clientlib-u12-data-protection-notice.min.twhash.a.cl.e5f41c96ebe26adc278fe501d69fdebf.css
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:d516:4fb6:b6b2:fd6b:2daa , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CD5) /
Resource Hash
438f977ffe3717a72788f7c57522bf55aff924435d8d1af8e10add2f778bcdfd
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-8f14b909188a73a454ad71f7fb6aaab' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

content-security-policy
default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-8f14b909188a73a454ad71f7fb6aaab' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
content-encoding
gzip
date
Tue, 02 May 2023 10:09:44 GMT
strict-transport-security
max-age=631138519
age
1668724
x-cache
HIT
content-length
1059
x-response-time
117
last-modified
Thu, 06 Apr 2023 22:22:16 GMT
server
ECAcc (frc/4CD5)
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
text/css, text/css
x-transaction-id
abb35477145b314e
cache-control
max-age=2592000
perf
7626143928
x-connection-hash
87e9a31b63bf6e3e144411ba229e75c2b3bee1d73483676bd5dc3cec24e10aea
accept-ranges
bytes
expires
Thu, 01 Jun 2023 10:09:44 GMT
clientlib-promise-polyfill.min.twhash.a.cl.678c3c47bfcf62393184734a7204fcdf.js
support.arkting.top/etc/designs/common-twitter/
3 KB
2 KB
Script
General
Full URL
https://support.arkting.top/etc/designs/common-twitter/clientlib-promise-polyfill.min.twhash.a.cl.678c3c47bfcf62393184734a7204fcdf.js
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::6815:2b3d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
02ac3f20e52efc04d708bd8825718e8e55aa8883a079d705cd766a8470fa0897
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 02 May 2023 10:09:44 GMT
strict-transport-security
max-age=631138519
content-encoding
br
cf-cache-status
BYPASS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-response-time
107
last-modified
Mon, 01 May 2023 18:34:34 GMT
server
cloudflare
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
x-transaction-id
3873997d61e99ed4
cache-control
max-age=2592000
access-control-allow-credentials
true
perf
7626143928
x-connection-hash
7bb723331b7810bbae393a06a8ca8ffc8a5e5f6c020273b99e8e47e9fb58e4ec
cf-ray
7c0f786da98ab736-AMS
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9YlGPkG%2BG9ieOBUWsnSqGZYyLwA2981QKfpe%2B%2F7yVnd4%2FBjyWh03P9DcJO3PFTJynETdQfvzZlQMQJlcut95NJyQHJeR0KIzN%2BIc7I7PwOXrAKkUdZDunV6W6E1V8kv931cJUe4ikyBaJofEfVGmsmyU"}],"group":"cf-nel","max_age":604800}
expires
Thu, 01 Jun 2023 10:09:44 GMT
clientlib-twtr-profile-adapter.min.twhash.a.cl.2f6a2e41ae41c33aba9f8a7dcf876eb6.js
support.arkting.top/etc/designs/common-twitter/
800 B
1 KB
Script
General
Full URL
https://support.arkting.top/etc/designs/common-twitter/clientlib-twtr-profile-adapter.min.twhash.a.cl.2f6a2e41ae41c33aba9f8a7dcf876eb6.js
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::6815:2b3d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
efb9e0e2f004045b7c2770bd2d0ee186bc7057f503b7e1b303d03f5965051eea
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 02 May 2023 10:09:44 GMT
strict-transport-security
max-age=631138519
content-encoding
br
cf-cache-status
BYPASS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-response-time
110
last-modified
Mon, 01 May 2023 18:36:09 GMT
server
cloudflare
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
x-transaction-id
06053fd9f1281bd0
cache-control
max-age=2592000
access-control-allow-credentials
true
perf
7626143928
x-connection-hash
99f61e77461c5d3543e12bd7eee53698b4bbde73aa6f46b5521172b0ef529362
cf-ray
7c0f786da98bb736-AMS
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=As3OE1RvZpfys%2BVcJ%2BNUEaOxI%2F4AHlGIAr1OxD9yrreJyjkeel6V8tamfZpwWaffdik%2BCtHK5X2D%2B6Hrc%2Bdbus7Twl1aJ%2FvbWpm9YlmqB9xuAl6MnaPzzeyrEoUPKNqyqmS%2Fhzak7X9FNyuky07c0ASN"}],"group":"cf-nel","max_age":604800}
expires
Thu, 01 Jun 2023 10:09:44 GMT
clientlib-u12-data-protection-notice.min.twhash.a.cl.dd36791d0d028510f49c89c6d8b44746.js
support.arkting.top/etc/designs/common-twitter/
4 KB
2 KB
Script
General
Full URL
https://support.arkting.top/etc/designs/common-twitter/clientlib-u12-data-protection-notice.min.twhash.a.cl.dd36791d0d028510f49c89c6d8b44746.js
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::6815:2b3d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b3fbb1d39a96c413170c611bb0bb876159d1a812500b1c8aa95f6e42b8ab38e1
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 02 May 2023 10:09:44 GMT
strict-transport-security
max-age=631138519
content-encoding
br
cf-cache-status
BYPASS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-response-time
105
last-modified
Mon, 01 May 2023 18:30:27 GMT
server
cloudflare
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
x-transaction-id
b29e6e12a2fe37f3
cache-control
max-age=2592000
access-control-allow-credentials
true
perf
7626143928
x-connection-hash
a2268086c5aa8f33d2259d6a3311d2a02152afdc60d27609bef5414672159dd1
cf-ray
7c0f786da98cb736-AMS
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o0aeL31%2BjIYsyPJbj3zYxDIJQC2MjpJJoMy%2BnGH7tNX11OTCY9l%2BpobJ2NwoGL1hf%2BPNf4SYpFV5mRwYpQyc7kUdKsXF5Iij4fDDmMquvfwCAyJgpVCtf%2Be%2B1uHsVpuZv9c40SN9AO9uXVr%2F5A1sdb1S"}],"group":"cf-nel","max_age":604800}
expires
Thu, 01 Jun 2023 10:09:44 GMT
clientlibs-refsource.min.twhash.a.cl.7130200325ea3a5900605ca508f725b9.js
support.arkting.top/etc/designs/boilerplate-twitter/
575 B
888 B
Script
General
Full URL
https://support.arkting.top/etc/designs/boilerplate-twitter/clientlibs-refsource.min.twhash.a.cl.7130200325ea3a5900605ca508f725b9.js
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::6815:2b3d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5f4d94564c58fd0c89d4151bfd44824b98289b59e8b1d366b0bfe5e8e2a9abd4
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 02 May 2023 10:09:44 GMT
strict-transport-security
max-age=631138519
content-encoding
br
cf-cache-status
BYPASS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-response-time
107
last-modified
Mon, 01 May 2023 18:30:30 GMT
server
cloudflare
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
x-transaction-id
b560fbfb39fdfc7d
cache-control
max-age=2592000
access-control-allow-credentials
true
perf
7626143928
x-connection-hash
32119ded7c97a06db074044af527f28779fd5d71a2ce966dbe1fcad751144630
cf-ray
7c0f786da98db736-AMS
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c2fP3LGrlY4BWK5lmpmpICyvyWgS7HvdZtSl2qiRsY%2BeHxDpUHP25vqNCB%2FBWJB2y%2FSuOaN6rfxzdJEIdbbPXeBKZAuQA%2FdJplyudHcdfpVbeZs17jMBt%2BXYhmdXWBz0A23FjeROE5YJccA0jvqnUwRM"}],"group":"cf-nel","max_age":604800}
expires
Thu, 01 Jun 2023 10:09:44 GMT
print.css.twhash.a.f.67de1c964d9398cbf614aab841910ad6.css
cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/
6 KB
3 KB
Stylesheet
General
Full URL
https://cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/print.css.twhash.a.f.67de1c964d9398cbf614aab841910ad6.css
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:d516:4fb6:b6b2:fd6b:2daa , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CB6) /
Resource Hash
b2f6a5400de603ab19b12f75eb2c646ee6af5c902dcd4c22c8b2dc9672079188
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-3ef808c5da34ef478dbcb37bd235147' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

content-security-policy
default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-3ef808c5da34ef478dbcb37bd235147' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
content-encoding
gzip
date
Tue, 02 May 2023 10:09:44 GMT
strict-transport-security
max-age=631138519
age
1668612
x-cache
HIT
content-length
2177
x-response-time
113
last-modified
Tue, 11 Apr 2023 16:06:15 GMT
server
ECAcc (frc/4CB6)
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
text/css, text/css
x-transaction-id
b8c4a32693cfc775
cache-control
max-age=2592000
perf
7626143928
x-connection-hash
1fee3adfc4beac70e7ee6c2e871512ebe014c022c8a2982a71b4f020aa27c819
accept-ranges
bytes
expires
Thu, 01 Jun 2023 10:09:44 GMT
truncated
/
37 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
bb229a48bee31f5d54ca12dc9bd960c63a671f0d4be86a054c1d324a44499d96

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Content-Type
image/gif
d9122e8d-bf26-4f1c-bab9-c06599397b59.woff2
fonts.twitter.com/helvetica_neue/
0
0
Font
General
Full URL
https://fonts.twitter.com/helvetica_neue/d9122e8d-bf26-4f1c-bab9-c06599397b59.woff2
Requested by
Host: cdn.cms-twdigitalassets.com
URL: https://cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/core.css.twhash.a.f.59bd7bc3d2dce5729754ae4016bd0d0d.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.244.42.3 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_o /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Xss-Protection 0

Request headers

Referer
https://cdn.cms-twdigitalassets.com/
Origin
https://support.arkting.top
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-response-time
107
date
Tue, 02 May 2023 10:09:44 GMT
strict-transport-security
max-age=631138519
content-encoding
gzip
server
tsa_o
content-type
text/html; charset=iso-8859-1
access-control-allow-origin
*
x-transaction-id
cf939883dad7a396
cache-control
no-cache, no-store, max-age=0
perf
7626143928
x-connection-hash
47a9b84eb12975f55103163954cda1d526acfb523ac1ce22b9d28554ef10bb41
content-length
183
x-xss-protection
0
1a14dcac-7c9e-471c-8039-33c730f871f2.woff2
fonts.twitter.com/helvetica_neue/
0
0
Font
General
Full URL
https://fonts.twitter.com/helvetica_neue/1a14dcac-7c9e-471c-8039-33c730f871f2.woff2
Requested by
Host: cdn.cms-twdigitalassets.com
URL: https://cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/core.css.twhash.a.f.59bd7bc3d2dce5729754ae4016bd0d0d.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.244.42.3 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_o /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Xss-Protection 0

Request headers

Referer
https://cdn.cms-twdigitalassets.com/
Origin
https://support.arkting.top
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-response-time
106
date
Tue, 02 May 2023 10:09:44 GMT
strict-transport-security
max-age=631138519
content-encoding
gzip
server
tsa_o
content-type
text/html; charset=iso-8859-1
access-control-allow-origin
*
x-transaction-id
0f5b68b09b0c5c4c
cache-control
no-cache, no-store, max-age=0
perf
7626143928
x-connection-hash
47a9b84eb12975f55103163954cda1d526acfb523ac1ce22b9d28554ef10bb41
content-length
183
x-xss-protection
0
558ed534-0c60-42cf-8b94-d0a16eb70d37.woff
fonts.twitter.com/helvetica_neue/
0
0
Font
General
Full URL
https://fonts.twitter.com/helvetica_neue/558ed534-0c60-42cf-8b94-d0a16eb70d37.woff
Requested by
Host: cdn.cms-twdigitalassets.com
URL: https://cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/core.css.twhash.a.f.59bd7bc3d2dce5729754ae4016bd0d0d.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.244.42.3 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_o /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Xss-Protection 0

Request headers

Referer
https://cdn.cms-twdigitalassets.com/
Origin
https://support.arkting.top
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-response-time
105
date
Tue, 02 May 2023 10:09:44 GMT
strict-transport-security
max-age=631138519
content-encoding
gzip
server
tsa_o
content-type
text/html; charset=iso-8859-1
access-control-allow-origin
*
x-transaction-id
d89fd7bf226895ec
cache-control
no-cache, no-store, max-age=0
perf
7626143928
x-connection-hash
47a9b84eb12975f55103163954cda1d526acfb523ac1ce22b9d28554ef10bb41
content-length
183
x-xss-protection
0
db0cec12-a947-40fe-a115-c5ce22ee79f6.woff
fonts.twitter.com/helvetica_neue/
0
0
Font
General
Full URL
https://fonts.twitter.com/helvetica_neue/db0cec12-a947-40fe-a115-c5ce22ee79f6.woff
Requested by
Host: cdn.cms-twdigitalassets.com
URL: https://cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/core.css.twhash.a.f.59bd7bc3d2dce5729754ae4016bd0d0d.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.244.42.3 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_o /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Xss-Protection 0

Request headers

Referer
https://cdn.cms-twdigitalassets.com/
Origin
https://support.arkting.top
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-response-time
110
date
Tue, 02 May 2023 10:09:44 GMT
strict-transport-security
max-age=631138519
content-encoding
gzip
server
tsa_o
content-type
text/html; charset=iso-8859-1
access-control-allow-origin
*
x-transaction-id
82dabe7303223d66
cache-control
no-cache, no-store, max-age=0
perf
7626143928
x-connection-hash
47a9b84eb12975f55103163954cda1d526acfb523ac1ce22b9d28554ef10bb41
content-length
183
x-xss-protection
0
google-analytics.js
help.twitter.com/etc/designs/common-twitter/analytics/js/
43 KB
19 KB
Script
General
Full URL
https://help.twitter.com/etc/designs/common-twitter/analytics/js/google-analytics.js
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/etc/clientlibs/dtm/help-twitter/c411b4930511/4121f48d5646/launch-aa3ff817aa50.min.js.twhash.a.f.2b340c958020c22642dd4de163794e4e.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.244.42.3 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_o /
Resource Hash
b688a3bcd1297cc0fe08e6e52fea14ba9108ee4b9a2052c03e7bac6e19347255
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://s1259914507.t.eloqua.com https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com https://webchat-service.iris.ci wss://webchat-service.iris.ci https://*.twimg.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com https://twitter.com/i/jot https://udc-neb.kampyle.com/ https://*.g.doubleclick.net https://www.google.com/ads/ga-audiences data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-/nYZeBsBEfDf+ABhqZiU2PnUHhhhHmk3hYj22tC7NqU=' 'sha256-akh2NAyCpIHqLfeRcKlsLv3YFpCxzxo655o2LsqrU7U=' 'sha256-BpNYkFnk3M8MTdhILlIMqd1IeQzuYTVPL0s/aOcqqKI=' 'sha256-ZzS90TFgO7fQ9chXuDVZh5D0KAZTx9oOG4q2KTH+6+k=' 'sha256-xD/hGq9W74wOiYICJ/NbVXLlkjtX4XS40sOu2hyBhtU=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://*.twitter.com https://static.ads-twitter.com 'nonce-1cf6627df81f7c538589b7a7e919f0f' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 02 May 2023 10:09:45 GMT
content-security-policy
default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://s1259914507.t.eloqua.com https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com https://webchat-service.iris.ci wss://webchat-service.iris.ci https://*.twimg.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com https://twitter.com/i/jot https://udc-neb.kampyle.com/ https://*.g.doubleclick.net https://www.google.com/ads/ga-audiences data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-/nYZeBsBEfDf+ABhqZiU2PnUHhhhHmk3hYj22tC7NqU=' 'sha256-akh2NAyCpIHqLfeRcKlsLv3YFpCxzxo655o2LsqrU7U=' 'sha256-BpNYkFnk3M8MTdhILlIMqd1IeQzuYTVPL0s/aOcqqKI=' 'sha256-ZzS90TFgO7fQ9chXuDVZh5D0KAZTx9oOG4q2KTH+6+k=' 'sha256-xD/hGq9W74wOiYICJ/NbVXLlkjtX4XS40sOu2hyBhtU=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://*.twitter.com https://static.ads-twitter.com 'nonce-1cf6627df81f7c538589b7a7e919f0f' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
content-encoding
gzip
strict-transport-security
max-age=631138519
age
56352
content-length
17447
x-response-time
216
last-modified
Mon, 01 May 2023 18:30:33 GMT
server
tsa_o
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-transaction-id
11b66b37f803da36
cache-control
max-age=0
perf
7626143928
x-connection-hash
84dbf06463f67ecc16b1c2b96e3348684cc8ace0ca7c8f719ccabdd8bccbbca1
accept-ranges
bytes
expires
Tue, 02 May 2023 10:09:45 GMT
delivery
twitterinc.tt.omtrdc.net/rest/v1/
286 B
809 B
XHR
General
Full URL
https://twitterinc.tt.omtrdc.net/rest/v1/delivery?client=twitterinc&sessionId=1d280ea5e0da498abb40152d3e860d74&version=2.7.0
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/etc/clientlibs/dtm/help-twitter/c411b4930511/4121f48d5646/launch-aa3ff817aa50.min.js.twhash.a.f.2b340c958020c22642dd4de163794e4e.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.229.194.77 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-229-194-77.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
1d8a3c7d6cf30f19389817bfb57a386bdeb94cb0362b2313435770200818fcc3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://support.arkting.top/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
Content-Type
text/plain

Response headers

date
Tue, 02 May 2023 10:09:45 GMT
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains
accept-ch
Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
x-content-type-options
nosniff
vary
origin,access-control-request-method,access-control-request-headers,accept-encoding
content-type
application/json;charset=UTF-8
access-control-allow-origin
https://support.arkting.top
access-control-allow-credentials
true
timing-allow-origin
*
x-xss-protection
1; mode=block
x-request-id
fceb64dcf1c7da7534eef83053751938
ga-audiences
www.google.de/ads/
Redirect Chain
  • https://www.google-analytics.com/r/collect?v=1&_v=j72&aip=1&a=954207802&t=pageview&_s=1&dl=https%3A%2F%2Fsupport.arkting.top%2F&dp=%2F&ul=en-us&de=UTF-8&dt=Hilfe-Center&sd=24-bit&sr=1600x1200&vp=16...
  • https://stats.g.doubleclick.net/r/collect?v=1&aip=1&t=dc&_r=3&tid=UA-30775-11&cid=1189740953.1683022185&jid=485478031&_gid=1665878550.1683022185&gjid=1251938013&_v=j72&z=2100583028
  • https://www.google.com/ads/ga-audiences?v=1&aip=1&t=sr&_r=4&tid=UA-30775-11&cid=1189740953.1683022185&jid=485478031&_v=j72&z=2100583028
  • https://www.google.de/ads/ga-audiences?v=1&aip=1&t=sr&_r=4&tid=UA-30775-11&cid=1189740953.1683022185&jid=485478031&_v=j72&z=2100583028&slf_rd=1&random=4277657440
42 B
408 B
Image
General
Full URL
https://www.google.de/ads/ga-audiences?v=1&aip=1&t=sr&_r=4&tid=UA-30775-11&cid=1189740953.1683022185&jid=485478031&_v=j72&z=2100583028&slf_rd=1&random=4277657440
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Server
2a00:1450:4001:80e::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 02 May 2023 10:09:45 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

pragma
no-cache
date
Tue, 02 May 2023 10:09:45 GMT
x-content-type-options
nosniff
server
cafe
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
location
https://www.google.de/ads/ga-audiences?v=1&aip=1&t=sr&_r=4&tid=UA-30775-11&cid=1189740953.1683022185&jid=485478031&_v=j72&z=2100583028&slf_rd=1&random=4277657440
content-type
text/html; charset=UTF-8
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
activate.json
api.twitter.com/1.1/guest/ Frame
0
0
Preflight
General
Full URL
https://api.twitter.com/1.1/guest/activate.json
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.244.42.130 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_o /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,x-csrf-token
Access-Control-Request-Method
POST
Origin
https://support.arkting.top
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

cache-control
no-cache, no-store, max-age=0
content-length
0
date
Tue, 02 May 2023 10:09:45 GMT
perf
7626143928
server
tsa_o
x-connection-hash
0e005336a01c94ed274b10c42e9b3727b32e2f15a8a2110b754bdd1ce52e3867
x-response-time
108
x-transaction-id
2583d1bfde555e32
707448add32f97d38b57.gif
cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/assets/
15 KB
16 KB
Image
General
Full URL
https://cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/assets/707448add32f97d38b57.gif
Requested by
Host: cdn.cms-twdigitalassets.com
URL: https://cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/core.css.twhash.a.f.59bd7bc3d2dce5729754ae4016bd0d0d.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:d516:4fb6:b6b2:fd6b:2daa , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4C9A) /
Resource Hash
b442daa47d3c2485dbe21121220294d66e7a3ad7833820e566e22ab35279897e
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-66cd3fd9cc936786f5a560ee7b0e7aa' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/core.css.twhash.a.f.59bd7bc3d2dce5729754ae4016bd0d0d.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

content-security-policy
default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-66cd3fd9cc936786f5a560ee7b0e7aa' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
date
Tue, 02 May 2023 10:09:45 GMT
strict-transport-security
max-age=631138519
age
81213
x-cache
HIT
content-length
15076
x-response-time
117
last-modified
Fri, 28 Apr 2023 06:50:24 GMT
server
ECAcc (frc/4C9A)
x-frame-options
SAMEORIGIN
content-type
image/gif, image/gif
x-transaction-id
cbfc54027405765e
cache-control
max-age=86400
perf
7626143928
x-connection-hash
27aada0be4eefe621c3cbda71f585de459429e4e5f2927cac70552b18a676bbe
accept-ranges
bytes
expires
Wed, 03 May 2023 10:09:45 GMT
de.boilerplate.card.search.json
support.arkting.top/content/help-twitter/
1 KB
1 KB
XHR
General
Full URL
https://support.arkting.top/content/help-twitter/de.boilerplate.card.search.json?allOf=help-twitter%3Ahelp-topics%2Fusing-twitter%2Ftweets&exclude=%2Fcontent%2Fhelp-twitter%2Fde&offset=0&limit=4&type=article-list-card
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/etc/designs/help2-twitter/public/js/project.js.twhash.a.f.b178382b5bc6c28b944979923111312d.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::6815:2b3d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a133fac5e7b58d1a72bd0883d74922963240f0ce3ee76bb8dfca33b6cc2c08ec
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 02 May 2023 10:09:46 GMT
strict-transport-security
max-age=631138519
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-response-time
294
server
cloudflare
x-frame-options
SAMEORIGIN
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wO1VSooONigRUMi8FscKohtJAmhAMCqa19TWNHL6VZmVjyV2pRAyVts%2F4JdxOd%2BfOYhuvuv89MIaQBVsfsvZlOdLKUJKNDZGHqlcYt8yxLp1Tn1TL9dY92thrg7D1yCCqlfwGxjQZ2qRaIPw9BcBfksy"}],"group":"cf-nel","max_age":604800}
content-type
application/json
access-control-allow-origin
*
x-transaction-id
2951ff778a8acceb
cache-control
max-age=0
access-control-allow-credentials
true
perf
7626143928
x-connection-hash
3fe7dddfe30be126d2d8402592f7264ac4c4f5eb43bef2d56436b34af3452922
cf-ray
7c0f7874897d0a6c-AMS
vary
Accept-Encoding
expires
Tue, 02 May 2023 10:09:45 GMT
dict.de.json
support.arkting.top/libs/cq/i18n/
2 MB
556 KB
XHR
General
Full URL
https://support.arkting.top/libs/cq/i18n/dict.de.json
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/etc/designs/help2-twitter/public/js/project.js.twhash.a.f.b178382b5bc6c28b944979923111312d.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::6815:2b3d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
86055b3f4fc1f33a927b906d7bc99542cfe0627c4519e9ef3473b57a87f1f64b
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 02 May 2023 10:09:46 GMT
strict-transport-security
max-age=631138519
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
56039
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-response-time
304
last-modified
Mon, 01 May 2023 18:35:46 GMT
server
cloudflare
x-frame-options
SAMEORIGIN
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=q0%2BUn4q2AnFCSy2DKQsFgZerbTaj%2FDS85skoTlhmXxrJ4BYSkKFo9YwnV8cyxorPdGlWnKx3AluRszInAwN8jJYvVv%2F98PqyHQudF8kVpWgaB5nlgErKP9TJjwG1ivc6Qz64bM%2F43o89mXwxk3HS1XL3"}],"group":"cf-nel","max_age":604800}
content-type
application/json
access-control-allow-origin
*
x-transaction-id
d3ffcd65c38169ff
cache-control
max-age=0
access-control-allow-credentials
true
perf
7626143928
x-connection-hash
4e7ddcd52fcce80f565b2e351f4cb064e9e4b8b83b39629ff77bbd40c5245ba0
cf-ray
7c0f7874897f0a6c-AMS
vary
Accept-Encoding
expires
Tue, 02 May 2023 10:09:45 GMT
activate.json
api.twitter.com/1.1/guest/
0
0

user-region.json
support.arkting.top/bin/help-twitter/
19 B
1 KB
XHR
General
Full URL
https://support.arkting.top/bin/help-twitter/user-region.json?validation=de
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/etc/designs/help2-twitter/public/js/project.js.twhash.a.f.b178382b5bc6c28b944979923111312d.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::6815:2b3d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4dd31d9aebcd4cae45fb4754e350640675a1bce00027a4d25cf4c33d3523348d
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 02 May 2023 10:09:46 GMT
strict-transport-security
max-age=631138519
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-response-time
117
server
cloudflare
x-frame-options
SAMEORIGIN
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6gtyz%2F%2FevOVPDZJl3PaqVGsMJ0u%2Bcutyh5KAodK0CqEKkvv7C9lNCDsKdfih24HBac4t9ZeB4ICxRHJ%2B99s2k%2Bi2ZNvaxjiG4uh0Aiog891cO%2BvpMToGg7enA7ZMmAp5D3UZObMg6Uut2w7fvIavi1hP"}],"group":"cf-nel","max_age":604800}
content-type
application/json
access-control-allow-origin
*
x-transaction-id
346168257845cb66
cache-control
max-age=0
access-control-allow-credentials
true
perf
7626143928
x-connection-hash
5ce75e51b72c222ab20d8627d8e2d7e4e895df163112110a75f5bb04787562d9
cf-ray
7c0f7874c9ec0a6c-AMS
vary
Accept-Encoding
expires
Tue, 02 May 2023 10:09:45 GMT
user-region.json
support.arkting.top/bin/help-twitter/
19 B
1 KB
XHR
General
Full URL
https://support.arkting.top/bin/help-twitter/user-region.json?validation=de
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/etc/designs/help2-twitter/public/js/project.js.twhash.a.f.b178382b5bc6c28b944979923111312d.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::6815:2b3d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4dd31d9aebcd4cae45fb4754e350640675a1bce00027a4d25cf4c33d3523348d
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 02 May 2023 10:09:46 GMT
strict-transport-security
max-age=631138519
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-response-time
115
server
cloudflare
x-frame-options
SAMEORIGIN
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YqZRr622q2Wb9XgUQysvdKvO1%2B5OEfkb32tPrtNsce%2BtuG6u%2BesFhj5XckmmjLUeAfNXDATSoMy7IKi94KyY4UElcKvogJNCuN1my%2FPpUdkMr1N55YI%2F4YAuZWt3x16tUbyZ8DTzvH2PjWtAPcImHh7R"}],"group":"cf-nel","max_age":604800}
content-type
application/json
access-control-allow-origin
*
x-transaction-id
5a4ea6af7bbf7bc7
cache-control
max-age=0
access-control-allow-credentials
true
perf
7626143928
x-connection-hash
5904b8753aa84172010241b0fa7ee7e2f1d28270b08787f5d7748f4cf0d65feb
cf-ray
7c0f7874c9f70a6c-AMS
vary
Accept-Encoding
expires
Tue, 02 May 2023 10:09:45 GMT
home-masthead-desktop.jpg.twimg.1920.jpg
cdn.cms-twdigitalassets.com/content/dam/help-twitter/homepage/en/
438 KB
440 KB
Image
General
Full URL
https://cdn.cms-twdigitalassets.com/content/dam/help-twitter/homepage/en/home-masthead-desktop.jpg.twimg.1920.jpg
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:d516:4fb6:b6b2:fd6b:2daa , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CBB) /
Resource Hash
50480703fb4a757dd76bcba46b6362f4d6392969a9404cb5136204adae412f06
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-ac9c6358c7e7ffcccc438217fe6fa6d' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

content-security-policy
default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-ac9c6358c7e7ffcccc438217fe6fa6d' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
date
Tue, 02 May 2023 10:09:45 GMT
strict-transport-security
max-age=631138519
age
50352
x-cache
HIT
content-length
448663
x-response-time
230
last-modified
Mon, 01 May 2023 20:10:33 GMT
server
ECAcc (frc/4CBB)
x-frame-options
SAMEORIGIN
content-type
image/jpeg, image/jpeg
x-transaction-id
428cf56c4d5a7062
cache-control
max-age=86400
perf
7626143928
x-connection-hash
133b8550aa66f70a4a2909618f59beb9a5e575de711a485acdbce32d0cb15733
accept-ranges
bytes
expires
Wed, 03 May 2023 10:09:45 GMT
htc-summary-card.jpg.twimg.768.jpg
cdn.cms-twdigitalassets.com/content/dam/help-twitter/logos/
559 KB
561 KB
Image
General
Full URL
https://cdn.cms-twdigitalassets.com/content/dam/help-twitter/logos/htc-summary-card.jpg.twimg.768.jpg
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:d516:4fb6:b6b2:fd6b:2daa , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CDE) /
Resource Hash
209d19cbed4f884ad86c2f8e2787df11b19643b7c877322c336537a6b9c9aba6
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-c64ffbe22c1bb81eb0042c4e9077a79' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

content-security-policy
default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-c64ffbe22c1bb81eb0042c4e9077a79' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
date
Tue, 02 May 2023 10:09:45 GMT
strict-transport-security
max-age=631138519
age
48510
x-cache
HIT
content-length
572702
x-response-time
225
last-modified
Mon, 01 May 2023 20:41:15 GMT
server
ECAcc (frc/4CDE)
x-frame-options
SAMEORIGIN
content-type
image/jpeg, image/jpeg
x-transaction-id
c76522c73560956e
cache-control
max-age=86400
perf
7626143928
x-connection-hash
cf74c6be5927aba845ccceda137c117f8e6cfcd92364dfb99e3fdcfb2e29079f
accept-ranges
bytes
expires
Wed, 03 May 2023 10:09:45 GMT
activate.json
api.twitter.com/1.1/guest/ Frame
0
0
Preflight
General
Full URL
https://api.twitter.com/1.1/guest/activate.json
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.244.42.130 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_o /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,x-csrf-token
Access-Control-Request-Method
POST
Origin
https://support.arkting.top
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

cache-control
no-cache, no-store, max-age=0
content-length
0
date
Tue, 02 May 2023 10:09:45 GMT
perf
7626143928
server
tsa_o
x-connection-hash
0e005336a01c94ed274b10c42e9b3727b32e2f15a8a2110b754bdd1ce52e3867
x-response-time
104
x-transaction-id
5277c8f16e4fef4b
activate.json
api.twitter.com/1.1/guest/
0
0

widget_iframe.2b2d73daf636805223fb11d48f3e94f7.html
platform.twitter.com/widgets/ Frame B9FB
320 KB
104 KB
Document
General
Full URL
https://platform.twitter.com/widgets/widget_iframe.2b2d73daf636805223fb11d48f3e94f7.html?origin=https%3A%2F%2Fsupport.arkting.top
Requested by
Host: platform.twitter.com
URL: https://platform.twitter.com/widgets.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:234:59:254c:406:2366:268c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECS (frb/669E) /
Resource Hash
4002d65e95f94dc87ae8ad170eb8dbc3644921032ac76dcb376537d9304a6fbf

Request headers

Referer
https://support.arkting.top/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Access-Control-Allow-Methods
GET
Access-Control-Allow-Origin
*
Age
304644
Cache-Control
public, max-age=315360000
Content-Encoding
gzip
Content-Length
105435
Content-Type
text/html; charset=utf-8
Date
Tue, 02 May 2023 10:09:45 GMT
Etag
"95e1b50b0c179aefb47b5b211bb347b5+gzip"
Last-Modified
Tue, 24 Jan 2023 21:41:13 GMT
P3P
CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
Server
ECS (frb/669E)
Server-Timing
x-cache;desc= HIT,x-tw-cdn;desc=VZ
Vary
Accept-Encoding
X-Cache
HIT
x-amz-server-side-encryption
AES256
x-tw-cdn
VZ
settings
syndication.twitter.com/ Frame B9FB
799 B
642 B
Fetch
General
Full URL
https://syndication.twitter.com/settings?session_id=783c708af3861cad35617e5ecadb7233d889f591
Requested by
Host: platform.twitter.com
URL: https://platform.twitter.com/widgets/widget_iframe.2b2d73daf636805223fb11d48f3e94f7.html?origin=https%3A%2F%2Fsupport.arkting.top
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.244.42.200 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_o /
Resource Hash
647019f8c96503afffc80d4a4c6f140ba772320ff4814695ceb455761dfb25bd
Security Headers
Name Value
Strict-Transport-Security max-age=631138519

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://platform.twitter.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-response-time
112
date
Tue, 02 May 2023 10:09:45 GMT
content-encoding
gzip
strict-transport-security
max-age=631138519
last-modified
Tue, 02 May 2023 10:09:45 GMT
server
tsa_o
vary
Origin
content-type
application/json; charset=utf-8
access-control-allow-origin
https://platform.twitter.com
x-transaction-id
23a81be753747584
cache-control
must-revalidate, max-age=600
access-control-allow-credentials
true
perf
7626143928
x-connection-hash
6460e60a50e391fcee7ed0f77f4e907dbbb0951b493235940de23aa878068bbd
content-length
321
button.e7f9415a2e000feaab02c86dd5802747.js
platform.twitter.com/js/
8 KB
3 KB
Script
General
Full URL
https://platform.twitter.com/js/button.e7f9415a2e000feaab02c86dd5802747.js
Requested by
Host: platform.twitter.com
URL: https://platform.twitter.com/widgets.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:234:59:254c:406:2366:268c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECS (frb/67E2) /
Resource Hash
ef116c4b154888a36784c143110b264cfe6528a4061c5dcc14e6431ecfbcac56

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Date
Tue, 02 May 2023 10:09:45 GMT
Content-Encoding
gzip
Age
304645
x-amz-server-side-encryption
AES256
X-Cache
HIT
P3P
CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
Server-Timing
x-cache;desc= HIT,x-tw-cdn;desc=VZ
Content-Length
2618
Last-Modified
Tue, 24 Jan 2023 21:41:06 GMT
Server
ECS (frb/67E2)
Etag
"506673dbdb9085e7201e137e893cc152+gzip"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET
Content-Type
application/javascript; charset=utf-8
Access-Control-Allow-Origin
*
x-tw-cdn
VZ
Cache-Control
public, max-age=315360000
follow_button.2b2d73daf636805223fb11d48f3e94f7.de.html
platform.twitter.com/widgets/ Frame FB9E
41 KB
15 KB
Document
General
Full URL
https://platform.twitter.com/widgets/follow_button.2b2d73daf636805223fb11d48f3e94f7.de.html
Requested by
Host: platform.twitter.com
URL: https://platform.twitter.com/widgets.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:234:59:254c:406:2366:268c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECS (frb/67E2) /
Resource Hash
08c10c24c241301d6f626b1baaa677500330f8438cadbc030f4026d9827dfb35

Request headers

Referer
https://support.arkting.top/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Access-Control-Allow-Methods
GET
Access-Control-Allow-Origin
*
Age
304590
Cache-Control
public, max-age=315360000
Content-Encoding
gzip
Content-Length
15174
Content-Type
text/html; charset=utf-8
Date
Tue, 02 May 2023 10:09:46 GMT
Etag
"2cbb7aab87db6ff58da1e7c2fefdf567+gzip"
Last-Modified
Tue, 24 Jan 2023 21:41:07 GMT
P3P
CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
Server
ECS (frb/67E2)
Server-Timing
x-cache;desc= HIT,x-tw-cdn;desc=VZ
Vary
Accept-Encoding
X-Cache
HIT
x-amz-server-side-encryption
AES256
x-tw-cdn
VZ
embeds
syndication.twitter.com/i/jot/
43 B
127 B
Image
General
Full URL
https://syndication.twitter.com/i/jot/embeds?l=%7B%22widget_origin%22%3A%22https%3A%2F%2Fhelp.twitter.com%2Fde%22%2C%22widget_frame%22%3Afalse%2C%22language%22%3A%22de%22%2C%22message%22%3A%22m%3Awithcount%3A%22%2C%22context%22%3A%22rufous-eol%22%2C%22_category_%22%3A%22tfw_client_event%22%2C%22triggered_on%22%3A1683022186023%2C%22dnt%22%3Afalse%2C%22client_version%22%3A%22aaf4084522e3a%3A1674595607486%22%2C%22format_version%22%3A1%2C%22event_namespace%22%3A%7B%22client%22%3A%22tfw%22%2C%22page%22%3A%22button%22%2C%22section%22%3A%22follow%22%2C%22action%22%3A%22impression%22%7D%7D&session_id=783c708af3861cad35617e5ecadb7233d889f591
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.244.42.200 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_o /
Resource Hash
ac8778041fdb7f2e08ceb574c9a766247ea26f1a7d90fa854c4efcf4b361a957
Security Headers
Name Value
Strict-Transport-Security max-age=631138519

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-response-time
106
date
Tue, 02 May 2023 10:09:45 GMT
strict-transport-security
max-age=631138519
last-modified
Tue, 02 May 2023 10:09:46 GMT
server
tsa_o
vary
Origin
content-type
image/gif
x-transaction-id
98cf8da99cd55c01
cache-control
must-revalidate, max-age=600
perf
7626143928
x-connection-hash
6460e60a50e391fcee7ed0f77f4e907dbbb0951b493235940de23aa878068bbd
content-length
43
truncated
/ Frame FB9E
822 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
bed57a09b10b5cfc83c33f5bc6205831a9db085c874bc72d096d05ad2136e4b4

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Content-Type
image/svg+xml
RCc816e3ec132b46efaa477f39c078f71c-source.min.js
support.arkting.top/etc/clientlibs/dtm/help-twitter/c411b4930511/4121f48d5646/a4c8b172b81b/
1 KB
2 KB
Script
General
Full URL
https://support.arkting.top/etc/clientlibs/dtm/help-twitter/c411b4930511/4121f48d5646/a4c8b172b81b/RCc816e3ec132b46efaa477f39c078f71c-source.min.js
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/etc/clientlibs/dtm/help-twitter/c411b4930511/4121f48d5646/launch-aa3ff817aa50.min.js.twhash.a.f.2b340c958020c22642dd4de163794e4e.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::6815:2b3d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2c8f84c778792b1b2f8f74e36c5f64acb2747bf5e7ac97fe4eba879e0ad72ae2
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 02 May 2023 10:09:46 GMT
strict-transport-security
max-age=631138519
content-encoding
br
cf-cache-status
BYPASS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-response-time
110
last-modified
Mon, 01 May 2023 18:48:16 GMT
server
cloudflare
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
x-transaction-id
2a374e7d6be431fb
cache-control
max-age=0
access-control-allow-credentials
true
perf
7626143928
x-connection-hash
78b583a0d55a34cb4b90217db842412a9f84514c4f59469d85e5349267744de1
cf-ray
7c0f78776dbb0a6c-AMS
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9DCSv8YxvVqLr603CsmVLMPKFnewVr0oXovROvgaiV%2B5rRumr5W8zKgrCar6svb1HWkaMDvOjg7Cuz7PZpSMDziY6dlUJFTirwD6moKXtSska5VHuRafEKdmax3iwhTM1QpGyntcj0r%2BEgg1igKK4oTZ"}],"group":"cf-nel","max_age":604800}
expires
Tue, 02 May 2023 10:09:46 GMT
htc-summary-card.jpg.twimg.768.jpg
cdn.cms-twdigitalassets.com/content/dam/help-twitter/logos/
559 KB
560 KB
Image
General
Full URL
https://cdn.cms-twdigitalassets.com/content/dam/help-twitter/logos/htc-summary-card.jpg.twimg.768.jpg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:d516:4fb6:b6b2:fd6b:2daa , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CDE) /
Resource Hash
209d19cbed4f884ad86c2f8e2787df11b19643b7c877322c336537a6b9c9aba6
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-c64ffbe22c1bb81eb0042c4e9077a79' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

content-security-policy
default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-c64ffbe22c1bb81eb0042c4e9077a79' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
date
Tue, 02 May 2023 10:09:46 GMT
strict-transport-security
max-age=631138519
age
48511
x-cache
HIT
content-length
572702
x-response-time
225
last-modified
Mon, 01 May 2023 20:41:15 GMT
server
ECAcc (frc/4CDE)
x-frame-options
SAMEORIGIN
content-type
image/jpeg, image/jpeg
x-transaction-id
c76522c73560956e
cache-control
max-age=86400
perf
7626143928
x-connection-hash
cf74c6be5927aba845ccceda137c117f8e6cfcd92364dfb99e3fdcfb2e29079f
accept-ranges
bytes
expires
Wed, 03 May 2023 10:09:46 GMT
electionsticker.jpg.twimg.768.jpg
cdn.cms-twdigitalassets.com/content/dam/help-twitter/using-twitter/
230 KB
231 KB
Image
General
Full URL
https://cdn.cms-twdigitalassets.com/content/dam/help-twitter/using-twitter/electionsticker.jpg.twimg.768.jpg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:d516:4fb6:b6b2:fd6b:2daa , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CFB) /
Resource Hash
dc009af4a0724ba4aa7e05f59cfe57923e9982f69884e71072a625e6abcbf22c
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-727d26fce8576c1164a21728d23ba81' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

content-security-policy
default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://www.google.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://t.co https://s1259914507.t.eloqua.com https://px.ads.linkedin.com https://www.glassdoor.com/track/ https://pixel.clickiq.co.uk/api/pixel/ https://p.adsymptotic.com/d/px https://dc.ads.linkedin.com https://px4.ads.linkedin.com https://snap.licdn.com https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-4vjRgvPWP4vJR8o44Hly4wuWPbcPosEtObsy+q163L0=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://cdn.syndication.twimg.com https://*.twitter.com https://static.ads-twitter.com 'nonce-727d26fce8576c1164a21728d23ba81' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
date
Tue, 02 May 2023 10:09:46 GMT
strict-transport-security
max-age=631138519
age
84753
x-cache
HIT
content-length
235046
x-response-time
106
last-modified
Fri, 28 Apr 2023 05:12:28 GMT
server
ECAcc (frc/4CFB)
x-frame-options
SAMEORIGIN
content-type
image/jpeg, image/jpeg
x-transaction-id
2f66cc8d14b155d1
cache-control
max-age=86400
perf
7626143928
x-connection-hash
5700c6b585b928e18b875f9e2a599c8413c32c605ebe3e157eca4ff2fe7f3d5e
accept-ranges
bytes
expires
Wed, 03 May 2023 10:09:46 GMT
gtag.js
help.twitter.com/etc/designs/common-twitter/analytics/js/
91 KB
36 KB
Script
General
Full URL
https://help.twitter.com/etc/designs/common-twitter/analytics/js/gtag.js
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/etc/clientlibs/dtm/help-twitter/c411b4930511/4121f48d5646/launch-aa3ff817aa50.min.js.twhash.a.f.2b340c958020c22642dd4de163794e4e.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.244.42.3 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_o /
Resource Hash
24f23ffa3e3a08c07350e7484348c14d0c639b31436a0f66f9b39783ba321ab0
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://s1259914507.t.eloqua.com https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com https://webchat-service.iris.ci wss://webchat-service.iris.ci https://*.twimg.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com https://twitter.com/i/jot https://udc-neb.kampyle.com/ https://*.g.doubleclick.net https://www.google.com/ads/ga-audiences data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-/nYZeBsBEfDf+ABhqZiU2PnUHhhhHmk3hYj22tC7NqU=' 'sha256-akh2NAyCpIHqLfeRcKlsLv3YFpCxzxo655o2LsqrU7U=' 'sha256-BpNYkFnk3M8MTdhILlIMqd1IeQzuYTVPL0s/aOcqqKI=' 'sha256-ZzS90TFgO7fQ9chXuDVZh5D0KAZTx9oOG4q2KTH+6+k=' 'sha256-xD/hGq9W74wOiYICJ/NbVXLlkjtX4XS40sOu2hyBhtU=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://*.twitter.com https://static.ads-twitter.com 'nonce-d65c37bc6a7074a3d21c880f6ef2795' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 02 May 2023 10:09:46 GMT
content-security-policy
default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://*.tt.omtrdc.net https://s1259914507.t.eloqua.com https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com https://webchat-service.iris.ci wss://webchat-service.iris.ci https://*.twimg.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com https://iframe.arkoselabs.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://*.google-analytics.com https://*.analytics.google.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com https://twitter.com/i/jot https://udc-neb.kampyle.com/ https://*.g.doubleclick.net https://www.google.com/ads/ga-audiences data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' 'sha256-/nYZeBsBEfDf+ABhqZiU2PnUHhhhHmk3hYj22tC7NqU=' 'sha256-akh2NAyCpIHqLfeRcKlsLv3YFpCxzxo655o2LsqrU7U=' 'sha256-BpNYkFnk3M8MTdhILlIMqd1IeQzuYTVPL0s/aOcqqKI=' 'sha256-ZzS90TFgO7fQ9chXuDVZh5D0KAZTx9oOG4q2KTH+6+k=' 'sha256-xD/hGq9W74wOiYICJ/NbVXLlkjtX4XS40sOu2hyBhtU=' 'sha256-XJxhg/iMfk3mu/xelB8T5unCRR3sLMiQzFCLAgJEP0c=' https://*.twitter.com https://static.ads-twitter.com 'nonce-d65c37bc6a7074a3d21c880f6ef2795' https://cdn.cms-twdigitalassets.com; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'
content-encoding
gzip
strict-transport-security
max-age=631138519
age
56220
content-length
35149
x-response-time
214
last-modified
Mon, 01 May 2023 18:32:46 GMT
server
tsa_o
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-transaction-id
e0a65cf08a44936e
cache-control
max-age=0
perf
7626143928
x-connection-hash
84dbf06463f67ecc16b1c2b96e3348684cc8ace0ca7c8f719ccabdd8bccbbca1
accept-ranges
bytes
expires
Tue, 02 May 2023 10:09:46 GMT
js
www.googletagmanager.com/gtag/
221 KB
78 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-BYKEBDM7DS&l=dataLayer&cx=c
Requested by
Host: help.twitter.com
URL: https://help.twitter.com/etc/designs/common-twitter/analytics/js/gtag.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80e::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
a67ef6192a581939cfec39e2c8809b72021c3222e749d9f2684dfac3d9097dea
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 02 May 2023 10:09:46 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
79152
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 02 May 2023 10:09:46 GMT
collect
region1.google-analytics.com/g/
0
257 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-BYKEBDM7DS&gtm=45je34q0&_p=954207802&cid=1189740953.1683022185&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_s=1&sid=1683022186&sct=1&seg=0&dl=https%3A%2F%2Fsupport.arkting.top%2F&dt=Hilfe-Center&en=page_view&_fv=1&_ss=1&_ee=1&ep.page_id=&ep.page_type=home-page&ep.request_internal=false
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-BYKEBDM7DS&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 02 May 2023 10:09:46 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://support.arkting.top
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
RC69b35535e56c492a83de738a4ca9c822-source.min.js
support.arkting.top/etc/clientlibs/dtm/help-twitter/c411b4930511/4121f48d5646/a4c8b172b81b/
714 B
2 KB
Script
General
Full URL
https://support.arkting.top/etc/clientlibs/dtm/help-twitter/c411b4930511/4121f48d5646/a4c8b172b81b/RC69b35535e56c492a83de738a4ca9c822-source.min.js
Requested by
Host: support.arkting.top
URL: https://support.arkting.top/etc/clientlibs/dtm/help-twitter/c411b4930511/4121f48d5646/launch-aa3ff817aa50.min.js.twhash.a.f.2b340c958020c22642dd4de163794e4e.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::6815:2b3d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0a4debf58dfa0f0aff2d33d02694eb5b18777a4fdf163dc65ac82ad30fdf9ad6
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.arkting.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 02 May 2023 10:09:48 GMT
strict-transport-security
max-age=631138519
content-encoding
br
cf-cache-status
BYPASS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-response-time
106
last-modified
Mon, 01 May 2023 18:38:10 GMT
server
cloudflare
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
x-transaction-id
0137a0b2c45229b3
cache-control
max-age=0
access-control-allow-credentials
true
perf
7626143928
x-connection-hash
a4accfa545cb20bb97e31011897b14868e12a6e1e22d4bccb9b3524e6836fdc6
cf-ray
7c0f7883eeda0a6c-AMS
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DkD4f3KRYh2sDJzSb7BTCb91qB2%2B0JqnMIidmu1M2gLfPPLtV%2FvCIYyQ7MMeI6xPh5f9R1v2P%2FUw7PEbqQLFs7PgBJupJ5UcoDIXBNo9nukSPnnUkwx5HHFvpfe4%2FhOrq4%2FkCEzVH7FJVNAyshhzZiOI"}],"group":"cf-nel","max_age":604800}
expires
Tue, 02 May 2023 10:09:48 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
api.twitter.com
URL
https://api.twitter.com/1.1/guest/activate.json
Domain
api.twitter.com
URL
https://api.twitter.com/1.1/guest/activate.json

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Twitter (Social Network)

39 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 boolean| credentialless object| __twttrll object| twttr object| __twttr object| _satellite boolean| __satelliteLoaded string| GoogleAnalyticsObject function| ga string| _launchCspNonce function| targetPageParams object| adobe object| ___target_traces function| mboxCreate function| mboxDefine function| mboxUpdate function| dtm_md5 function| attachHandler object| twtrScribe object| twtrCore function| getUserProfile object| google_tag_data object| gaplugins object| gaGlobal object| gaData object| regeneratorRuntime object| lazySizes function| Velocity function| registerFieldPlugin object| digitalData function| targetPageParamsAll object| twtrCommon function| Cookies object| google_tag_manager object| dataLayer function| gtag function| onYouTubeIframeAPIReady

9 Cookies

Domain/Path Name / Value
support.arkting.top/ Name: cms-csp-nonce
Value: a08129b7d897ba13b30467ea80e33f0
.arkting.top/ Name: at_check
Value: true
.arkting.top/ Name: mbox
Value: session#1d280ea5e0da498abb40152d3e860d74#1683024046|PC#1d280ea5e0da498abb40152d3e860d74.37_0#1746266986
.twitter.com/ Name: guest_id
Value: v1%3A168302218520427390
.support.arkting.top/ Name: _ga
Value: GA1.3.1189740953.1683022185
.support.arkting.top/ Name: _gid
Value: GA1.3.1665878550.1683022185
.support.arkting.top/ Name: _gat_helpspecific
Value: 1
.arkting.top/ Name: _ga_BYKEBDM7DS
Value: GS1.1.1683022186.1.0.1683022186.0.0.0
.arkting.top/ Name: _ga
Value: GA1.1.1189740953.1683022185

8 Console Messages

Source Level URL
Text
network error URL: https://fonts.twitter.com/helvetica_neue/1a14dcac-7c9e-471c-8039-33c730f871f2.woff2
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://fonts.twitter.com/helvetica_neue/d9122e8d-bf26-4f1c-bab9-c06599397b59.woff2
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://fonts.twitter.com/helvetica_neue/558ed534-0c60-42cf-8b94-d0a16eb70d37.woff
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://fonts.twitter.com/helvetica_neue/db0cec12-a947-40fe-a115-c5ce22ee79f6.woff
Message:
Failed to load resource: the server responded with a status of 403 ()
javascript error URL: https://support.arkting.top/
Message:
Access to XMLHttpRequest at 'https://api.twitter.com/1.1/guest/activate.json' from origin 'https://support.arkting.top' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://api.twitter.com/1.1/guest/activate.json
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://support.arkting.top/
Message:
Access to XMLHttpRequest at 'https://api.twitter.com/1.1/guest/activate.json' from origin 'https://support.arkting.top' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://api.twitter.com/1.1/guest/activate.json
Message:
Failed to load resource: net::ERR_FAILED

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=631138519
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

api.twitter.com
cdn.cms-twdigitalassets.com
fonts.twitter.com
help.twitter.com
platform.twitter.com
region1.google-analytics.com
stats.g.doubleclick.net
support.arkting.top
syndication.twitter.com
twitterinc.tt.omtrdc.net
www.google-analytics.com
www.google.com
www.google.de
www.googletagmanager.com
api.twitter.com
104.244.42.130
104.244.42.200
104.244.42.3
2001:4860:4802:32::36
2606:2800:233:d516:4fb6:b6b2:fd6b:2daa
2606:2800:234:59:254c:406:2366:268c
2606:4700:3033::6815:2b3d
2a00:1450:4001:801::2004
2a00:1450:4001:80e::2003
2a00:1450:4001:80e::2008
2a00:1450:4001:827::200e
2a00:1450:400c:c0c::9d
54.229.194.77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