Submitted URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-prot...
Effective URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-prot...
Submission: On December 22 via api from US

Summary

This website contacted 53 IPs in 9 countries across 44 domains to perform 111 HTTP transactions. The main IP is 2606:4700:300b::a29f:f67d, located in United States and belongs to CLOUDFLARENET, US. The main domain is www.fireeye.com.
TLS certificate: Issued by Cloudflare Inc ECC CA-3 on December 3rd 2020. Valid for: a year.
This is the only time www.fireeye.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
21 2606:4700:300... 13335 (CLOUDFLAR...)
1 104.109.54.208 20940 (AKAMAI-ASN1)
2 13.108.249.135 14340 (SALESFORCE)
6 104.17.70.206 13335 (CLOUDFLAR...)
5 104.75.88.112 16625 (AKAMAI-AS)
1 2a00:1450:400... 15169 (GOOGLE)
2 2606:4700::68... 13335 (CLOUDFLAR...)
2 104.109.70.122 20940 (AKAMAI-ASN1)
2 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
2 2620:1ec:c11:... 8068 (MICROSOFT...)
1 199.232.136.157 54113 (FASTLY)
1 216.58.212.130 15169 (GOOGLE)
1 2 216.58.208.38 15169 (GOOGLE)
2 2a03:2880:f02... 32934 (FACEBOOK)
2 104.111.236.192 16625 (AKAMAI-AS)
1 65.9.68.88 16509 (AMAZON-02)
1 2606:4700:303... 13335 (CLOUDFLAR...)
3 52.84.50.103 16509 (AMAZON-02)
1 1 68.67.153.60 29990 (ASN-APPNEX)
2 3 37.252.173.62 29990 (ASN-APPNEX)
1 65.9.68.128 16509 (AMAZON-02)
1 2a00:1450:400... 15169 (GOOGLE)
1 52.222.177.32 16509 (AMAZON-02)
5 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 2 2a05:f500:10:... 14413 (LINKEDIN)
1 1 2620:1ec:21::14 8068 (MICROSOFT...)
2 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 23.37.35.171 16625 (AKAMAI-AS)
2 3.120.241.234 16509 (AMAZON-02)
1 2a00:1450:400... 15169 (GOOGLE)
1 104.244.42.69 13414 (TWITTER)
1 13.227.209.81 16509 (AMAZON-02)
2 2a03:2880:f12... 32934 (FACEBOOK)
1 2a00:1450:400... 15169 (GOOGLE)
8 34.194.181.251 14618 (AMAZON-AES)
1 2001:4de0:ac1... 20446 (HIGHWINDS3)
1 2a00:1450:400... 15169 (GOOGLE)
4 50.16.14.79 14618 (AMAZON-AES)
1 3.229.202.186 14618 (AMAZON-AES)
1 2.18.235.40 16625 (AKAMAI-AS)
1 104.244.42.131 13414 (TWITTER)
1 2 54.155.47.148 16509 (AMAZON-02)
1 2606:4700::68... 13335 (CLOUDFLAR...)
1 182.22.24.252 23816 (YAHOO Yah...)
1 192.28.147.68 15224 (OMNITURE)
2 23.20.13.199 14618 (AMAZON-AES)
1 13.110.70.53 14340 (SALESFORCE)
1 183.79.255.28 24572 (YAHOO-JP-...)
2 2a00:1288:f03... 10310 (YAHOO-1)
1 54.194.111.119 16509 (AMAZON-02)
1 212.82.100.181 34010 (YAHOO-IRD)
1 66.102.1.156 15169 (GOOGLE)
111 53
Apex Domain
Subdomains
Transfer
27 fireeye.com
www.fireeye.com
www2.fireeye.com
451 KB
10 pathfactory.com
jukebox.pathfactory.com
spcollector.pathfactory.com
3 KB
6 google-analytics.com
www.google-analytics.com
19 KB
5 listenloop.com
v2.listenloop.com
abm2.listenloop.com
60 KB
5 doubleclick.net
8443343.fls.doubleclick.net
stats.g.doubleclick.net
googleads.g.doubleclick.net
bid.g.doubleclick.net
2 KB
4 addthis.com
s7.addthis.com
m.addthis.com
191 KB
3 linkedin.com
px.ads.linkedin.com
www.linkedin.com
2 KB
3 adnxs.com
secure.adnxs.com
3 KB
3 driftt.com
js.driftt.com
79 KB
3 6sc.co
j.6sc.co
c.6sc.co
b.6sc.co
8 KB
3 salesforceliveagent.com
c.la2c2.salesforceliveagent.com
d.la2c2.salesforceliveagent.com
d.la1-c1-ia5.salesforceliveagent.com
42 KB
2 yimg.com
s.yimg.com
7 KB
2 bidr.io
segment.prod.bidr.io
1 KB
2 facebook.com
www.facebook.com
229 B
2 6sense.com
epsilon.6sense.com
293 B
2 google.de
www.google.de
637 B
2 google.com
www.google.com
242 B
2 marketo.net
munchkin.marketo.net
7 KB
2 facebook.net
connect.facebook.net
92 KB
2 bing.com
bat.bing.com
9 KB
2 licdn.com
snap.licdn.com
3 KB
2 maxmind.com
js.maxmind.com
2 KB
1 yahoo.com
sp.analytics.yahoo.com
935 B
1 omtrdc.net
fireeye.tt.omtrdc.net
949 B
1 yahoo.co.jp
b91.yahoo.co.jp
917 B
1 mktoresp.com
848-did-242.mktoresp.com
311 B
1 yimg.jp
s.yimg.jp
2 KB
1 cloudflare.com
cdnjs.cloudflare.com
24 KB
1 addthisedge.com
v1.addthisedge.com
1 KB
1 twitter.com
analytics.twitter.com
651 B
1 moatads.com
z.moatads.com
1 KB
1 driftqa.com
js.driftqa.com
21 KB
1 googleapis.com
fonts.googleapis.com
725 B
1 bootstrapcdn.com
maxcdn.bootstrapcdn.com
7 KB
1 lfeeder.com
tr.lfeeder.com
294 B
1 t.co
t.co
448 B
1 leadfeeder.com
lftracker.leadfeeder.com
5 KB
1 ml-api.io
attr.ml-api.io
485 B
1 ml-attr.com
s.ml-attr.com
276 B
1 lookbookhq.com
app.cdn.lookbookhq.com
174 KB
1 googleadservices.com
www.googleadservices.com
13 KB
1 ads-twitter.com
static.ads-twitter.com
2 KB
1 googletagmanager.com
www.googletagmanager.com
94 KB
1 typography.com
cloud.typography.com
278 B
111 44
Domain Requested by
21 www.fireeye.com www.fireeye.com
8 jukebox.pathfactory.com www.fireeye.com
6 www.google-analytics.com www.googletagmanager.com
www.fireeye.com
6 www2.fireeye.com www.fireeye.com
www2.fireeye.com
4 abm2.listenloop.com www.fireeye.com
3 secure.adnxs.com 2 redirects www.fireeye.com
3 js.driftt.com www.fireeye.com
js.driftt.com
3 s7.addthis.com www.fireeye.com
s7.addthis.com
2 s.yimg.com www.fireeye.com
2 spcollector.pathfactory.com www.fireeye.com
2 segment.prod.bidr.io 1 redirects www.fireeye.com
2 www.facebook.com www.fireeye.com
connect.facebook.net
2 epsilon.6sense.com www.fireeye.com
2 www.google.de www.fireeye.com
2 www.google.com www.fireeye.com
2 px.ads.linkedin.com 1 redirects www.fireeye.com
2 munchkin.marketo.net www.googletagmanager.com
munchkin.marketo.net
2 connect.facebook.net www.fireeye.com
connect.facebook.net
2 8443343.fls.doubleclick.net 1 redirects www.googletagmanager.com
2 bat.bing.com www.googletagmanager.com
www.fireeye.com
2 snap.licdn.com www.googletagmanager.com
snap.licdn.com
2 js.maxmind.com www.fireeye.com
1 bid.g.doubleclick.net www.fireeye.com
1 sp.analytics.yahoo.com www.fireeye.com
1 fireeye.tt.omtrdc.net www.fireeye.com
1 b91.yahoo.co.jp www.fireeye.com
1 d.la1-c1-ia5.salesforceliveagent.com www.fireeye.com
1 848-did-242.mktoresp.com www.fireeye.com
1 s.yimg.jp www.googletagmanager.com
1 cdnjs.cloudflare.com www.fireeye.com
1 m.addthis.com s7.addthis.com
1 v1.addthisedge.com s7.addthis.com
1 d.la2c2.salesforceliveagent.com www.fireeye.com
1 analytics.twitter.com www.fireeye.com
1 z.moatads.com s7.addthis.com
1 js.driftqa.com www.fireeye.com
1 fonts.googleapis.com www.fireeye.com
1 maxcdn.bootstrapcdn.com www.fireeye.com
1 tr.lfeeder.com www.fireeye.com
1 t.co www.fireeye.com
1 googleads.g.doubleclick.net www.fireeye.com
1 b.6sc.co www.fireeye.com
1 www.linkedin.com 1 redirects
1 stats.g.doubleclick.net www.fireeye.com
1 c.6sc.co www.fireeye.com
1 lftracker.leadfeeder.com www.fireeye.com
1 attr.ml-api.io www.fireeye.com
1 s.ml-attr.com 1 redirects
1 v2.listenloop.com www.fireeye.com
1 app.cdn.lookbookhq.com www.fireeye.com
1 www.googleadservices.com www.googletagmanager.com
1 static.ads-twitter.com www.googletagmanager.com
1 j.6sc.co www.fireeye.com
1 www.googletagmanager.com www.fireeye.com
1 c.la2c2.salesforceliveagent.com www.fireeye.com
1 cloud.typography.com www.fireeye.com
111 56
Subject Issuer Validity Valid
fireeye.com
Cloudflare Inc ECC CA-3
2020-12-03 -
2021-12-03
a year crt.sh
*.typography.com
DigiCert SHA2 Secure Server CA
2020-04-26 -
2021-07-26
a year crt.sh
la1-c2-ord.salesforceliveagent.com
DigiCert SHA2 Secure Server CA
2020-07-09 -
2021-07-06
a year crt.sh
www2.fireeye.com
Cloudflare Inc ECC CA-3
2020-07-05 -
2021-07-05
a year crt.sh
odc-prod-01.oracle.com
DigiCert Secure Site ECC CA-1
2020-07-22 -
2021-10-13
a year crt.sh
*.google-analytics.com
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
*.maxmind.com
Sectigo RSA Organization Validation Secure Server CA
2020-10-07 -
2021-11-06
a year crt.sh
*.6sc.co
DigiCert SHA2 Secure Server CA
2020-01-07 -
2021-04-07
a year crt.sh
*.licdn.com
DigiCert SHA2 Secure Server CA
2019-04-01 -
2021-05-07
2 years crt.sh
www.bing.com
Microsoft RSA TLS CA 02
2020-10-27 -
2021-04-27
6 months crt.sh
ads-twitter.com
DigiCert SHA2 High Assurance Server CA
2020-08-14 -
2021-08-19
a year crt.sh
www.googleadservices.com
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
*.doubleclick.net
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2020-11-02 -
2021-01-30
3 months crt.sh
*.marketo.net
DigiCert SHA2 Secure Server CA
2020-03-14 -
2021-04-13
a year crt.sh
cdn.lookbookhq.com
Amazon
2020-11-08 -
2021-12-07
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2020-08-05 -
2021-08-05
a year crt.sh
drift.com
Amazon
2020-09-21 -
2021-10-23
a year crt.sh
*.ml-api.io
Amazon
2020-02-06 -
2021-03-06
a year crt.sh
*.leadfeeder.com
Amazon
2020-03-13 -
2021-04-13
a year crt.sh
*.adnxs.com
DigiCert ECC Secure Server CA
2019-01-23 -
2021-03-08
2 years crt.sh
*.g.doubleclick.net
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
px.ads.linkedin.com
DigiCert SHA2 Secure Server CA
2020-08-05 -
2021-02-05
6 months crt.sh
www.google.com
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
www.google.de
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
*.6sense.com
Amazon
2020-07-29 -
2021-08-28
a year crt.sh
t.co
DigiCert SHA2 High Assurance Server CA
2020-03-05 -
2021-03-02
a year crt.sh
*.lfeeder.com
Amazon
2020-09-04 -
2021-10-06
a year crt.sh
*.google.com
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
*.google.de
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
*.bootstrapcdn.com
Sectigo RSA Domain Validation Secure Server CA
2020-09-22 -
2021-10-12
a year crt.sh
upload.video.google.com
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
*.pathfactory.com
Amazon
2020-04-05 -
2021-05-05
a year crt.sh
*.listenloop.com
RapidSSL RSA CA 2018
2019-06-14 -
2021-06-17
2 years crt.sh
driftqa.com
Amazon
2020-06-18 -
2021-07-18
a year crt.sh
moatads.com
DigiCert SHA2 Secure Server CA
2020-01-17 -
2021-03-17
a year crt.sh
*.twitter.com
DigiCert SHA2 High Assurance Server CA
2020-03-05 -
2021-03-02
a year crt.sh
*.segment.prod.bidr.io
Amazon
2020-03-26 -
2021-04-26
a year crt.sh
edge01.yahoo.co.jp
Cybertrust Japan SureServer CA G4
2020-10-08 -
2021-11-07
a year crt.sh
*.mktoresp.com
DigiCert SHA2 Secure Server CA
2020-01-17 -
2022-01-21
2 years crt.sh
la1-c1-ia5.salesforceliveagent.com
DigiCert SHA2 Secure Server CA
2019-05-14 -
2021-05-13
2 years crt.sh
mscedge01.yahoo.co.jp
Cybertrust Japan SureServer CA G4
2020-08-04 -
2021-09-03
a year crt.sh
*.yahoo.com
DigiCert SHA2 High Assurance Server CA
2020-12-20 -
2021-02-02
a month crt.sh
*.tt.omtrdc.net
DigiCert SHA2 Secure Server CA
2020-11-02 -
2021-11-09
a year crt.sh
*.analytics.yahoo.com
DigiCert SHA2 High Assurance Server CA
2020-08-01 -
2021-01-28
6 months crt.sh

This page contains 8 frames:

Primary Page: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Frame ID: 61C74CD70B3C25E6F30D3B7B049DC2EA
Requests: 95 HTTP requests in this frame

Frame: https://8443343.fls.doubleclick.net/activityi;dc_pre=CPPijPCJ4u0CFYGFgwcdyIoNOQ;src=8443343;type=sitew0;cat=firee0;ord=5795143009879;gtm=2wgbu0;auiddc=1459561202.1608656882;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan;u2=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Frame ID: EE897137DFE68D60179D03B88D9DF733
Requests: 1 HTTP requests in this frame

Frame: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Frame ID: AD77988EE782AF922F965F6D2EC816FD
Requests: 1 HTTP requests in this frame

Frame: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Frame ID: F46C29A87A29CC1E401F718ADD49314F
Requests: 1 HTTP requests in this frame

Frame: https://www2.fireeye.com/index.php/form/XDFrame
Frame ID: 884545551C14C3C2617F88AFD1190F63
Requests: 2 HTTP requests in this frame

Frame: https://js.driftt.com/core?embedId=wm3vc3smix6y&forceShow=false&skipCampaigns=false&sessionId=17c5ff4b-f235-4607-a351-28b3fa1a1d5a&sessionStarted=1608656886&campaignRefreshToken=66d42f11-9549-4f79-9a41-d86db0753eb6&pageLoadStartTime=1608656881642
Frame ID: 2264567CCF9B209BED19470C6BCBBE39
Requests: 1 HTTP requests in this frame

Frame: https://js.driftt.com/core/chat
Frame ID: E4AB9492DD4600CBFC5E37A298861D36
Requests: 1 HTTP requests in this frame

Frame: https://bid.g.doubleclick.net/xbbe/pixel?d=KAE
Frame ID: FE301673496E54D988F5F679568FA0D6
Requests: 1 HTTP requests in this frame

Screenshot


Detected technologies

Overall confidence: 100%
Detected patterns
  • script /\/etc\/designs\//i
  • script /\/etc.clientlibs\//i

Overall confidence: 100%
Detected patterns
  • script /\/etc\/designs\//i
  • script /\/etc.clientlibs\//i

Overall confidence: 100%
Detected patterns
  • headers server /^cloudflare$/i

Overall confidence: 100%
Detected patterns
  • script /\/\/connect\.facebook\.net\/[^/]*\/[a-z]*\.js/i

Overall confidence: 100%
Detected patterns
  • script /google-analytics\.com\/(?:ga|urchin|analytics)\.js/i

Overall confidence: 100%
Detected patterns
  • script /jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?/i

Page Statistics

111
Requests

98 %
HTTPS

39 %
IPv6

44
Domains

56
Subdomains

53
IPs

9
Countries

1324 kB
Transfer

4081 kB
Size

33
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 28
  • https://8443343.fls.doubleclick.net/activityi;src=8443343;type=sitew0;cat=firee0;ord=5795143009879;gtm=2wgbu0;auiddc=1459561202.1608656882;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan;u2=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan HTTP 302
  • https://8443343.fls.doubleclick.net/activityi;dc_pre=CPPijPCJ4u0CFYGFgwcdyIoNOQ;src=8443343;type=sitew0;cat=firee0;ord=5795143009879;gtm=2wgbu0;auiddc=1459561202.1608656882;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan;u2=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Request Chain 34
  • https://s.ml-attr.com/getuid?https%3a%2f%2fattr.ml-api.io%2f%3fdomain%3dfireeye.com%26pId%3d%24UID HTTP 302
  • https://secure.adnxs.com/getuid?https%3a%2f%2fattr.ml-api.io%2f%3fdomain%3dfireeye.com%26pId%3d%24UID HTTP 307
  • https://secure.adnxs.com/bounce?%2Fgetuid%3Fhttps%253a%252f%252fattr.ml-api.io%252f%253fdomain%253dfireeye.com%2526pId%253d%2524UID HTTP 302
  • https://attr.ml-api.io/?domain=fireeye.com&pId=7878716330521923033
Request Chain 43
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1608656881918&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan HTTP 302
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D6572%26time%3D1608656881918%26url%3Dhttps%253A%252F%252Fwww.fireeye.com%252Fblog%252Fproducts-and-services%252F2020%252F12%252Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%252Fu003c%252Fa%252Fu003e%252Fu003c%252Fspan%252Fu003e%252Fu003c%252Fspan%252Fu003e%252Fn%252Fn%252Fu0026nbsp%253B%252Fn%252Fn__%252Fu003cspan%26liSync%3Dtrue HTTP 302
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1608656881918&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&liSync=true
Request Chain 76
  • https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value= HTTP 303
  • https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value=&_bee_ppp=1

111 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request u003cspan
www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/
72 KB
19 KB
Document
General
Full URL
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0b1c1015230dec9f3327b269415a9bff9adda44ec6fffdc3b8e85af1c484389e
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

:method
GET
:authority
www.fireeye.com
:scheme
https
:path
/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:01 GMT
content-type
text/html;charset=utf-8
set-cookie
__cfduid=de4c91bd45e0c5a0224ef58638fa111b01608656880; expires=Thu, 21-Jan-21 17:08:00 GMT; path=/; domain=.fireeye.com; HttpOnly; SameSite=Lax; Secure
cf-ray
605b71404ab9d6b5-FRA
strict-transport-security
max-age=31536000; includeSubDomains
vary
Accept-Encoding,User-Agent
cf-cache-status
DYNAMIC
cf-request-id
072d051c2e0000d6b57eacd000000001
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
x-content-type-options
nosniff nosniff
x-dispatcher
dispatcher2uswest1
x-frame-options
ALLOW-FROM https://content.fireeye.com
x-vhost
publish
x-xss-protection
1; mode=block
server
cloudflare
content-encoding
gzip
jquery.min.js
www.fireeye.com/etc.clientlibs/clientlibs/granite/
111 KB
38 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b397476bcbcf8c9eae3f82007cc4f9495661b367e02e6d3dea6e15f0610ef20a
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
2199
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
38305
cf-request-id
072d051ff20000d6b5370d5000000001
last-modified
Tue, 22 Dec 2020 06:01:11 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"1baa2-5b7074d2f3ec2-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
605b71464993d6b5-FRA
expires
Wed, 30 Dec 2020 17:08:01 GMT
csrf.min.js
www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/
4 KB
2 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fbcc2c7d4dfbc5d0251c789843b8d7edf25306dfa23188ad267e2786357233c0
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
444
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
1676
cf-request-id
072d051ff30000d6b585a38000000001
last-modified
Tue, 22 Dec 2020 16:49:56 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"f3e-5b7105d50d83b-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
605b71464994d6b5-FRA
expires
Wed, 30 Dec 2020 17:08:01 GMT
clientlibs_nav.min.js
www.fireeye.com/etc/designs/fireeye-www/
12 KB
4 KB
Script
General
Full URL
https://www.fireeye.com/etc/designs/fireeye-www/clientlibs_nav.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
84a91ff2a1a995e3816750f53342b4499bfefc817a8ee1a5d4b401433692d510
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
444
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
3882
cf-request-id
072d051ff30000d6b55eb2b000000001
last-modified
Tue, 22 Dec 2020 16:54:29 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"2f77-5b7106d945be7-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
605b71464997d6b5-FRA
expires
Wed, 30 Dec 2020 17:08:01 GMT
fonts.css
cloud.typography.com/6746836/6977592/css/
17 B
278 B
Stylesheet
General
Full URL
https://cloud.typography.com/6746836/6977592/css/fonts.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.109.54.208 , Netherlands, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a104-109-54-208.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
f2e53e56c4c3f42d0f7654ddedfa5cb642a4c2a6389435c6e4ae65fbfafd9f12

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 22 Dec 2020 17:08:01 GMT
Server
AkamaiNetStorage
ETag
"f130fd70bd4cfa88cacd6d9b4c8c0f19:1608603414.293937"
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=160
Connection
keep-alive
Content-Length
17
patch.css
www.fireeye.com/content/dam/fireeye-www/fw/css/
6 KB
2 KB
Stylesheet
General
Full URL
https://www.fireeye.com/content/dam/fireeye-www/fw/css/patch.css?v=1
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d78bfcf1f62b6a4a6c403372ad3a4f46fcf2bda72822ae206129d38de72f4d84
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
31563
cf-polished
origSize=6112
x-vhost
publish
cf-bgj
minify
vary
Accept-Encoding,User-Agent
x-xss-protection
1; mode=block
last-modified
Fri, 18 Dec 2020 19:29:31 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/css
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
cf-request-id
072d0520090000d6b569244000000001
cf-ray
605b7146498bd6b5-FRA
expires
Wed, 30 Dec 2020 17:08:01 GMT
clientlibs_fw-2019.min.css
www.fireeye.com/etc/designs/fireeye-www/
210 KB
40 KB
Stylesheet
General
Full URL
https://www.fireeye.com/etc/designs/fireeye-www/clientlibs_fw-2019.min.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
82e4da2f6b37cb149745e150c5a68ef8535de0ce33704ea2c002c159b4760fe9
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
31563
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
41282
cf-request-id
072d051ff50000d6b585216000000001
last-modified
Tue, 22 Dec 2020 06:01:21 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"34722-5b7074dca5842-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/css
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
605b7146498ed6b5-FRA
expires
Wed, 30 Dec 2020 17:08:01 GMT
clientlibs_base.min.css
www.fireeye.com/etc/clientlibs/fireeye-blog/
5 KB
2 KB
Stylesheet
General
Full URL
https://www.fireeye.com/etc/clientlibs/fireeye-blog/clientlibs_base.min.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
757eb886edd9a887fc95b701c88b08191eb743657027636c0c9d4973547ebb4a
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
31353
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
1501
cf-request-id
072d051ff50000d6b537a7a000000001
last-modified
Tue, 22 Dec 2020 07:06:49 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"1507-5b70837f000ac-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/css
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
605b71464992d6b5-FRA
expires
Wed, 30 Dec 2020 17:08:01 GMT
utils.min.js
www.fireeye.com/etc.clientlibs/clientlibs/granite/
10 KB
4 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/clientlibs/granite/utils.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
799cb15a25ed2fa78bdba496d1afbc68f033a3a5dd9ead12f4eaac4e0a93236d
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
13938
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
3706
cf-request-id
072d051ff80000d6b5e0ba0000000001
last-modified
Tue, 22 Dec 2020 06:01:32 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"26ad-5b7074e77e61f-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
605b71464998d6b5-FRA
expires
Wed, 30 Dec 2020 17:08:01 GMT
granite.min.js
www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/
4 KB
2 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c986afd07a4082d65befeef18869a4cd5e00f3ac6e8228d49658802c7453a1b8
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
13938
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
1702
cf-request-id
072d051ff40000d6b551123000000001
last-modified
Tue, 22 Dec 2020 06:01:11 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"f90-5b7074d3103e1-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
605b7146499ad6b5-FRA
expires
Wed, 30 Dec 2020 17:08:01 GMT
jquery.min.js
www.fireeye.com/etc.clientlibs/foundation/clientlibs/
16 B
169 B
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/foundation/clientlibs/jquery.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c084b47104c493fb377b6d35d8c08df67d773f6dcf8294c0a7360710cd8cacbd
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Tue, 22 Dec 2020 17:08:01 GMT
x-content-type-options
nosniff
cf-cache-status
HIT
age
13938
x-vhost
publish
vary
User-Agent, Accept-Encoding
content-length
16
cf-request-id
072d051ff40000d6b5509a4000000001
last-modified
Tue, 22 Dec 2020 06:01:11 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"10-5b7074d35d258"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
605b7146499bd6b5-FRA
expires
Wed, 30 Dec 2020 17:08:01 GMT
shared.min.js
www.fireeye.com/etc.clientlibs/foundation/clientlibs/
24 KB
7 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/foundation/clientlibs/shared.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4086c8cd4c3361452c1c1da9af3034fc90f4a375c4f6195f31d6dcf1c7b56f00
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
13938
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
6920
cf-request-id
072d0520010000d6b5509a5000000001
last-modified
Tue, 22 Dec 2020 06:01:11 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"5e7e-5b7074d325f89-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
605b714649a0d6b5-FRA
expires
Wed, 30 Dec 2020 17:08:01 GMT
modern.min.js
www.fireeye.com/etc.clientlibs/clientlibs/granite/lodash/
34 KB
12 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/clientlibs/granite/lodash/modern.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
355604a949ef95ceffcd21a7e9b5ed27c95d847f95127e0ddad5aa1793f1bb74
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
13938
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
11784
cf-request-id
072d051ff50000d6b59eb07000000001
last-modified
Tue, 22 Dec 2020 06:01:21 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"87c8-5b7074dca887a-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
605b714649a2d6b5-FRA
expires
Wed, 30 Dec 2020 17:08:01 GMT
kernel.min.js
www.fireeye.com/etc.clientlibs/cq/personalization/clientlib/personalization/
119 KB
26 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/cq/personalization/clientlib/personalization/kernel.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
79b2448738716f0daf11d4a206e105e3b79e9d082f9c9bf4ad2bd55e591a1a3c
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
13937
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
26194
cf-request-id
072d051ff50000d6b554092000000001
last-modified
Tue, 22 Dec 2020 06:08:08 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"1dd96-5b707660ba0d2-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
605b714649a4d6b5-FRA
expires
Wed, 30 Dec 2020 17:08:01 GMT
deployment.js
c.la2c2.salesforceliveagent.com/content/g/js/34.0/
40 KB
41 KB
Script
General
Full URL
https://c.la2c2.salesforceliveagent.com/content/g/js/34.0/deployment.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.108.249.135 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl4-ord.la1-c2-ord.salesforceliveagent.com
Software
Jetty(9.4.z-SNAPSHOT) /
Resource Hash
3aadac47cf44df595934bec631a78bf2ba62081ab95528e684a85b4c74453e77

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 22 Dec 2020 17:08:02 GMT
Cache-Control
max-age=60, must-revalidate
Last-Modified
Thu, 17 Dec 2020 18:46:18 GMT
Server
Jetty(9.4.z-SNAPSHOT)
Accept-Ranges
bytes
Content-Length
41338
Content-Type
application/javascript
fe-logo-color.svg
www.fireeye.com/content/dam/fireeye-www/fw/images/
3 KB
1 KB
Image
General
Full URL
https://www.fireeye.com/content/dam/fireeye-www/fw/images/fe-logo-color.svg
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f684d50dc9b24df0a4845f688a45b856d945f79d79549240187e171e1655f236
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
31479
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
1239
cf-request-id
072d05205f0000d6b55685e000000001
last-modified
Tue, 22 Dec 2020 06:34:23 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"cec-5b707c3ed6a0e-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/svg+xml
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
605b7146fb20d6b5-FRA
expires
Wed, 30 Dec 2020 17:08:01 GMT
bnr-mandiant-advantage-v3-315x315.png
www.fireeye.com/content/dam/fireeye-www/services/images/
55 KB
55 KB
Image
General
Full URL
https://www.fireeye.com/content/dam/fireeye-www/services/images/bnr-mandiant-advantage-v3-315x315.png
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a83836ec8efa8e402e410455200c7a01b33e8e390c7b9ddfa5ab3224a0d44286
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Tue, 22 Dec 2020 17:08:01 GMT
x-content-type-options
nosniff
cf-cache-status
HIT
age
560
cf-polished
origSize=57113
x-vhost
publish
cf-bgj
imgq:85,h2pri
vary
Accept-Encoding
content-length
56255
x-xss-protection
1; mode=block
last-modified
Tue, 22 Dec 2020 16:50:44 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"df19-5b7106026f7ae"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/png
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
cf-request-id
072d0520620000d6b56f88f000000001
accept-ranges
bytes
cf-ray
605b7146fb24d6b5-FRA
expires
Wed, 30 Dec 2020 17:08:01 GMT
forms2.min.js
www2.fireeye.com/js/forms2/js/
205 KB
68 KB
Script
General
Full URL
https://www2.fireeye.com/js/forms2/js/forms2.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.70.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dde2a7cd4331f78a4b35dca9aa2e716fc3d0c83ba0f855f0812cbfae4a27a805
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 12 Oct 2020 17:13:35 GMT
server
cloudflare
age
5778
etag
"541cea-33245-5b17c6b21edc0"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
public, max-age=14400
cf-ray
605b71475bc3cc5a-ZRH
cf-request-id
072d0520aa0000cc5a2a376000000001
expires
Tue, 22 Dec 2020 21:08:01 GMT
clientlibs_fw.min.js
www.fireeye.com/etc/designs/fireeye-www/
164 KB
50 KB
Script
General
Full URL
https://www.fireeye.com/etc/designs/fireeye-www/clientlibs_fw.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c3f5dba2736798b2245d9497cc07995d3381b7b6f19dd3306a6e6075162105b8
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
2199
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
50673
cf-request-id
072d05205f0000d6b5c3121000000001
last-modified
Tue, 22 Dec 2020 06:13:41 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"291cf-5b70779e5ec49-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
605b7146fb1dd6b5-FRA
expires
Wed, 30 Dec 2020 17:08:01 GMT
addthis_widget.js
s7.addthis.com/js/300/
353 KB
114 KB
Script
General
Full URL
https://s7.addthis.com/js/300/addthis_widget.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.75.88.112 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-112.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
acd2f7ad78edeebad4b6b0fdd17ff57d81c3726c60fd5435ee8c5a0115d29403
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
last-modified
Mon, 26 Oct 2020 18:11:48 GMT
server
nginx/1.15.8
etag
W/"5f971164-5834c"
vary
Accept-Encoding
x-distribution
99
content-type
application/javascript
cache-control
public, max-age=600
date
Tue, 22 Dec 2020 17:08:01 GMT
x-host
s7.addthis.com
content-length
116325
gtm.js
www.googletagmanager.com/
315 KB
94 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
e8eab0d254e03914fda5876b39526425e73ed8030d470994a4d99d645904daad
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
br
vary
Accept-Encoding
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
96596
x-xss-protection
0
last-modified
Tue, 22 Dec 2020 15:00:00 GMT
server
Google Tag Manager
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Tue, 22 Dec 2020 17:08:01 GMT
token.json
www.fireeye.com/libs/granite/csrf/
2 B
180 B
XHR
General
Full URL
https://www.fireeye.com/libs/granite/csrf/token.json
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff, nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Tue, 22 Dec 2020 17:08:02 GMT
x-content-type-options
nosniff, nosniff
cf-cache-status
DYNAMIC
x-vhost
publish
vary
User-Agent, Accept-Encoding
content-length
2
cf-request-id
072d05205b0000d6b545ab8000000001
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/json;charset=iso-8859-1
x-xss-protection
1; mode=block
cache-control
no-cache
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
cf-ray
605b7146fb14d6b5-FRA
expires
-1
me
js.maxmind.com/geoip/v2.1/country/
771 B
1 KB
XHR
General
Full URL
https://js.maxmind.com/geoip/v2.1/country/me?referrer=https%3A%2F%2Fwww.fireeye.com
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:262f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8458818adff166b4ea9e40073c2adc443a5ed41e94b795bd0dc550987487e8f6

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:01 GMT
cf-cache-status
DYNAMIC
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
content-type
application/vnd.maxmind.com-country+json; charset=UTF-8; version=2.1
access-control-allow-origin
*
cf-ray
605b714728871f39-FRA
content-length
771
cf-request-id
072d05207900001f396da7c000000001
6si.min.js
j.6sc.co/
15 KB
7 KB
Script
General
Full URL
https://j.6sc.co/6si.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.109.70.122 , Netherlands, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a104-109-70-122.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
779651bc146d489786b9b4ab590d2784547448e4b85cf1bb9036b31e404d1a37

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 22 Dec 2020 17:08:01 GMT
Content-Encoding
gzip
Last-Modified
Thu, 24 Sep 2020 22:09:24 GMT
Server
nginx/1.14.0 (Ubuntu)
ETag
"5f6d1914-3a6c"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET,POST
Content-Type
application/javascript
Access-Control-Allow-Origin
Access-Control-Max-Age
86400
Access-Control-Allow-Credentials
true
Connection
keep-alive
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
6116
fireicons.woff
www.fireeye.com/content/dam/fireeye-www/fw/f/
72 KB
37 KB
Font
General
Full URL
https://www.fireeye.com/content/dam/fireeye-www/fw/f/fireicons.woff?mva1rk
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc/designs/fireeye-www/clientlibs_fw-2019.min.css
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1de5a2b057fc1fd85e8b3ccffa91101c8304a88b32fccb33e19d7657a1460dae
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Origin
https://www.fireeye.com
Referer
https://www.fireeye.com/etc/designs/fireeye-www/clientlibs_fw-2019.min.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
30572
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
36804
cf-request-id
072d0520770000d6b529b02000000001
last-modified
Tue, 24 Sep 2019 21:47:18 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/x-font-woff
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
605b71472b82d6b5-FRA
expires
Wed, 30 Dec 2020 17:08:01 GMT
insight.min.js
snap.licdn.com/li.lms-analytics/
965 B
761 B
Script
General
Full URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:296::25ea , Ascension Island, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f10b9b0c4107ca5a40a5c69b1ac91a8948d84f39893dee6b429cdbdb05887093

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 22 Dec 2020 17:08:01 GMT
Content-Encoding
gzip
Last-Modified
Tue, 22 Sep 2020 22:01:48 GMT
X-CDN
AKAM
Vary
Accept-Encoding
Content-Type
application/x-javascript;charset=utf-8
Cache-Control
max-age=25020
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
448
bat.js
bat.bing.com/
27 KB
8 KB
Script
General
Full URL
https://bat.bing.com/bat.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
4dd6c09ddcb0e53a6290cc1df35224856073ba5f89d4134bd7c69e4fd9c6f515

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
last-modified
Tue, 20 Oct 2020 22:19:32 GMT
x-msedge-ref
Ref A: 55E312CAB52F4B078DE3617C31ACA1B1 Ref B: FRAEDGE1211 Ref C: 2020-12-22T17:08:01Z
etag
"0b27f152fa7d61:0"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
private,max-age=1800
accept-ranges
bytes
content-length
8454
uwt.js
static.ads-twitter.com/
5 KB
2 KB
Script
General
Full URL
https://static.ads-twitter.com/uwt.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
199.232.136.157 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
4cf52cc73734aa71f26f6a10be9aeec89602af45bf0f9abd5c8445a076c1ae1a

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:01 GMT
via
1.1 varnish
last-modified
Fri, 04 Dec 2020 00:21:46 GMT
age
70504
etag
"cbc512946c8abb461c6215ed5b454e5f+gzip"
vary
Accept-Encoding,Host
x-cache
HIT
p3p
CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
content-encoding
gzip
cache-control
no-cache
accept-ranges
bytes
content-type
application/javascript; charset=utf-8
content-length
1957
x-timer
S1608656882.909906,VS0,VE0
x-served-by
cache-hhn11557-HHN
conversion_async.js
www.googleadservices.com/pagead/
30 KB
13 KB
Script
General
Full URL
https://www.googleadservices.com/pagead/conversion_async.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.130 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
ams15s21-in-f130.1e100.net
Software
cafe /
Resource Hash
4a5c6bbe25f10b8c56a9d58bb7a3a957992fc1800b633dd010df58b55f558dae
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051="googleads.g.doubleclick.net:443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
12179
x-xss-protection
0
server
cafe
etag
494165680877134304
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=3600
timing-allow-origin
*
expires
Tue, 22 Dec 2020 17:08:01 GMT
activityi;dc_pre=CPPijPCJ4u0CFYGFgwcdyIoNOQ;src=8443343;type=sitew0;cat=firee0;ord=5795143009879;gtm=2wgbu0;auiddc=1459561202.1608656882;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-servi...
8443343.fls.doubleclick.net/ Frame EE89
Redirect Chain
  • https://8443343.fls.doubleclick.net/activityi;src=8443343;type=sitew0;cat=firee0;ord=5795143009879;gtm=2wgbu0;auiddc=1459561202.1608656882;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-ser...
  • https://8443343.fls.doubleclick.net/activityi;dc_pre=CPPijPCJ4u0CFYGFgwcdyIoNOQ;src=8443343;type=sitew0;cat=firee0;ord=5795143009879;gtm=2wgbu0;auiddc=1459561202.1608656882;u1=https%3A%2F%2Fwww.fir...
0
0
Document
General
Full URL
https://8443343.fls.doubleclick.net/activityi;dc_pre=CPPijPCJ4u0CFYGFgwcdyIoNOQ;src=8443343;type=sitew0;cat=firee0;ord=5795143009879;gtm=2wgbu0;auiddc=1459561202.1608656882;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan;u2=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan?
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
216.58.208.38 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra15s12-in-f38.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=21600
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

:method
GET
:authority
8443343.fls.doubleclick.net
:scheme
https
:path
/activityi;dc_pre=CPPijPCJ4u0CFYGFgwcdyIoNOQ;src=8443343;type=sitew0;cat=firee0;ord=5795143009879;gtm=2wgbu0;auiddc=1459561202.1608656882;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan;u2=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan?
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
about:blank

Response headers

p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin
*
cross-origin-resource-policy
cross-origin
date
Tue, 22 Dec 2020 17:08:02 GMT
expires
Fri, 01 Jan 1990 00:00:00 GMT
cache-control
no-cache, must-revalidate
strict-transport-security
max-age=21600
content-type
text/html; charset=UTF-8
pragma
no-cache
x-content-type-options
nosniff
content-encoding
gzip
server
cafe
content-length
559
x-xss-protection
0
set-cookie
test_cookie=CheckForPermission; expires=Tue, 22-Dec-2020 17:23:02 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"

Redirect headers

p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin
*
cross-origin-resource-policy
cross-origin
date
Tue, 22 Dec 2020 17:08:01 GMT
pragma
no-cache
expires
Fri, 01 Jan 1990 00:00:00 GMT
cache-control
no-cache, must-revalidate
follow-only-when-prerender-shown
1
strict-transport-security
max-age=21600
location
https://8443343.fls.doubleclick.net/activityi;dc_pre=CPPijPCJ4u0CFYGFgwcdyIoNOQ;src=8443343;type=sitew0;cat=firee0;ord=5795143009879;gtm=2wgbu0;auiddc=1459561202.1608656882;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan;u2=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan?
content-type
text/html; charset=UTF-8
x-content-type-options
nosniff
server
cafe
content-length
0
x-xss-protection
0
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
fbevents.js
connect.facebook.net/en_US/
90 KB
23 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f02d:12:face:b00c:0:3 , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
abdf01dbab06efbec289cf85e83f8ec3618f996ab6803e9f9437db14bc5cbf53
Security Headers
Name Value
Content-Security-Policy default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net attachment.fbsbx.com blob: 'self' chrome-extension://boadgeojelhgndaghljhdicfkmllpafd chrome-extension://dliochdbjfkdbacpmhlcpmleaejidimm;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

content-security-policy
default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net attachment.fbsbx.com blob: 'self' chrome-extension://boadgeojelhgndaghljhdicfkmllpafd chrome-extension://dliochdbjfkdbacpmhlcpmleaejidimm;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c;
content-encoding
gzip
x-content-type-options
nosniff
x-xss-protection
0
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
23470
x-fb-rlafr
0
pragma
public
x-fb-debug
53ShnehmxvdVXyIKhN7qouT+/CYs5N3PHM4ego2x+/KD/UpWeMF33tT1+oL6U50nAw1F5rqFtgk+uJ9Vp79v9Q==
x-fb-trip-id
436667874
x-frame-options
DENY
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
date
Tue, 22 Dec 2020 17:08:01 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
report-to
{"group":"coep_report","max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/"}]}
content-type
application/x-javascript; charset=utf-8
vary
Accept-Encoding
cache-control
public, max-age=1200
expires
Sat, 01 Jan 2000 00:00:00 GMT
munchkin.js
munchkin.marketo.net/
1 KB
1 KB
Script
General
Full URL
https://munchkin.marketo.net/munchkin.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.236.192 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-236-192.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
5cc2628039ee08964a5f46fb8abb1d5e1ec87e1200d12862ef1232bbfed7da55

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 22 Dec 2020 17:08:01 GMT
Content-Encoding
gzip
Last-Modified
Wed, 05 Aug 2020 03:11:00 GMT
Server
AkamaiNetStorage
ETag
"a67ed8ce0a86706b9f73a86806ce5bd3:1596597060.25158"
Vary
Accept-Encoding
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR", policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Connection
keep-alive
Accept-Ranges
bytes
Content-Type
application/x-javascript
Content-Length
752
jukebox.js
app.cdn.lookbookhq.com/production/jukebox/current/
629 KB
174 KB
Script
General
Full URL
https://app.cdn.lookbookhq.com/production/jukebox/current/jukebox.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.68.88 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
4e4e4a857a6692368531a62225201a4d9fa93d8e9cac2c03cceb34d79c29992c

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 10:26:19 GMT
content-encoding
gzip
last-modified
Fri, 11 Dec 2020 16:03:30 GMT
server
AmazonS3
age
24102
etag
W/"4f0d741ae1157f33e752d7458865c694"
vary
Accept-Encoding
x-cache
Hit from cloudfront
x-amz-version-id
null
via
1.1 e39402e2cf62b31f7774452c905f38f3.cloudfront.net (CloudFront)
cache-control
max-age=43200
x-amz-cf-pop
FRA56-C1
content-type
text/javascript
x-amz-cf-id
RULW_jl3xvlX7yv5hGZ-3Fk66CR4mHjY72cSXfE2ZpWy6M0i9BVkVQ==
loop.bundle.js
v2.listenloop.com/
175 KB
57 KB
Script
General
Full URL
https://v2.listenloop.com/loop.bundle.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3034::6818:7801 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1d5bcb0d6a591d651fe5bf44c6fea59ae745ed0c8fb6b0d4c1dcc3a0b846247d

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
br
cf-cache-status
HIT
nel
{"report_to":"cf-nel","max_age":604800}
age
5704
x-amz-request-id
3800E04D2F1C71CB
x-amz-id-2
pLCgtoegjS7LqZzYVXmrEOtB+SHS0TMnqzxrlftvRgEcC/FgENdQ6OE08ZSLCdKd92cuYmN5b0c=
last-modified
Wed, 16 Dec 2020 14:22:12 GMT
server
cloudflare
etag
W/"8db609687c912072b6859b27f7cfbcde"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=u927IfKyTbKA66WSB0hwzHKcILNReoW6bAVFNzrbhqHlOUvqp9QOZ4Kx3yCvZqTVMpbgVR%2B%2FeJD3eYZhRuGpfohPSL1jKRLqL1adnUCb7AvzW86j1FAuxuRq6oZ5wA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=1800
cf-request-id
072d0520dc00002badae951000000001
cf-ray
605b7147cf382bad-FRA
wm3vc3smix6y.js
js.driftt.com/include/1608657000000/
280 KB
79 KB
Script
General
Full URL
https://js.driftt.com/include/1608657000000/wm3vc3smix6y.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.84.50.103 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-84-50-103.ham50.r.cloudfront.net
Software
nginx /
Resource Hash
97d3b46f696602cb890c448558bb34f20defe98fd7cafdedb200f4d57b1be35d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-amz-version-id
Y5nf..syxgioXWGDoeAY1KqIKiQh.Mge
content-encoding
gzip
etag
"3d02dd69f76ef7067a4e08dd1b8de337"
x-amz-cf-pop
HAM50-C2
x-amz-server-side-encryption
AES256
x-cache
RefreshHit from cloudfront
strict-transport-security
max-age=31536000; includeSubDomains
access-control-allow-origin
*
last-modified
Mon, 21 Dec 2020 14:52:35 GMT
server
nginx
date
Tue, 22 Dec 2020 17:08:02 GMT
vary
Accept-Encoding
access-control-allow-methods
GET, POST, OPTIONS
content-type
application/javascript; charset=utf-8
via
1.1 ffa7b1f7305a9eb50b3ebbb59c46c01e.cloudfront.net (CloudFront)
cache-control
no-cache
access-control-allow-credentials
true
access-control-allow-headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
x-amz-cf-id
YEbl55OTm0x_5ORf-4rnI4Y_l5quC-y8hj1FVFnF2rMbSZlwwN2ukQ==
/
attr.ml-api.io/
Redirect Chain
  • https://s.ml-attr.com/getuid?https%3a%2f%2fattr.ml-api.io%2f%3fdomain%3dfireeye.com%26pId%3d%24UID
  • https://secure.adnxs.com/getuid?https%3a%2f%2fattr.ml-api.io%2f%3fdomain%3dfireeye.com%26pId%3d%24UID
  • https://secure.adnxs.com/bounce?%2Fgetuid%3Fhttps%253a%252f%252fattr.ml-api.io%252f%253fdomain%253dfireeye.com%2526pId%253d%2524UID
  • https://attr.ml-api.io/?domain=fireeye.com&pId=7878716330521923033
4 B
485 B
Image
General
Full URL
https://attr.ml-api.io/?domain=fireeye.com&pId=7878716330521923033
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
65.9.68.128 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 22 Dec 2020 17:08:02 GMT
Via
1.1 35a6ad9a7597ea2f4dacbdb5dc66a66c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop
FRA56-C1
x-amzn-RequestId
752920cf-ef6a-4cb7-82ca-f7303a301545
X-Cache
Miss from cloudfront
Content-Type
image/jpeg
X-Amzn-Trace-Id
Root=1-5fe227f2-679a90a27ea8179b2abf47bc;Sampled=0
Connection
keep-alive
x-amz-apigw-id
X9st7ECBIAMF9dA=
Content-Length
4
X-Amz-Cf-Id
9QKqpL1Sk6UWoZVkwdbrZn-SANX9fVIAOGyWnypYCnBNu5j__LaXjw==

Redirect headers

Pragma
no-cache
Date
Tue, 22 Dec 2020 17:08:02 GMT
X-Proxy-Origin
185.156.175.187; 185.156.175.187; 535.bm-nginx-loadbalancer.mgmt.fra1; *.adnxs.com; 37.252.172.152:80
AN-X-Request-Uuid
a1f8ab73-3e61-4693-ae32-bd0123898a1d
Server
nginx/1.17.9
Access-Control-Allow-Origin
*
P3P
policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Location
https://attr.ml-api.io/?domain=fireeye.com&pId=7878716330521923033
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
text/html; charset=utf-8
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
analytics.js
www.google-analytics.com/
46 KB
18 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:809::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e441c3e2771625ba05630ab464275136a82c99650ee2145ca5aa9853bedeb01b
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Fri, 23 Oct 2020 03:00:57 GMT
server
Golfe2
age
1074
date
Tue, 22 Dec 2020 16:50:07 GMT
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
18817
expires
Tue, 22 Dec 2020 18:50:07 GMT
lftracker_v1_3P1w24dgrmJ7mY5n.js
lftracker.leadfeeder.com/
10 KB
5 KB
Script
General
Full URL
https://lftracker.leadfeeder.com/lftracker_v1_3P1w24dgrmJ7mY5n.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.222.177.32 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-222-177-32.ham50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
61bdf8263399930987db53ce794ca3e2b51474fe5a6680a51eb9198fe032b9dd

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-amz-version-id
null
content-encoding
gzip
last-modified
Tue, 03 Nov 2020 10:55:50 GMT
server
AmazonS3
age
1165
etag
"a8055c3f30ef1142e2826ba414f2bbd5"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
via
1.1 afb36b97df2ff6c76fed5bd6ee23619b.cloudfront.net (CloudFront)
cache-control
max-age=3600
date
Tue, 22 Dec 2020 16:48:37 GMT
x-amz-cf-pop
HAM50-C1
x-amz-cf-id
72g5t47WYQyTr6ZnTOvOabpTTM80Dfq4BUdeaaMaE_xxq_cGbJ_8-g==
/
c.6sc.co/
47 B
371 B
XHR
General
Full URL
https://c.6sc.co/
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.109.70.122 , Netherlands, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a104-109-70-122.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
28bebd601da841f3041ae360319248439b91644e82aa9b71acd638cfebe17ed1

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 22 Dec 2020 17:08:01 GMT
Access-Control-Max-Age
86400
Access-Control-Allow-Methods
GET,POST
Content-Type
text/plain
Access-Control-Allow-Origin
https://www.fireeye.com
Access-Control-Allow-Credentials
true
Connection
keep-alive
Access-Control-Allow-Headers
*
Content-Length
47
getuidj
secure.adnxs.com/
11 B
706 B
XHR
General
Full URL
https://secure.adnxs.com/getuidj
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
37.252.173.62 , Ascension Island, ASN29990 (ASN-APPNEX, US),
Reverse DNS
535.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net
Software
nginx/1.17.9 /
Resource Hash
31b45c462302ac175bfa43f9e5591491db780ca094f6ecdd2907f25ad578448d
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 22 Dec 2020 17:08:01 GMT
X-Proxy-Origin
185.156.175.187; 185.156.175.187; 535.bm-nginx-loadbalancer.mgmt.fra1; *.adnxs.com; 37.252.173.26:80
AN-X-Request-Uuid
7864d861-daa3-4b0d-b83b-cc5bce30f0cc
Server
nginx/1.17.9
P3P
policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
https://www.fireeye.com
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
application/json; charset=utf-8
Content-Length
11
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
insight.beta.min.js
snap.licdn.com/li.lms-analytics/
4 KB
2 KB
Script
General
Full URL
https://snap.licdn.com/li.lms-analytics/insight.beta.min.js
Requested by
Host: snap.licdn.com
URL: https://snap.licdn.com/li.lms-analytics/insight.min.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:296::25ea , Ascension Island, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
a8431bfe4316cdc20de936e824f735c9478bbc9ce3d3a51c774eca45faff637f

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 22 Dec 2020 17:08:01 GMT
Content-Encoding
gzip
Last-Modified
Tue, 22 Sep 2020 22:01:48 GMT
X-CDN
AKAM
Vary
Accept-Encoding
Content-Type
application/x-javascript;charset=utf-8
Cache-Control
max-age=20043
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
1799
313630683245423
connect.facebook.net/signals/config/
239 KB
69 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/313630683245423?v=2.9.31&r=stable
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f02d:12:face:b00c:0:3 , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
de7ce6b0ee339ff4ca8030c85472e6c324b89f7be7bb358ff8e85acf089eeec6
Security Headers
Name Value
Content-Security-Policy default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net attachment.fbsbx.com blob: 'self' chrome-extension://boadgeojelhgndaghljhdicfkmllpafd chrome-extension://dliochdbjfkdbacpmhlcpmleaejidimm;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

content-security-policy
default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net attachment.fbsbx.com blob: 'self' chrome-extension://boadgeojelhgndaghljhdicfkmllpafd chrome-extension://dliochdbjfkdbacpmhlcpmleaejidimm;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c;
content-encoding
gzip
x-content-type-options
nosniff
x-xss-protection
0
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
x-fb-rlafr
0
pragma
public
x-fb-debug
qn54oTOh+4AiKKHUrThy9b4RBwogdml+s3YwwW2ZxnbAvl60Tajp+hiIHwYtr4NYTyfdKXRlTfUNZsp0hE6VxA==
x-fb-trip-id
436667874
x-frame-options
DENY
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
date
Tue, 22 Dec 2020 17:08:01 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
report-to
{"group":"coep_report","max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/"}]}
content-type
application/x-javascript; charset=utf-8
vary
Accept-Encoding
cache-control
public, max-age=1200
x-content-id
440688640
expires
Sat, 01 Jan 2000 00:00:00 GMT
collect
www.google-analytics.com/j/
2 B
66 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j87&a=584074288&t=pageview&_s=1&dl=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&ul=en-us&de=UTF-8&dt=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YEBAAEABAAAAAC~&jid=1742146323&gjid=1636228680&cid=1967890560.1608656882&tid=UA-363943-1&_gid=1334945784.1608656882&_r=1&gtm=2wgbu0MVGC8KK&cd39=1967890560.1608656882&z=780402410
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:820::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Tue, 22 Dec 2020 17:08:01 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
2
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/j/
4 B
88 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j87&tid=UA-363943-1&cid=1967890560.1608656882&jid=1742146323&gjid=1636228680&_gid=1334945784.1608656882&_u=YEBAAEAAAAAAAC~&z=92882440
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c0c::9a Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
84e01419bd81f32ac6df0f75f49c604fda9172000a3ae432b3c47b2a6a712d80
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
date
Tue, 22 Dec 2020 17:08:01 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
4
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
px.ads.linkedin.com/
Redirect Chain
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1608656881918&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-atta...
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D6572%26time%3D1608656881918%26url%3Dhttps%253A%252F%252Fwww.fireeye.com%252Fblog%...
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1608656881918&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-atta...
0
102 B
Image
General
Full URL
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1608656881918&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&liSync=true
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a05:f500:10:101::b93f:9105 , Ireland, ASN14413 (LINKEDIN, US),
Reverse DNS
Software
Play /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:02 GMT
server
Play
linkedin-action
1
x-li-fabric
prod-lva1
x-li-proto
http/2
x-li-pop
prod-efr5
content-type
application/javascript
content-length
0
x-li-uuid
+BdpVekYUxbgc13bQCsAAA==

Redirect headers

content-security-policy
default-src *; connect-src 'self' https://media-src.linkedin.com/media/ www.linkedin.com s.c.lnkd.licdn.com m.c.lnkd.licdn.com s.c.exp1.licdn.com s.c.exp2.licdn.com m.c.exp1.licdn.com m.c.exp2.licdn.com wss://*.linkedin.com dms.licdn.com https://dpm.demdex.net/id lnkd.demdex.net blob: https://accounts.google.com/gsi/status https://linkedin.sc.omtrdc.net/b/ss/ www.google-analytics.com static.licdn.com static-exp1.licdn.com static-exp2.licdn.com static-exp3.licdn.com media.licdn.com media-exp1.licdn.com media-exp2.licdn.com media-exp3.licdn.com; img-src data: blob: *; font-src data: *; style-src 'unsafe-inline' 'self' static-src.linkedin.com *.licdn.com; script-src 'report-sample' 'unsafe-inline' 'unsafe-eval' 'self' spdy.linkedin.com static-src.linkedin.com *.ads.linkedin.com *.licdn.com static.chartbeat.com www.google-analytics.com ssl.google-analytics.com bcvipva02.rightnowtech.com www.bizographics.com sjs.bizographics.com js.bizographics.com d.la4-c1-was.salesforceliveagent.com slideshare.www.linkedin.com https://snap.licdn.com/li.lms-analytics/ platform.linkedin.com platform-akam.linkedin.com platform-ecst.linkedin.com platform-azur.linkedin.com; object-src 'none'; media-src blob: *; child-src blob: lnkd-communities: voyager: *; frame-ancestors 'self'
x-content-type-options
nosniff
linkedin-action
1
content-length
0
x-li-uuid
oRO3UOkYUxaAou5ZuioAAA==
pragma
no-cache
x-li-pop
afd-prod-lva1
x-msedge-ref
Ref A: C92D32F5189F4EED866DFDFF6CE13F18 Ref B: FRAEDGE1506 Ref C: 2020-12-22T17:08:02Z
x-frame-options
sameorigin
date
Tue, 22 Dec 2020 17:08:01 GMT
expect-ct
max-age=86400, report-uri="https://www.linkedin.com/platform-telemetry/ct"
strict-transport-security
max-age=2592000
x-li-fabric
prod-lva1
location
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1608656881918&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&liSync=true
x-xss-protection
1; mode=block
cache-control
no-cache, no-store
x-li-proto
http/2
expires
Thu, 01 Jan 1970 00:00:00 GMT
ga-audiences
www.google.com/ads/
42 B
107 B
Image
General
Full URL
https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j87&tid=UA-363943-1&cid=1967890560.1608656882&jid=1742146323&_u=YEBAAEAAAAAAAC~&z=1852207892
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:824::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 22 Dec 2020 17:08:01 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.de/ads/
42 B
107 B
Image
General
Full URL
https://www.google.de/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j87&tid=UA-363943-1&cid=1967890560.1608656882&jid=1742146323&_u=YEBAAEAAAAAAAC~&z=1852207892
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 22 Dec 2020 17:08:01 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
774 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=1322340356018696d853e0ac6f7ce3a2&svisitor=&visitor=753fa6e0-439b-4ade-8abf-1d167c892ba1&session=cf14bed0-d325-4768-8e8c-0fa519e5d80a&event=a_pageload&q=%7B%7D&isIframe=false&m=%7B%22description%22%3A%22FireEye%20was%20recently%20attacked%20by%20a%20nation-state%20adversary%20and%20here%20are%20the%20actions%20we%20are%20taking%20to%20protect%20the%20community.%5Cn%22%2C%22keywords%22%3A%22%22%2C%22title%22%3A%22FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc%22%7D&cb=56881987&r=&thirdParty=%7B%7D&pageURL=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.37.35.171 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-37-35-171.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 22 Dec 2020 17:08:02 GMT
X-Content-Type-Options
nosniff
Connection
keep-alive
Content-Length
43
Pragma
no-cache
Last-Modified
Fri, 21 Feb 2020 18:51:25 GMT
Server
nginx/1.14.0 (Ubuntu)
ETag
"5e5026ad-2b"
Access-Control-Max-Age
86400
Access-Control-Allow-Methods
GET,POST
Content-Type
image/gif
Access-Control-Allow-Origin
Cache-Control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
Access-Control-Allow-Credentials
true
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Expires
Wed, 19 Apr 2000 11:43:00 GMT
details
epsilon.6sense.com/v1/company/ Frame
0
0
Other
General
Full URL
https://epsilon.6sense.com/v1/company/details
Protocol
H2
Server
3.120.241.234 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-120-241-234.eu-central-1.compute.amazonaws.com
Software
nginx/1.16.0 /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
GET
Access-Control-Request-Headers
authorization,epsiloncookie
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

date
Tue, 22 Dec 2020 17:08:02 GMT
server
nginx/1.16.0
access-control-allow-origin
https://www.fireeye.com
access-control-allow-credentials
true
access-control-max-age
1800
access-control-allow-methods
OPTIONS,GET
access-control-allow-headers
authorization,epsiloncookie
details
epsilon.6sense.com/v1/company/
120 B
293 B
XHR
General
Full URL
https://epsilon.6sense.com/v1/company/details
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.120.241.234 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-120-241-234.eu-central-1.compute.amazonaws.com
Software
nginx/1.16.0 /
Resource Hash
73b50dd747d981451082d3dc9cd9383262fb91d5d0993bf04454d4ed0a0f847a

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Authorization
Token 325d6d60e24c7cfc3a782839d85ce08c8d3bb27c
EpsilonCookie
9fb51002f9460000f127e25f3b030000e1b90400

Response headers

access-control-allow-origin
https://www.fireeye.com
date
Tue, 22 Dec 2020 17:08:02 GMT
access-control-allow-credentials
true
server
nginx/1.16.0
content-length
120
vary
Accept-Encoding
content-type
application/json
/
googleads.g.doubleclick.net/pagead/viewthroughconversion/968899429/
3 KB
1 KB
Script
General
Full URL
https://googleads.g.doubleclick.net/pagead/viewthroughconversion/968899429/?random=1608656881993&cv=9&fst=1608656881993&num=1&guid=ON&resp=GooglemKTybQhCsO&eid=376635471&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=60&u_java=false&u_nplug=0&u_nmime=0&gtm=2wgbu0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&tiba=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&hn=www.googleadservices.com&async=1&rfmt=3&fmt=4
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81f::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
bd0381008df094d7c605576a56fe1a1eaa7e081afab3a50b1672269ed7dcedbc
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 22 Dec 2020 17:08:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
content-type
text/javascript; charset=UTF-8
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051="googleads.g.doubleclick.net:443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
1167
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
adsct
t.co/i/
43 B
448 B
Image
General
Full URL
https://t.co/i/adsct?type=javascript&version=1.1.1&p_id=Twitter&p_user_id=0&txn_id=nw2v7&events=%5B%5B%22pageview%22%2Cnull%5D%5D&tw_sale_amount=0&tw_order_quantity=0&tw_iframe_status=0&tw_document_href=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
104.244.42.69 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_o /
Resource Hash
ac8778041fdb7f2e08ceb574c9a766247ea26f1a7d90fa854c4efcf4b361a957
Security Headers
Name Value
Strict-Transport-Security max-age=0
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:02 GMT
content-encoding
gzip
x-content-type-options
nosniff
status
200 OK
x-twitter-response-tags
BouncerCompliant
content-length
65
x-xss-protection
0
x-response-time
118
pragma
no-cache
last-modified
Tue, 22 Dec 2020 17:08:02 GMT
server
tsa_o
x-frame-options
SAMEORIGIN
strict-transport-security
max-age=0
content-type
image/gif;charset=utf-8
cache-control
no-cache, no-store, must-revalidate, pre-check=0, post-check=0
x-connection-hash
ff7ea573320d58a9bebe43d26dff9f13
x-transaction
00b8b02300c7bdf0
expires
Tue, 31 Mar 1981 05:00:00 GMT
/
tr.lfeeder.com/
43 B
294 B
Image
General
Full URL
https://tr.lfeeder.com/?sid=3P1w24dgrmJ7mY5n&data=eyJnYVRyYWNraW5nSWRzIjpbIlVBLTM2Mzk0My0xIl0sImdhQ2xpZW50SWRzIjpbIjE5Njc4OTA1NjAuMTYwODY1Njg4MiJdLCJjb250ZXh0Ijp7ImxpYnJhcnkiOnsibmFtZSI6ImxmdHJhY2tlciIsInZlcnNpb24iOiIyLjAuMCJ9LCJwYWdlVXJsIjoiaHR0cHM6Ly93d3cuZmlyZWV5ZS5jb20vYmxvZy9wcm9kdWN0cy1hbmQtc2VydmljZXMvMjAyMC8xMi9maXJlZXllLXNoYXJlcy1kZXRhaWxzLW9mLXJlY2VudC1jeWJlci1hdHRhY2stYWN0aW9ucy10by1wcm90ZWN0LWNvbW11bml0eS5odG1sL3UwMDNjL2EvdTAwM2UvdTAwM2Mvc3Bhbi91MDAzZS91MDAzYy9zcGFuL3UwMDNlL24vbi91MDAyNm5ic3A7L24vbl9fL3UwMDNjc3BhbiIsInBhZ2VUaXRsZSI6IkZpcmVFeWUgU2hhcmVzIERldGFpbHMgb2YgUmVjZW50IEN5YmVyIEF0dGFjaywgQWN0aW9ucyB0byBQcm90ZWN0IENvbW11bml0eSB8IEZpcmVFeWUgSW5jIiwicmVmZXJyZXIiOiIifSwiZXZlbnQiOiJ0cmFja2luZy1ldmVudCIsImNsaWVudFRpbWVzdGFtcCI6IjIwMjAtMTItMjJUMTc6MDg6MDIuMDAwWiIsImNsaWVudFRpbWV6b25lIjotNjAsInNjcmlwdElkIjoiM1AxdzI0ZGdybUo3bVk1biIsImNvb2tpZXNFbmFibGVkIjp0cnVlLCJhbm9ueW1pemVJcCI6ZmFsc2UsImxmQ2xpZW50SWQiOiJMRjEuMS44NmI3MTNkMGNkODZlMWI5LjE2MDg2NTY4ODE5OTkiLCJmb3JlaWduQ29va2llcyI6W10sInByb3BlcnRpZXMiOnt9fQ==
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.227.209.81 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-227-209-81.ams54.r.cloudfront.net
Software
CloudFront /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:02 GMT
via
1.1 bb1fd0922e473ba97ff6a00f6c71141b.cloudfront.net (CloudFront)
server
CloudFront
x-amz-cf-pop
AMS54-C1
x-cache
LambdaGeneratedResponse from cloudfront
content-type
image/gif
content-length
43
x-amz-cf-id
rY_YL_fw-rkTRJUbs9DqCzmvan5TVbDHd8swzxBLVsbkxnPQtXRK0w==
/
www.facebook.com/tr/
44 B
146 B
Image
General
Full URL
https://www.facebook.com/tr/?id=313630683245423&ev=PageView&dl=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&rl=&if=false&ts=1608656882013&sw=1600&sh=1200&v=2.9.31&r=stable&ec=0&o=30&fbp=fb.1.1608656882012.81251729&it=1608656881883&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f12d:83:face:b00c:0:25de , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
10d8d42d73a02ddb877101e72fbfa15a0ec820224d97cedee4cf92d571be5caa
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:02 GMT
last-modified
Fri, 21 Dec 2012 00:00:01 GMT
server
proxygen-bolt
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/gif
cache-control
no-cache, must-revalidate, max-age=0
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
44
expires
Tue, 22 Dec 2020 17:08:02 GMT
/
www.google.com/pagead/1p-user-list/968899429/
42 B
135 B
Image
General
Full URL
https://www.google.com/pagead/1p-user-list/968899429/?random=1608656881993&cv=9&fst=1608656400000&num=1&guid=ON&eid=376635471&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=60&u_java=false&u_nplug=0&u_nmime=0&gtm=2wgbu0&sendb=1&frm=0&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&tiba=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&async=1&fmt=3&is_vtc=1&random=2538002457&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:824::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 22 Dec 2020 17:08:02 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.google.de/pagead/1p-user-list/968899429/
42 B
530 B
Image
General
Full URL
https://www.google.de/pagead/1p-user-list/968899429/?random=1608656881993&cv=9&fst=1608656400000&num=1&guid=ON&eid=376635471&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=60&u_java=false&u_nplug=0&u_nmime=0&gtm=2wgbu0&sendb=1&frm=0&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&tiba=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&async=1&fmt=3&is_vtc=1&random=2538002457&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:817::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 22 Dec 2020 17:08:02 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
init
jukebox.pathfactory.com/api/public/v1/ Frame
0
0
Other
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/init?clientId=LB-9AC90F09-10427&image=https%3A%2F%2Fwww.fireeye.com%2Fcontent%2Fdam%2Ffireeye-www%2Ffw%2Fimages%2Ffireeye-2-color-square.png&title=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Protocol
H2
Server
34.194.181.251 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-194-181-251.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
GET
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

date
Tue, 22 Dec 2020 17:08:02 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
access-control-expose-headers
access-control-max-age
1728000
access-control-allow-credentials
true
access-control-allow-headers
content-type
content-encoding
gzip
vary
Accept-Encoding
font-awesome.min.css
maxcdn.bootstrapcdn.com/font-awesome/4.6.1/css/
28 KB
7 KB
Stylesheet
General
Full URL
https://maxcdn.bootstrapcdn.com/font-awesome/4.6.1/css/font-awesome.min.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4de0:ac19::1:b:2b , Netherlands, ASN20446 (HIGHWINDS3, US),
Reverse DNS
Software
/
Resource Hash
b5d7707ea8fc00aae40bf500ac7498d7f32f6b1bbff7b4fde976a40345eb5f9d
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:02 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Wed, 12 Dec 2018 18:35:20 GMT
etag
"1544639720"
vary
Accept-Encoding
x-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
timing-allow-origin
*
content-length
6591
css
fonts.googleapis.com/
4 KB
725 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Roboto:400,700
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81d::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
083be3c59862e11bbcda4128a12a7d9934f461ac881ed75af92b1c1b3615c576
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Tue, 22 Dec 2020 17:06:56 GMT
server
ESF
date
Tue, 22 Dec 2020 17:08:02 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Tue, 22 Dec 2020 17:08:02 GMT
init
jukebox.pathfactory.com/api/public/v1/
354 B
862 B
XHR
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/init?clientId=LB-9AC90F09-10427&image=https%3A%2F%2Fwww.fireeye.com%2Fcontent%2Fdam%2Ffireeye-www%2Ffw%2Fimages%2Ffireeye-2-color-square.png&title=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.194.181.251 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-194-181-251.compute-1.amazonaws.com
Software
/
Resource Hash
ddeec9dced8be575598e18285dac68896a44a1a39645c772ec6bebd284384067
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json

Response headers

date
Tue, 22 Dec 2020 17:08:02 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
vary
Origin, Accept-Encoding
x-request-id
f4008ced-696b-4b6a-bf5a-3762ea8f444d
x-runtime
0.011840
referrer-policy
no-referrer-when-downgrade
etag
W/"ddeec9dced8be575598e18285dac6889"
access-control-max-age
1728000
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.fireeye.com
access-control-expose-headers
cache-control
max-age=0, private, must-revalidate
access-control-allow-credentials
true
me
abm2.listenloop.com/api/v1/public/organizations/
574 B
1 KB
XHR
General
Full URL
https://abm2.listenloop.com/api/v1/public/organizations/me?public_key=MRxJc5qdz5T-wKxBNsh4
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
50.16.14.79 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-50-16-14-79.compute-1.amazonaws.com
Software
nginx /
Resource Hash
56bf97572cc7de5a19131a062e5e0e64ffa38dc71e87cdfa7c0e481e15f2d628

Request headers

Accept
*/*
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

X-Runtime
0.004898
Date
Tue, 22 Dec 2020 17:08:02 GMT
Content-Encoding
gzip
Server
nginx
ETag
W/"602dab0e718156bc682db869490eb6c0"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
Content-Type
application/json; charset=utf-8
Access-Control-Allow-Origin
https://www.fireeye.com
Cache-Control
max-age=0, private, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Access-Control-Allow-Headers
Access-Control-Request-Headers,X-User-Token,X-User-email,content-type,X-RateLimit-Limit,X-RateLimit-Remaining,X-RateLimit-Reset,Authorization
Content-Length
361
X-Request-Id
280d6ae8-d393-4140-9be8-8fe36a0e5d89
retargeting_segments
abm2.listenloop.com/api/v1/public/
27 B
774 B
XHR
General
Full URL
https://abm2.listenloop.com/api/v1/public/retargeting_segments
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
50.16.14.79 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-50-16-14-79.compute-1.amazonaws.com
Software
nginx /
Resource Hash
1cddcd88d3332d560856627ab2cecc7d9aa6c9d616729701ae13902d1671d0b0

Request headers

Accept
*/*
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

X-Runtime
0.004302
Date
Tue, 22 Dec 2020 17:08:02 GMT
Content-Encoding
gzip
Server
nginx
ETag
W/"a24f412a1c520922ca0c290b8dc90f35"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
Content-Type
application/json; charset=utf-8
Access-Control-Allow-Origin
https://www.fireeye.com
Cache-Control
max-age=0, private, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Access-Control-Allow-Headers
Access-Control-Request-Headers,X-User-Token,X-User-email,content-type,X-RateLimit-Limit,X-RateLimit-Remaining,X-RateLimit-Reset,Authorization
Content-Length
53
X-Request-Id
e52a4fdb-c609-49e1-a4b7-77fbf15de25a
notification.d46d7db1.mp3
js.driftqa.com/conductor/assets/media/
20 KB
21 KB
Media
General
Full URL
https://js.driftqa.com/conductor/assets/media/notification.d46d7db1.mp3
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.229.202.186 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-229-202-186.compute-1.amazonaws.com
Software
nginx /
Resource Hash
ad80ac33ed04b4e6d78167b4162ecd3d2e8c29d17b43eb3df1f35b216b2ac5c5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Accept-Encoding
identity;q=1, *;q=0
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Range
bytes=0-

Response headers

x-amz-server-side-encryption
AES256
date
Tue, 22 Dec 2020 17:08:02 GMT
last-modified
Mon, 21 Dec 2020 22:34:54 GMT
server
nginx
access-control-allow-origin
*
etag
"d46d7db110874da77e094dcbc4bec8e6"
strict-transport-security
max-age=31536000; includeSubDomains
access-control-allow-methods
GET, POST, OPTIONS
content-type
audio/mpeg
Content-Range
bytes 0-20896/20897
cache-control
max-age=31536000
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
Content-Length
20897
/
www.facebook.com/tr/
0
83 B
Other
General
Full URL
https://www.facebook.com/tr/
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f12d:83:face:b00c:0:25de , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
multipart/form-data; boundary=----WebKitFormBoundaryBhzXSjaITIqGizK5

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
server
proxygen-bolt
date
Tue, 22 Dec 2020 17:08:02 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
access-control-allow-credentials
true
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
0
getForm
www2.fireeye.com/index.php/form/
8 KB
2 KB
Script
General
Full URL
https://www2.fireeye.com/index.php/form/getForm?munchkinId=848-DID-242&form=3353&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&callback=jQuery112406554627015390342_1608656882648&_=1608656882649
Requested by
Host: www2.fireeye.com
URL: https://www2.fireeye.com/js/forms2/js/forms2.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.70.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
939dfce39ec752ac76f8cad7a42371d044d5077e2dee3fe2e65d72b8020c8256

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

cf-request-id
072d0523fd0000cc5a413f4000000001
content-encoding
gzip
server
cloudflare
date
Tue, 22 Dec 2020 17:08:02 GMT
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cf-ray
605b714ccde4cc5a-ZRH
cached
true
moatframe.js
z.moatads.com/addthismoatframe568911941483/
2 KB
1 KB
Script
General
Full URL
https://z.moatads.com/addthismoatframe568911941483/moatframe.js
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/300/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.18.235.40 , Ascension Island, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-18-235-40.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
05090f9390f5bc0cd23fe5f432037cc92d7cbce1ced9bfe8faf3d1c9abae85cd

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:02 GMT
content-encoding
gzip
last-modified
Fri, 08 Nov 2019 20:13:52 GMT
server
AmazonS3
x-amz-request-id
D5503D14AA2F06AA
etag
"f14b4e1f799b14f798a195f43cf58376"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
max-age=36580
accept-ranges
bytes
content-length
948
x-amz-id-2
JgalEtxvSAtZmM7+naGfrhsdf0JFS0gJW8lypWF8Tp90EkcPp4c3eAnpK+RDOIL1ltWgpx8wc3s=
me
js.maxmind.com/geoip/v2.1/country/
771 B
979 B
XHR
General
Full URL
https://js.maxmind.com/geoip/v2.1/country/me?referrer=https%3A%2F%2Fwww.fireeye.com
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:262f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ced92634242f373d05e0a29606f876266ee64d04730aa40f6ff90e5567ab9e9c

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:02 GMT
cf-cache-status
DYNAMIC
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
content-type
application/vnd.maxmind.com-country+json; charset=UTF-8; version=2.1
access-control-allow-origin
*
cf-ray
605b714d9f501f39-FRA
content-length
771
cf-request-id
072d05248000001f39fab11000000001
segmentation.segment.js
www.fireeye.com/etc/
0
192 B
XHR
General
Full URL
https://www.fireeye.com/etc/segmentation.segment.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff, nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Accept
text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Tue, 22 Dec 2020 17:08:03 GMT
x-content-type-options
nosniff, nosniff
cf-cache-status
MISS
x-vhost
publish
vary
User-Agent, Accept-Encoding
content-length
0
cf-request-id
072d0524820000d6b52ba96000000001
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"d41d8cd98f00b204e9800998ecf8427e"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/x-javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
605b714d9bbed6b5-FRA
expires
Wed, 30 Dec 2020 17:08:03 GMT
stores.init.js
www.fireeye.com/etc/clientcontext/default/content/jcr:content/
3 KB
1 KB
XHR
General
Full URL
https://www.fireeye.com/etc/clientcontext/default/content/jcr:content/stores.init.js?path=%2Fcontent%2Ffireeye-www%2Fen_US%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community&_=1608656881754
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
49cc0045ff033fca4e2ca1a01c2c95e62be582acb5330dd50ff94c8c04a03e04
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

Accept
text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:02 GMT
content-encoding
gzip
vary
Accept-Encoding
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
x-frame-options
SAMEORIGIN
content-type
text/html; charset=UTF-8
cache-control
private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
cf-ray
605b714dabc8d6b5-FRA
cf-request-id
072d0524850000d6b56f8fc000000001
expires
Thu, 01 Jan 1970 00:00:01 GMT
munchkin.js
munchkin.marketo.net/159/
11 KB
5 KB
Script
General
Full URL
https://munchkin.marketo.net/159/munchkin.js
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.236.192 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-236-192.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
459e23d23ffe65a86f3a1f67c07edc92e0c69461ff83fbd63764d7b36cac92fc

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 22 Dec 2020 17:08:02 GMT
Content-Encoding
gzip
Last-Modified
Fri, 08 May 2020 02:24:14 GMT
Server
AkamaiNetStorage
ETag
"79274ffc293e4f76fc372b953f780d16:1588904654.430334"
Vary
Accept-Encoding
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR", policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR", policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR", policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Cache-Control
max-age=8640000
Connection
keep-alive
Accept-Ranges
bytes
Content-Type
application/x-javascript
Content-Length
4810
Expires
Thu, 01 Apr 2021 17:08:02 GMT
read-blogentries
www.fireeye.com/bin/www-blogs/
37 KB
6 KB
XHR
General
Full URL
https://www.fireeye.com/bin/www-blogs/read-blogentries?categoryPath=%2Fcontent%2Ffireeye-www%2Fen_US%2Fblog%2Fproducts-and-services
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3eee7915d71826998ef7c9b576186510f4343b454717d0d018d0cee0ab9ef8c1
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff, nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/javascript, */*; q=0.01
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Tue, 22 Dec 2020 17:08:03 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff
cf-cache-status
DYNAMIC
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
6492
x-xss-protection
1; mode=block
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
cf-request-id
072d0524870000d6b546956000000001
cf-ray
605b714dabced6b5-FRA
adsct
analytics.twitter.com/i/
31 B
651 B
Script
General
Full URL
https://analytics.twitter.com/i/adsct?type=javascript&version=1.1.1&p_id=Twitter&p_user_id=0&txn_id=nw2v7&events=%5B%5B%22pageview%22%2Cnull%5D%5D&tw_sale_amount=0&tw_order_quantity=0&tw_iframe_status=0&tpx_cb=twttr.conversion.loadPixels&tw_document_href=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
104.244.42.131 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_o /
Resource Hash
df3e003cc30e9bdd0313100e8ee5d468070b4b34d11ad355f276a356d4b9c7bf
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:03 GMT
content-encoding
gzip
x-content-type-options
nosniff
p3p
CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
status
200 OK
x-twitter-response-tags
BouncerCompliant
content-length
57
x-xss-protection
0
x-response-time
116
pragma
no-cache
last-modified
Tue, 22 Dec 2020 17:08:03 GMT
server
tsa_o
x-frame-options
SAMEORIGIN
strict-transport-security
max-age=631138519
content-type
application/javascript;charset=utf-8
cache-control
no-cache, no-store, must-revalidate, pre-check=0, post-check=0
x-connection-hash
bd0287f2fe630888ae16f2b3f435e5af
x-transaction
00eec7ef00de1eb8
expires
Tue, 31 Mar 1981 05:00:00 GMT
MultiNoun.jsonp
d.la2c2.salesforceliveagent.com/chat/rest/System/
226 B
592 B
Script
General
Full URL
https://d.la2c2.salesforceliveagent.com/chat/rest/System/MultiNoun.jsonp?nouns=VisitorId,Settings&VisitorId.prefix=Visitor&Settings.prefix=Visitor&Settings.buttonIds=[573a00000008kP3]&Settings.updateBreadcrumb=1&Settings.urlPrefix=undefined&callback=liveagent._.handlePing&deployment_id=572a0000000H8aJ&org_id=00D3000000063LS&version=34
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.108.249.135 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl4-ord.la1-c2-ord.salesforceliveagent.com
Software
/
Resource Hash
ee93b558441036d8b4ac39b635e591071cffc82dbb9c3c5672b526f38e745e30
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Type
text/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache
Access-Control-Allow-Credentials
true
Connection
close
Expires
-1
_ate.track.config_resp
v1.addthisedge.com/live/boost/fewebadmin/
4 KB
1 KB
Script
General
Full URL
https://v1.addthisedge.com/live/boost/fewebadmin/_ate.track.config_resp
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/300/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.75.88.112 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-112.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5cd804ec7036cddeb6403cd02cb908ebc248fe66e865dfc205df718463e3167c

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:04 GMT
content-encoding
gzip
etag
-1477460652--gzip
vary
Accept-Encoding
content-type
application/javascript;charset=utf-8
cache-control
public, max-age=59, s-maxage=86400
content-disposition
attachment; filename=1.txt
content-length
899
300lo.json
m.addthis.com/live/red_lojson/
90 B
250 B
Script
General
Full URL
https://m.addthis.com/live/red_lojson/300lo.json?si=5fe227f25480f7cb&bkl=0&bl=1&pdt=984&sid=5fe227f25480f7cb&pub=fewebadmin&rev=v8.28.8-wp&ln=en&pc=men&cb=0&ab=-&dp=www.fireeye.com&fp=blog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html&fr=&of=0&pd=0&irt=0&vcl=0&md=0&ct=0&tct=0&abt=0&cdn=0&pi=1&rb=0&gen=100&chr=UTF-8&colc=1608656883625&jsl=8193&uvs=5fe227f2045f0269000&skipb=1&callback=addthis.cbs.jsonp__159779001865219650
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/300/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.75.88.112 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-112.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
482af1ba667290c79fc63c19fd600e8184b047124bfa97ad23233bf814a5e329

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 22 Dec 2020 17:08:03 GMT
cache-control
max-age=0, no-cache, no-store, no-transform
content-disposition
attachment; filename=1.txt
content-length
90
content-type
application/javascript;charset=utf-8
sh.f48a1a04fe8dbf021b4cda1d.html
s7.addthis.com/static/ Frame AD77
0
0

sh.f48a1a04fe8dbf021b4cda1d.html
s7.addthis.com/static/ Frame F46C
0
0
Document
General
Full URL
https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.75.88.112 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-112.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

:method
GET
:authority
s7.addthis.com
:scheme
https
:path
/static/sh.f48a1a04fe8dbf021b4cda1d.html
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan

Response headers

server
nginx/1.15.8
content-type
text/html
last-modified
Thu, 04 Jun 2020 15:49:19 GMT
etag
W/"5ed917ff-11adc"
timing-allow-origin
*
cache-control
public, max-age=86313600
p3p
CP="NON ADM OUR DEV IND COM STA"
strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
content-length
26421
date
Tue, 22 Dec 2020 17:08:03 GMT
vary
Accept-Encoding
x-host
s7.addthis.com
associate-segment
segment.prod.bidr.io/
Redirect Chain
  • https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value=
  • https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value=&_bee_ppp=1
43 B
793 B
Image
General
Full URL
https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value=&_bee_ppp=1
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.155.47.148 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
Strict-Transport-Security max-age=2592000; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
Date
Tue, 22 Dec 2020 17:08:03 GMT
Server
nginx
strict-transport-security
max-age=2592000; includeSubDomains
p3p
CP="This is not a P3P policy! See https://beeswax.com/privacy for more info."
cache-control
no-cache, must-revalidate
Connection
keep-alive
content-type
image/gif
Content-Length
43
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

location
https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value=&_bee_ppp=1
Date
Tue, 22 Dec 2020 17:08:03 GMT
Server
nginx
Connection
keep-alive
Content-Length
0
strict-transport-security
max-age=2592000; includeSubDomains
website_experience
jukebox.pathfactory.com/api/public/v1/ Frame
0
0
Other
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/website_experience?clientId=LB-9AC90F09-10427&visitorUuid=04e978c8-dbdd-402d-b3ba-fa30d96bba67&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Protocol
H2
Server
34.194.181.251 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-194-181-251.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
GET
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

date
Tue, 22 Dec 2020 17:08:03 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
access-control-expose-headers
access-control-max-age
1728000
access-control-allow-credentials
true
access-control-allow-headers
content-type
content-encoding
gzip
vary
Accept-Encoding
sp.js
cdnjs.cloudflare.com/ajax/libs/snowplow/2.16.2/
77 KB
24 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/snowplow/2.16.2/sp.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:125e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2e791cea0b4e689b8d862850ce773d23b07402255ace1c27e1a55e90cccd88f7
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:03 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"report_to":"cf-nel","max_age":604800}
age
484838
cross-origin-resource-policy
cross-origin
alt-svc
h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
23741
cf-request-id
072d0527b600002b4174bdf000000001
timing-allow-origin
*
last-modified
Mon, 19 Oct 2020 20:35:00 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5f8df874-134e9"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=15780000
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=dPupE2zTtDQtJ4jiHlc2%2F6q6KaSyZoDA04uFgo8ME5HeNMmWBVfscRz0lUNPJGcXQkb3sJ%2B7%2BCuryoaaGB9mzgyWLBju%2FqdvkzJK5NPAjkZtmroirTNSsFXNmMOrg4u6CQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
vary
Accept-Encoding
cache-control
public, max-age=30672000
accept-ranges
bytes
cf-ray
605b7152ba092b41-FRA
expires
Sun, 12 Dec 2021 17:08:03 GMT
website_experience
jukebox.pathfactory.com/api/public/v1/
0
411 B
XHR
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/website_experience?clientId=LB-9AC90F09-10427&visitorUuid=04e978c8-dbdd-402d-b3ba-fa30d96bba67&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.194.181.251 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-194-181-251.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json

Response headers

x-runtime
0.039080
date
Tue, 22 Dec 2020 17:08:03 GMT
referrer-policy
no-referrer-when-downgrade
access-control-max-age
1728000
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
access-control-allow-origin
https://www.fireeye.com
access-control-expose-headers
cache-control
no-cache
access-control-allow-credentials
true
vary
Origin
x-content-type-options
nosniff
x-request-id
178664d4-2e58-4fa7-9f96-414f03c96aa3
0
bat.bing.com/action/
0
116 B
Image
General
Full URL
https://bat.bing.com/action/0?ti=5870833&Ver=2&mid=26806656-e494-4e84-819d-8a790c6998ca&sid=40a7ff00447811ebb2f47fc97480d06c&vid=40a815c0447811ebadeed9dc46ad79bd&vids=1&pi=0&lg=en-US&sw=1600&sh=1200&sc=24&tl=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack,%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&p=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&r=&lt=2962&evt=pageLoad&msclkid=N&sv=1&rn=666326
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

access-control-allow-origin
*
pragma
no-cache
date
Tue, 22 Dec 2020 17:08:02 GMT
cache-control
no-cache, must-revalidate
x-msedge-ref
Ref A: 94A4068FB32A4A3CA8D39EE76BE80188 Ref B: FRAEDGE1211 Ref C: 2020-12-22T17:08:03Z
expires
Fri, 01 Jan 1990 00:00:00 GMT
conversion.js
s.yimg.jp/images/listing/tool/cv/
6 KB
2 KB
Script
General
Full URL
https://s.yimg.jp/images/listing/tool/cv/conversion.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
182.22.24.252 Tokyo, Japan, ASN23816 (YAHOO Yahoo Japan Corporation, JP),
Reverse DNS
Software
ATS /
Resource Hash
9e3a9103c80346b1b39bea3de46f44a462b3f594fa45e7206252bc41d7e3e855

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

ats-carp-promotion
1
date
Tue, 22 Dec 2020 17:06:19 GMT
content-encoding
gzip
last-modified
Wed, 30 Sep 2020 06:06:44 GMT
server
ATS
age
105
vary
Accept-Encoding
p3p
policyref="http://privacy.yahoo.co.jp/w3c/p3p_jp.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE GOV"
via
http/1.1 edge1367.img.bbt.yahoo.co.jp (ApacheTrafficServer [cRs f ]), http/1.1 edge1325.img.bbt.yahoo.co.jp (ApacheTrafficServer [cRs f ])
cache-control
public, max-age=600
accept-ranges
bytes
content-type
application/javascript
content-length
1997
expires
Tue, 22 Dec 2020 17:16:19 GMT
forms2.css
www2.fireeye.com/js/forms2/css/
13 KB
3 KB
Stylesheet
General
Full URL
https://www2.fireeye.com/js/forms2/css/forms2.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.70.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
256e42104f48a5fa80b031da12dc56acde224fba3f9810f8f8192b39136d365a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:03 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
6659
content-length
2623
cf-request-id
072d0527d60000cc5a71823000000001
last-modified
Mon, 12 Oct 2020 17:13:35 GMT
server
cloudflare
etag
"483e77-3437-5b17c6b21edc0"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
content-type
text/css
cache-control
public, max-age=14400
accept-ranges
bytes
cf-ray
605b7152eb09cc5a-ZRH
expires
Tue, 22 Dec 2020 21:08:03 GMT
forms2-theme-simple.css
www2.fireeye.com/js/forms2/css/
826 B
414 B
Stylesheet
General
Full URL
https://www2.fireeye.com/js/forms2/css/forms2-theme-simple.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.70.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
14c8c62dc692fd8faa04434e3fed25e7c23d596b732f9db88f6e9f9ff5dfa61c
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:03 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
6659
content-length
242
cf-request-id
072d0527d60000cc5a1b35b000000001
last-modified
Mon, 12 Oct 2020 17:13:35 GMT
server
cloudflare
etag
"4e136d-33a-5b17c6b21edc0"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
content-type
text/css
cache-control
public, max-age=14400
accept-ranges
bytes
cf-ray
605b7152fb0ccc5a-ZRH
expires
Tue, 22 Dec 2020 21:08:03 GMT
visitWebPage
848-did-242.mktoresp.com/webevents/
2 B
311 B
XHR
General
Full URL
https://848-did-242.mktoresp.com/webevents/visitWebPage?_mchNc=1608656883666&_mchCn=&_mchId=848-DID-242&_mchTk=_mch-fireeye.com-1608656883666-56408&_mchHo=www.fireeye.com&_mchPo=&_mchRu=%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&_mchPc=https%3A&_mchVr=159&_mchEcid=&_mchHa=&_mchRe=&_mchQp=
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.28.147.68 , United States, ASN15224 (OMNITURE, US),
Reverse DNS
Software
nginx /
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 22 Dec 2020 17:08:04 GMT
Content-Encoding
gzip
Server
nginx
Transfer-Encoding
chunked
Content-Type
text/plain; charset=UTF-8
Access-Control-Allow-Origin
*
Connection
keep-alive
X-Request-Id
f32695dd-1b28-450e-adcb-6d988761132f
tp2
spcollector.pathfactory.com/com.snowplowanalytics.snowplow/ Frame
0
0
Other
General
Full URL
https://spcollector.pathfactory.com/com.snowplowanalytics.snowplow/tp2
Protocol
HTTP/1.1
Server
23.20.13.199 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
akka-http/10.0.9 /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
POST
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Content-Type
Access-Control-Allow-Origin
https://www.fireeye.com
Access-Control-Max-Age
5
Date
Tue, 22 Dec 2020 17:08:04 GMT
Server
akka-http/10.0.9
Content-Length
0
Connection
keep-alive
tp2
jukebox.pathfactory.com/com.snowplowanalytics.snowplow/ Frame
0
0
Other
General
Full URL
https://jukebox.pathfactory.com/com.snowplowanalytics.snowplow/tp2
Protocol
H2
Server
34.194.181.251 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-194-181-251.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
POST
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

date
Tue, 22 Dec 2020 17:08:03 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
access-control-expose-headers
access-control-max-age
1728000
access-control-allow-credentials
true
access-control-allow-headers
content-type
content-encoding
gzip
vary
Accept-Encoding
tp2
spcollector.pathfactory.com/com.snowplowanalytics.snowplow/
2 B
460 B
XHR
General
Full URL
https://spcollector.pathfactory.com/com.snowplowanalytics.snowplow/tp2
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
23.20.13.199 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
akka-http/10.0.9 /
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json; charset=UTF-8

Response headers

Date
Tue, 22 Dec 2020 17:08:04 GMT
Server
akka-http/10.0.9
P3P
policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
Access-Control-Allow-Origin
https://www.fireeye.com
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
text/plain; charset=UTF-8
Content-Length
2
tp2
jukebox.pathfactory.com/com.snowplowanalytics.snowplow/
0
420 B
XHR
General
Full URL
https://jukebox.pathfactory.com/com.snowplowanalytics.snowplow/tp2
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.194.181.251 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-194-181-251.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json; charset=UTF-8

Response headers

x-runtime
0.006887
date
Tue, 22 Dec 2020 17:08:03 GMT
content-encoding
gzip
referrer-policy
no-referrer-when-downgrade
vary
Origin, Accept-Encoding
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
content-type
text/html
access-control-allow-origin
https://www.fireeye.com
access-control-max-age
1728000
cache-control
no-cache
access-control-allow-credentials
true
x-content-type-options
nosniff
x-request-id
96d8369c-39f0-490d-9b1b-1261125b9f13
access-control-expose-headers
collect
www.google-analytics.com/
35 B
122 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j87&a=584074288&t=event&ni=0&_s=1&dl=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&ul=en-us&de=UTF-8&dt=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&ec=Page%20views%20with%20form&ea=view&el=Form&_u=aHDAAEABAAAAAC~&jid=&gjid=&cid=1967890560.1608656882&tid=UA-363943-1&_gid=1334945784.1608656882&gtm=2wgbu0MVGC8KK&cd3=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&cd17=Form&cd18=3353&cd19=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&z=1092713267
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:820::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 21 Dec 2020 23:42:00 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
62763
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
XDFrame
www2.fireeye.com/index.php/form/ Frame 8845
2 KB
909 B
Document
General
Full URL
https://www2.fireeye.com/index.php/form/XDFrame
Requested by
Host: www2.fireeye.com
URL: https://www2.fireeye.com/js/forms2/js/forms2.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.70.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4ecd284b8811543e88f4c470ba7b3fe3f4b7a458c512bb92ab41d2b491aee6ca
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

:method
GET
:authority
www2.fireeye.com
:scheme
https
:path
/index.php/form/XDFrame
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
same-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
accept-encoding
gzip, deflate, br
accept-language
en-US
cookie
__cfduid=de4c91bd45e0c5a0224ef58638fa111b01608656880; _gcl_au=1.1.1459561202.1608656882; __cf_bm=f889a93b0167fc09c9b4d7f8c53d0f2affca576d-1608656881-1800-AYh79ams2OQSZ/5tW6VVhSSL1eSdepgkogRm5NMGryFKhgTX3FtsS8aNbVcZm41iPvVhRcrX0/pBnKvc4iWun24=; _ga=GA1.2.1967890560.1608656882; _gid=GA1.2.1334945784.1608656882; _gat_UA-363943-1=1; _lfa=eyIzUDF3MjRkZ3JtSjdtWTVuIjoiTEYxLjEuODZiNzEzZDBjZDg2ZTFiOS4xNjA4NjU2ODgxOTk5In0%3D; _fbp=fb.1.1608656882012.81251729; vid=04e978c8-dbdd-402d-b3ba-fa30d96bba67; _uetsid=40a7ff00447811ebb2f47fc97480d06c; _uetvid=40a815c0447811ebadeed9dc46ad79bd; _mkto_trk=id:848-DID-242&token:_mch-fireeye.com-1608656883666-56408; _pf_ses.81ef=*; _pf_id.81ef=04e978c8-dbdd-402d-b3ba-fa30d96bba67.1608656884.1.1608656884.1608656884.7e238180-04fb-43da-b920-4d1408adf755
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan

Response headers

date
Tue, 22 Dec 2020 17:08:04 GMT
content-type
text/html; charset=utf-8
cache-control
max-age=3600
x-content-type-options
nosniff
vary
Accept-Encoding
set-cookie
BIGipServersjiweb-nginx-app_https=!QtObYn7Vo5CW9rzInuzRy4alk/3R/n4ySpkhFtOBRtza2TCI/0Fsx3Hnn+Qu0xH3/b/LOE4xs9/8TfY=;Path=/;Version=1;Secure;Httponly
cf-cache-status
DYNAMIC
cf-request-id
072d05285f0000cc5a5186a000000001
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
server
cloudflare
cf-ray
605b7153ccd5cc5a-ZRH
content-encoding
gzip
website_forms
jukebox.pathfactory.com/api/public/v1/ Frame
0
0
Other
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/website_forms?clientId=LB-9AC90F09-10427&visitorUuid=04e978c8-dbdd-402d-b3ba-fa30d96bba67&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Protocol
H2
Server
34.194.181.251 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-194-181-251.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
GET
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

date
Tue, 22 Dec 2020 17:08:03 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
access-control-expose-headers
access-control-max-age
1728000
access-control-allow-credentials
true
access-control-allow-headers
content-type
content-encoding
gzip
vary
Accept-Encoding
website_forms
jukebox.pathfactory.com/api/public/v1/
0
411 B
XHR
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/website_forms?clientId=LB-9AC90F09-10427&visitorUuid=04e978c8-dbdd-402d-b3ba-fa30d96bba67&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.194.181.251 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-194-181-251.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json

Response headers

x-runtime
0.013184
date
Tue, 22 Dec 2020 17:08:04 GMT
referrer-policy
no-referrer-when-downgrade
access-control-max-age
1728000
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
access-control-allow-origin
https://www.fireeye.com
access-control-expose-headers
cache-control
no-cache
access-control-allow-credentials
true
vary
Origin
x-content-type-options
nosniff
x-request-id
80203f58-ba65-4695-a23f-85379bbe1337
MultiNoun.jsonp
d.la1-c1-ia5.salesforceliveagent.com/chat/rest/System/
497 B
760 B
Script
General
Full URL
https://d.la1-c1-ia5.salesforceliveagent.com/chat/rest/System/MultiNoun.jsonp?nouns=VisitorId,Settings&VisitorId.prefix=Visitor&Settings.prefix=Visitor&Settings.buttonIds=[573a00000008kP3]&Settings.updateBreadcrumb=1&Settings.urlPrefix=undefined&callback=liveagent._.handlePing&deployment_id=572a0000000H8aJ&org_id=00D3000000063LS&version=34
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.110.70.53 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
Software
/
Resource Hash
70799a949a34cf80ae5a349bf7f9a4326d1ed711dbddec7b4dd31e044f841736
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Type
text/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache
Access-Control-Allow-Credentials
true
Connection
close
Expires
-1
page_views
abm2.listenloop.com/api/v1/public/
469 B
1016 B
XHR
General
Full URL
https://abm2.listenloop.com/api/v1/public/page_views
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
50.16.14.79 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-50-16-14-79.compute-1.amazonaws.com
Software
nginx /
Resource Hash
9d3fb5545f5a70d236441a5020a6a0f9bd3a93733a32b77802d7a1aadc8633c1

Request headers

Accept
application/json, text/javascript, */*; q=0.01
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json

Response headers

X-Runtime
0.749101
Date
Tue, 22 Dec 2020 17:08:05 GMT
Content-Encoding
gzip
Server
nginx
ETag
W/"49179ef34515c03cc987a4356bf156c0"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
Content-Type
application/json; charset=utf-8
Access-Control-Allow-Origin
https://www.fireeye.com
Cache-Control
max-age=0, private, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Access-Control-Allow-Headers
Access-Control-Request-Headers,X-User-Token,X-User-email,content-type,X-RateLimit-Limit,X-RateLimit-Remaining,X-RateLimit-Reset,Authorization
Content-Length
294
X-Request-Id
1d1c0db8-914f-4ebe-8016-99b67b4b4479
page_views
abm2.listenloop.com/api/v1/public/ Frame
0
0
Other
General
Full URL
https://abm2.listenloop.com/api/v1/public/page_views
Protocol
HTTP/1.1
Server
50.16.14.79 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-50-16-14-79.compute-1.amazonaws.com
Software
nginx /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
POST
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Access-Control-Request-Headers,X-User-Token,X-User-email,content-type,X-RateLimit-Limit,X-RateLimit-Remaining,X-RateLimit-Reset,Authorization
Access-Control-Allow-Methods
GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
Access-Control-Allow-Origin
https://www.fireeye.com
Date
Tue, 22 Dec 2020 17:08:04 GMT
Server
nginx
Connection
keep-alive
layers.fa6cd1947ce26e890d3d.js
s7.addthis.com/static/
263 KB
76 KB
Script
General
Full URL
https://s7.addthis.com/static/layers.fa6cd1947ce26e890d3d.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.75.88.112 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-112.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
6121ca306ad1045453d52517b8f436eb5a68055c82aefa46a9a77de36996a3df
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
last-modified
Mon, 26 Oct 2020 18:11:48 GMT
server
nginx/1.15.8
etag
W/"5f971164-41cf5"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=86313600
date
Tue, 22 Dec 2020 17:08:04 GMT
x-host
s7.addthis.com
timing-allow-origin
*
content-length
77617
forms2.min.js
www2.fireeye.com/js/forms2/js/ Frame 8845
205 KB
68 KB
Script
General
Full URL
https://www2.fireeye.com/js/forms2/js/forms2.min.js
Requested by
Host: www2.fireeye.com
URL: https://www2.fireeye.com/index.php/form/XDFrame
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.70.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dde2a7cd4331f78a4b35dca9aa2e716fc3d0c83ba0f855f0812cbfae4a27a805
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www2.fireeye.com/index.php/form/XDFrame
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 17:08:04 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 12 Oct 2020 17:13:35 GMT
server
cloudflare
age
5781
etag
"541cea-33245-5b17c6b21edc0"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
public, max-age=14400
cf-ray
605b71585d56cc5a-ZRH
cf-request-id
072d052b3a0000cc5a10bf1000000001
expires
Tue, 22 Dec 2020 21:08:04 GMT
/
b91.yahoo.co.jp/pagead/conversion/1000244663/
7 B
917 B
Image
General
Full URL
https://b91.yahoo.co.jp/pagead/conversion/1000244663/?random=1608656884980&cv=9&fst=1608656884980&num=1&fmt=3&value=0&label=ppcGCKvb3mcQ_c2swgM&guid=ON&disvt=true&eid=376635471&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=60&u_java=false&u_nplug=0&u_nmime=0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&tiba=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&hn=www.googleadservices.com&async=1
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
183.79.255.28 , Japan, ASN24572 (YAHOO-JP-AS-AP Yahoo Japan, JP),
Reverse DNS
Software
ATS /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 22 Dec 2020 17:08:05 GMT
Via
http/1.1 mscedge2101.img.umd.yahoo.co.jp (ApacheTrafficServer [c sSf ])
X-Content-Type-Options
nosniff
Server
ATS
Timing-Allow-Origin
*
Age
0
P3P
policyref="http://privacy.yahoo.co.jp/w3c/p3p_jp.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE GOV"
Cache-Control
no-cache, must-revalidate, private
Cross-Origin-Resource-Policy
cross-origin
Connection
keep-alive
Content-Type
image/gif
Content-Length
7
X-XSS-Protection
0
Expires
Fri, 01 Jan 1990 00:00:00 GMT
ytc.js
s.yimg.com/wi/
15 KB
6 KB
Script
General
Full URL
https://s.yimg.com/wi/ytc.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1288:f03d:1fa::2000 , United Kingdom, ASN10310 (YAHOO-1, US),
Reverse DNS
Software
ATS /
Resource Hash
63896532a7015ab5b7288359c02124980a5075e9267f0ba3fbfc7c3f5038b478
Security Headers
Name Value
Strict-Transport-Security max-age=15552000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

ats-carp-promotion
1
date
Tue, 22 Dec 2020 16:59:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
545
x-amz-server-side-encryption
AES256
vary
Origin, Accept-Encoding
content-length
5581
x-amz-id-2
8vRxAPEVnD0Qo0jAyH7S0YHGcoBtUVmtF6jVQJUyINlE+eBRJxGGP0ElnHj3qHA1JzLbPXm1c/M=
referrer-policy
no-referrer-when-downgrade
x-amz-expiration
expiry-date="Sat, 30 Oct 2021 00:00:00 GMT", rule-id="oath-standard-lifecycle"
last-modified
Thu, 24 Sep 2020 23:08:16 GMT
server
ATS
etag
"49db10c8315384e8dad2e92a6841ed81-df"
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
strict-transport-security
max-age=15552000
x-amz-request-id
366338F3C9CF0A39
x-xss-protection
1; mode=block
cache-control
public,max-age=3600
x-amz-version-id
swANRqp_TdPZf97XDKuCKoVnrp7c.h.0
accept-ranges
bytes
content-type
application/javascript
json
fireeye.tt.omtrdc.net/m2/fireeye/mbox/
5 KB
949 B
XHR
General
Full URL
https://fireeye.tt.omtrdc.net/m2/fireeye/mbox/json?mbox=target-global-mbox&mboxSession=46bd7a0d5239495ba51003a591323ed8&mboxPC=&mboxPage=3506cef65e7349138ec52728b6c82707&mboxRid=b0942768e901473ba6a9d3a6ccdd9800&mboxVersion=1.7.1&mboxCount=1&mboxTime=1608660485006&mboxHost=www.fireeye.com&mboxURL=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&mboxReferrer=&browserHeight=1200&browserWidth=1600&browserTimeOffset=60&screenHeight=1200&screenWidth=1600&colorDepth=24&devicePixelRatio=1&screenOrientation=landscape&companyRevenueRange=&companyCountry=Switzerland&companyIndustry=&companyName=&companyRegion=&companyDomain=&segments=%5B%5D
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.194.111.119 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-194-111-119.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
1bdb13ede49d3298dfad50ec6dbcd07e70988b1c744185179010d8a54a6cc649

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 22 Dec 2020 17:08:05 GMT
content-encoding
gzip
vary
Origin,Accept-Encoding
content-type
application/json;charset=UTF-8
access-control-allow-origin
https://www.fireeye.com
cache-control
no-cache
access-control-allow-credentials
true
timing-allow-origin
*
x-request-id
b0942768e901473ba6a9d3a6ccdd9800
435600.json
s.yimg.com/wi/config/
2 B
458 B
XHR
General
Full URL
https://s.yimg.com/wi/config/435600.json
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1288:f03d:1fa::2000 , United Kingdom, ASN10310 (YAHOO-1, US),
Reverse DNS
Software
ATS /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=15552000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 22 Dec 2020 16:50:41 GMT
x-content-type-options
nosniff
age
1044
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method
x-amz-request-id
47E351F5997E06CD
x-amz-id-2
lo5/6oz3eMDUPPC/9MM6Nlpu13mi1MKs4kIcO+nzznCCNclB5sGGcWINIdFXww/nDUYBDWNYLv0=
referrer-policy
no-referrer-when-downgrade
server
ATS
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
strict-transport-security
max-age=15552000
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
x-xss-protection
1; mode=block
cache-control
public,max-age=3600
content-length
2
sp.pl
sp.analytics.yahoo.com/
0
935 B
Script
General
Full URL
https://sp.analytics.yahoo.com/sp.pl?a=10000&d=Tue%2C%2022%20Dec%202020%2017%3A08%3A05%20GMT&n=-1&b=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&.yp=435600&f=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&enc=UTF-8&tagmgr=gtm%2Cadobe
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
212.82.100.181 , Switzerland, ASN34010 (YAHOO-IRD, GB),
Reverse DNS
spdc.pbp.vip.ir2.yahoo.com
Software
ATS /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 22 Dec 2020 17:08:05 GMT
X-Content-Type-Options
nosniff
Age
0
Connection
keep-alive
Content-Length
0
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
ATS
X-Frame-Options
DENY
Expect-CT
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
Strict-Transport-Security
max-age=31536000
Content-Type
application/x-javascript
Cache-Control
no-cache, private, must-revalidate
Accept-Ranges
bytes
Expires
Tue, 22 Dec 2020 17:08:05 GMT
core
js.driftt.com/ Frame 2264
0
0
Document
General
Full URL
https://js.driftt.com/core?embedId=wm3vc3smix6y&forceShow=false&skipCampaigns=false&sessionId=17c5ff4b-f235-4607-a351-28b3fa1a1d5a&sessionStarted=1608656886&campaignRefreshToken=66d42f11-9549-4f79-9a41-d86db0753eb6&pageLoadStartTime=1608656881642
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.84.50.103 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-84-50-103.ham50.r.cloudfront.net
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

:method
GET
:authority
js.driftt.com
:scheme
https
:path
/core?embedId=wm3vc3smix6y&forceShow=false&skipCampaigns=false&sessionId=17c5ff4b-f235-4607-a351-28b3fa1a1d5a&sessionStarted=1608656886&campaignRefreshToken=66d42f11-9549-4f79-9a41-d86db0753eb6&pageLoadStartTime=1608656881642
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan

Response headers

content-type
text/html; charset=utf-8
server
nginx
last-modified
Mon, 21 Dec 2020 14:52:25 GMT
x-amz-server-side-encryption
AES256
x-amz-version-id
YVODfCU.rqXZXPjOFXDdVWz06SJhGLqO
access-control-allow-origin
*
access-control-allow-credentials
true
access-control-allow-methods
GET, POST, OPTIONS
access-control-allow-headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
date
Tue, 22 Dec 2020 17:08:06 GMT
etag
"0c0e5487055b6c7a3f4a8498ae6afabd"
cache-control
no-cache
vary
Accept-Encoding
x-cache
RefreshHit from cloudfront
via
1.1 ffa7b1f7305a9eb50b3ebbb59c46c01e.cloudfront.net (CloudFront)
x-amz-cf-pop
HAM50-C2
x-amz-cf-id
eKNgcXyKQAfGDtSlUWkwjsxZWlbsHvZ2LxDChXHiQgOC_Qo3lq_YAg==
chat
js.driftt.com/core/ Frame E4AB
0
0
Document
General
Full URL
https://js.driftt.com/core/chat
Requested by
Host: js.driftt.com
URL: https://js.driftt.com/include/1608657000000/wm3vc3smix6y.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.84.50.103 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-84-50-103.ham50.r.cloudfront.net
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

:method
GET
:authority
js.driftt.com
:scheme
https
:path
/core/chat
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan

Response headers

content-type
text/html; charset=utf-8
server
nginx
last-modified
Mon, 21 Dec 2020 14:52:25 GMT
x-amz-server-side-encryption
AES256
x-amz-version-id
YVODfCU.rqXZXPjOFXDdVWz06SJhGLqO
access-control-allow-origin
*
access-control-allow-credentials
true
access-control-allow-methods
GET, POST, OPTIONS
access-control-allow-headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
date
Tue, 22 Dec 2020 17:08:06 GMT
etag
"0c0e5487055b6c7a3f4a8498ae6afabd"
cache-control
no-cache
vary
Accept-Encoding
x-cache
RefreshHit from cloudfront
via
1.1 ffa7b1f7305a9eb50b3ebbb59c46c01e.cloudfront.net (CloudFront)
x-amz-cf-pop
HAM50-C2
x-amz-cf-id
u0CEmxpyUBZxcVux5R9koE6Xm9Mk8wHRW5zvyqhcX7njPfbjLfQbtQ==
pixel
bid.g.doubleclick.net/xbbe/ Frame FE30
0
0
Document
General
Full URL
https://bid.g.doubleclick.net/xbbe/pixel?d=KAE
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
66.102.1.156 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
wb-in-f156.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

:method
GET
:authority
bid.g.doubleclick.net
:scheme
https
:path
/xbbe/pixel?d=KAE
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
accept-encoding
gzip, deflate, br
accept-language
en-US
cookie
test_cookie=CheckForPermission
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan

Response headers

p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin
*
cross-origin-resource-policy
cross-origin
content-type
text/html; charset=UTF-8
x-content-type-options
nosniff
date
Tue, 22 Dec 2020 17:08:06 GMT
server
cafe
content-length
0
x-xss-protection
0
set-cookie
test_cookie=; domain=.doubleclick.net; path=/; expires=Mon, 21 Jul 2008 23:59:00 GMT; SameSite=none; Secure IDE=AHWqTUk9WlWf1paP7esBfCexXFLuirkpk1eblNMhBb5QwVEAGNsLna-8k7moGfXi; expires=Thu, 22-Dec-2022 17:08:06 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
expires
Tue, 22 Dec 2020 17:08:06 GMT
cache-control
private
collect
www.google-analytics.com/
35 B
63 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j87&a=584074288&t=event&ni=0&_s=1&dl=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&ul=en-us&de=UTF-8&dt=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&ec=Site%20Section&ea=FireEye%20Blogs&el=FireEye%20Stories&ev=0&_u=aHDAAEABAAAAAC~&jid=&gjid=&cid=1967890560.1608656882&tid=UA-363943-1&_gid=1334945784.1608656882&gtm=2wgbu0MVGC8KK&z=1747710219
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:820::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 21 Dec 2020 23:42:00 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
62766
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/
35 B
58 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j87&a=584074288&t=event&ni=0&_s=1&dl=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&ul=en-us&de=UTF-8&dt=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&ec=Page%20Scroll&ea=25&el=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&_u=aHDAAEABAAAAAC~&jid=&gjid=&cid=1967890560.1608656882&tid=UA-363943-1&_gid=1334945784.1608656882&gtm=2wgbu0MVGC8KK&z=1583663148
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:820::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 21 Dec 2020 23:42:00 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
62766
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/
35 B
58 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j87&a=584074288&t=event&ni=0&_s=1&dl=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&ul=en-us&de=UTF-8&dt=FireEye%20Shares%20Details%20of%20Recent%20Cyber%20Attack%2C%20Actions%20to%20Protect%20Community%20%7C%20FireEye%20Inc&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&ec=Page%20Scroll&ea=50&el=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fproducts-and-services%2F2020%2F12%2Ffireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html%2Fu003c%2Fa%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fu003c%2Fspan%2Fu003e%2Fn%2Fn%2Fu0026nbsp%3B%2Fn%2Fn__%2Fu003cspan&_u=aHDAAEABAAAAAC~&jid=&gjid=&cid=1967890560.1608656882&tid=UA-363943-1&_gid=1334945784.1608656882&gtm=2wgbu0MVGC8KK&z=1795133305
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:820::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__/u003cspan
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 21 Dec 2020 23:42:00 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
62766
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
tp2
spcollector.pathfactory.com/com.snowplowanalytics.snowplow/ Frame
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
s7.addthis.com
URL
https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Domain
spcollector.pathfactory.com
URL
https://spcollector.pathfactory.com/com.snowplowanalytics.snowplow/tp2

Verdicts & Comments Add Verdict or Comment

218 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| 5 object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker object| trustedTypes boolean| crossOriginIsolated object| companyDetails6Sense object| jsonVal undefined| companyRevenueRange undefined| companyCountry undefined| companyIndustry undefined| companyName undefined| companyRegion undefined| companyDomain undefined| segments object| dataLayer function| $ function| jQuery object| matched object| browser object| Granite object| fdc object| geoip2 undefined| cookiesOK function| onAccept function| onDecline function| ipLocation string| userAgent boolean| gomezAgent boolean| prtgAgent object| _satellite object| addthis_config object| addthis_share function| showCountryNotification object| _6SenseJsonObj object| _6SenseTime boolean| isJsonStale object| _6si string| jsonObj function| targetPageParams object| _g function| $CQ object| CQ undefined| G_XHR_HOOK undefined| G_RELOAD_HOOK undefined| G_IS_HOOKED undefined| G_CONTENT_PATH function| _ function| generateURLSignature function| initializeTeaserLoader function| initializeLandingPageLoader object| CQ_Analytics object| CQ_Context boolean| CQ_trackTeasersStats boolean| CQ_trackLandingPagesStats object| ClientContext object| ContextCloud object| _laq object| google_tag_manager function| postscribe object| google_tag_data string| _linkedin_data_partner_id object| uetq function| twq function| fbq function| _fbq function| getParameterByName string| content_category_1 string| content_category_2 string| content_category_3 number| flag function| marketoFormSubmitGTMEvent function| bannerEvent function| validateMarketoform function| marketoFormViewGtmEvent function| getContentCategory function| fireproofFormSubmitGTMEvent object| jQuery112400830951209588906 function| lbhq undefined| isFireProofPage object| ldfdr function| drift undefined| driftt function| getRandomInt number| random string| GoogleAnalyticsObject function| ga boolean| _storagePopulated object| true function| UET object| gaplugins object| gaGlobal object| gaData function| lintrk boolean| _already_called_lintrk function| toggle_ll_logging object| twttr function| GooglemKTybQhCsO function| google_trackConversion object| GooglebQhCsO function| mktoMunchkinFunction object| Munchkin function| mktoMunchkin function| setImmediate function| clearImmediate object| scCGSHMRCache boolean| jukeboxInitialized function| ll_conversion object| 3eiXJRXgVuLsYGH9303q object| regeneratorRuntime object| __SENTRY__ object| _driftFrames object| __post_robot_10_0_16__ string| __DRIFT_ENV__ string| __DRIFT_BUILD_ID__ string| __DRIFT_BRANCH__ boolean| liveAgentDeployment object| liveagent object| MktoForms2 object| digitalData object| feedcontainerSr undefined| feedurlSr undefined| levelsFeedSr undefined| typeofEmp undefined| jobDescriptinUrlSr object| content object| jobFunctionsArray function| displayFeedSR function| filterResultsSR function| getPostings function| populateDropDowns function| replaceQueryParam function| addMissingUTMsFromCookies number| slideTotal number| currentSlide string| target function| getCurrentSlide function| showHideControls string| activeLbox function| calculateTopMargin function| closec08 function| updatec08 function| fixCta function| showNav function| showNavSub function| showNavMore function| initNav number| totalSlides function| changeSlide function| initCarousel function| msieversion undefined| intervalId function| showSuggestions undefined| startTimer function| readCookie object| html5 object| Modernizr function| yepnope object| respond function| atwpjp string| _atd function| _euc function| _duc object| _atc string| _atr object| addthis string| addthis_pub function| emdot object| _ate object| _adr object| addthis_conf function| addthis_open function| addthis_close function| addthis_sendto object| GlobalSnowplowNamespace function| jukeboxTracker function| onYouTubeIframeAPIReady object| yahoo_conversion_id object| yahoo_conversion_label object| yahoo_conversion_value object| MunchkinTracker boolean| __@@##MUH object| Snowplow object| jQuery112406554627015390342 object| _atw string| addthis_exclude boolean| addthis_use_personalization string| addthis_options_default string| addthis_options_rank string| addthis_options object| __callbacks number| len object| yahoo_conversion_language object| yahoo_conversion_color object| yahoo_ss_retargeting_id object| yahoo_ss_retargeting object| yahoo_sstag_custom_params object| dotq object| adobe object| ___target_traces function| mboxCreate function| mboxDefine function| mboxUpdate object| YAHOO number| drift_page_view_started number| drift_session_started object| drift_event_listeners string| drift_session_id string| drift_campaign_refresh

33 Cookies

Domain/Path Name / Value
www.fireeye.com/ Name: drift_campaign_refresh
Value: 66d42f11-9549-4f79-9a41-d86db0753eb6
.addthis.com/ Name: loc
Value: MDAwMDBFVUNITFUyMjcyMTg4MjAwMDAwMDBDSA==
.fireeye.com/ Name: mboxEdgeCluster
Value: 37
.fireeye.com/ Name: mbox
Value: session#46bd7a0d5239495ba51003a591323ed8#1608658746|PC#46bd7a0d5239495ba51003a591323ed8.37_0#1671901686
www2.fireeye.com/ Name: BIGipServersjiweb-nginx-app_https
Value: !QtObYn7Vo5CW9rzInuzRy4alk/3R/n4ySpkhFtOBRtza2TCI/0Fsx3Hnn+Qu0xH3/b/LOE4xs9/8TfY=
.fireeye.com/ Name: check
Value: true
www.fireeye.com/ Name: liveagent_sid
Value: cb7435e2-f074-4632-9e91-b23f9d04f07d
www.fireeye.com/ Name: __atuvc
Value: 1%7C52
www.fireeye.com/ Name: liveagent_ptid
Value: 0c775f7a-2675-472b-8709-a91f2fb4d4a3
.fireeye.com/ Name: _pf_ses.81ef
Value: *
.www2.fireeye.com/ Name: __cf_bm
Value: f889a93b0167fc09c9b4d7f8c53d0f2affca576d-1608656881-1800-AYh79ams2OQSZ/5tW6VVhSSL1eSdepgkogRm5NMGryFKhgTX3FtsS8aNbVcZm41iPvVhRcrX0/pBnKvc4iWun24=
.addthis.com/ Name: uvc
Value: 1%7C52
www.fireeye.com/ Name: __atuvs
Value: 5fe227f2045f0269000
.fireeye.com/ Name: _gcl_au
Value: 1.1.1459561202.1608656882
.fireeye.com/ Name: _ga
Value: GA1.2.1967890560.1608656882
.fireeye.com/ Name: _uetvid
Value: 40a815c0447811ebadeed9dc46ad79bd
.fireeye.com/ Name: vid
Value: 04e978c8-dbdd-402d-b3ba-fa30d96bba67
www.fireeye.com/ Name: liveagent_vc
Value: 3
www.fireeye.com/ Name: _an_uid
Value: 0
www.fireeye.com/ Name: _gd_svisitor
Value: 9fb51002f9460000f127e25f3b030000e1b90400
www.fireeye.com/ Name: _gd_visitor
Value: 753fa6e0-439b-4ade-8abf-1d167c892ba1
.fireeye.com/ Name: _mkto_trk
Value: id:848-DID-242&token:_mch-fireeye.com-1608656883666-56408
www.fireeye.com/ Name: _gd_session
Value: cf14bed0-d325-4768-8e8c-0fa519e5d80a
.doubleclick.net/ Name: test_cookie
Value: CheckForPermission
.fireeye.com/ Name: _gat_UA-363943-1
Value: 1
.fireeye.com/ Name: _gid
Value: GA1.2.1334945784.1608656882
www.fireeye.com/ Name: liveagent_oref
Value:
www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html/u003c/a/u003e/u003c/span/u003e/u003c/span/u003e/n/n/u0026nbsp;/n/n__ Name: DriftPlaybook
Value: B
.fireeye.com/ Name: _pf_id.81ef
Value: 04e978c8-dbdd-402d-b3ba-fa30d96bba67.1608656884.1.1608656884.1608656884.7e238180-04fb-43da-b920-4d1408adf755
.fireeye.com/ Name: _fbp
Value: fb.1.1608656882012.81251729
.fireeye.com/ Name: _uetsid
Value: 40a7ff00447811ebb2f47fc97480d06c
.fireeye.com/ Name: _lfa
Value: eyIzUDF3MjRkZ3JtSjdtWTVuIjoiTEYxLjEuODZiNzEzZDBjZDg2ZTFiOS4xNjA4NjU2ODgxOTk5In0%3D
.fireeye.com/ Name: __cfduid
Value: de4c91bd45e0c5a0224ef58638fa111b01608656880

10 Console Messages

Source Level URL
Text
console-api debug URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
[bugsnag] Loaded!
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
currentPagePath :: /blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
[object Object]
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
[object Object]
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
1967890560.1608656882
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
cookie value
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
cookie value
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
cookie value
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
cookie value
console-api warning URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
AT: Failed actions [object Object],[object Object],[object Object],[object Object]

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

8443343.fls.doubleclick.net
848-did-242.mktoresp.com
abm2.listenloop.com
analytics.twitter.com
app.cdn.lookbookhq.com
attr.ml-api.io
b.6sc.co
b91.yahoo.co.jp
bat.bing.com
bid.g.doubleclick.net
c.6sc.co
c.la2c2.salesforceliveagent.com
cdnjs.cloudflare.com
cloud.typography.com
connect.facebook.net
d.la1-c1-ia5.salesforceliveagent.com
d.la2c2.salesforceliveagent.com
epsilon.6sense.com
fireeye.tt.omtrdc.net
fonts.googleapis.com
googleads.g.doubleclick.net
j.6sc.co
js.driftqa.com
js.driftt.com
js.maxmind.com
jukebox.pathfactory.com
lftracker.leadfeeder.com
m.addthis.com
maxcdn.bootstrapcdn.com
munchkin.marketo.net
px.ads.linkedin.com
s.ml-attr.com
s.yimg.com
s.yimg.jp
s7.addthis.com
secure.adnxs.com
segment.prod.bidr.io
snap.licdn.com
sp.analytics.yahoo.com
spcollector.pathfactory.com
static.ads-twitter.com
stats.g.doubleclick.net
t.co
tr.lfeeder.com
v1.addthisedge.com
v2.listenloop.com
www.facebook.com
www.fireeye.com
www.google-analytics.com
www.google.com
www.google.de
www.googleadservices.com
www.googletagmanager.com
www.linkedin.com
www2.fireeye.com
z.moatads.com
s7.addthis.com
spcollector.pathfactory.com
104.109.54.208
104.109.70.122
104.111.236.192
104.17.70.206
104.244.42.131
104.244.42.69
104.75.88.112
13.108.249.135
13.110.70.53
13.227.209.81
182.22.24.252
183.79.255.28
192.28.147.68
199.232.136.157
2.18.235.40
2001:4de0:ac19::1:b:2b
212.82.100.181
216.58.208.38
216.58.212.130
23.20.13.199
23.37.35.171
2606:4700:300b::a29f:f67d
2606:4700:3034::6818:7801
2606:4700::6810:125e
2606:4700::6810:262f
2620:1ec:21::14
2620:1ec:c11::200
2a00:1288:f03d:1fa::2000
2a00:1450:4001:806::2003
2a00:1450:4001:808::2008
2a00:1450:4001:809::200e
2a00:1450:4001:817::2003
2a00:1450:4001:81d::200a
2a00:1450:4001:81f::2002
2a00:1450:4001:820::200e
2a00:1450:4001:824::2004
2a00:1450:400c:c0c::9a
2a02:26f0:6c00:296::25ea
2a03:2880:f02d:12:face:b00c:0:3
2a03:2880:f12d:83:face:b00c:0:25de
2a05:f500:10:101::b93f:9105
3.120.241.234
3.229.202.186
34.194.181.251
37.252.173.62
50.16.14.79
52.222.177.32
52.84.50.103
54.155.47.148
54.194.111.119
65.9.68.128
65.9.68.88
66.102.1.156
68.67.153.60
05090f9390f5bc0cd23fe5f432037cc92d7cbce1ced9bfe8faf3d1c9abae85cd
083be3c59862e11bbcda4128a12a7d9934f461ac881ed75af92b1c1b3615c576
0b1c1015230dec9f3327b269415a9bff9adda44ec6fffdc3b8e85af1c484389e
10d8d42d73a02ddb877101e72fbfa15a0ec820224d97cedee4cf92d571be5caa
14c8c62dc692fd8faa04434e3fed25e7c23d596b732f9db88f6e9f9ff5dfa61c
1bdb13ede49d3298dfad50ec6dbcd07e70988b1c744185179010d8a54a6cc649
1cddcd88d3332d560856627ab2cecc7d9aa6c9d616729701ae13902d1671d0b0
1d5bcb0d6a591d651fe5bf44c6fea59ae745ed0c8fb6b0d4c1dcc3a0b846247d
1de5a2b057fc1fd85e8b3ccffa91101c8304a88b32fccb33e19d7657a1460dae
256e42104f48a5fa80b031da12dc56acde224fba3f9810f8f8192b39136d365a
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df
28bebd601da841f3041ae360319248439b91644e82aa9b71acd638cfebe17ed1
2e791cea0b4e689b8d862850ce773d23b07402255ace1c27e1a55e90cccd88f7
31b45c462302ac175bfa43f9e5591491db780ca094f6ecdd2907f25ad578448d
355604a949ef95ceffcd21a7e9b5ed27c95d847f95127e0ddad5aa1793f1bb74
3aadac47cf44df595934bec631a78bf2ba62081ab95528e684a85b4c74453e77
3eee7915d71826998ef7c9b576186510f4343b454717d0d018d0cee0ab9ef8c1
4086c8cd4c3361452c1c1da9af3034fc90f4a375c4f6195f31d6dcf1c7b56f00
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
459e23d23ffe65a86f3a1f67c07edc92e0c69461ff83fbd63764d7b36cac92fc
482af1ba667290c79fc63c19fd600e8184b047124bfa97ad23233bf814a5e329
49cc0045ff033fca4e2ca1a01c2c95e62be582acb5330dd50ff94c8c04a03e04
4a5c6bbe25f10b8c56a9d58bb7a3a957992fc1800b633dd010df58b55f558dae
4cf52cc73734aa71f26f6a10be9aeec89602af45bf0f9abd5c8445a076c1ae1a
4dd6c09ddcb0e53a6290cc1df35224856073ba5f89d4134bd7c69e4fd9c6f515
4e4e4a857a6692368531a62225201a4d9fa93d8e9cac2c03cceb34d79c29992c
4ecd284b8811543e88f4c470ba7b3fe3f4b7a458c512bb92ab41d2b491aee6ca
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
56bf97572cc7de5a19131a062e5e0e64ffa38dc71e87cdfa7c0e481e15f2d628
5cc2628039ee08964a5f46fb8abb1d5e1ec87e1200d12862ef1232bbfed7da55
5cd804ec7036cddeb6403cd02cb908ebc248fe66e865dfc205df718463e3167c
6121ca306ad1045453d52517b8f436eb5a68055c82aefa46a9a77de36996a3df
61bdf8263399930987db53ce794ca3e2b51474fe5a6680a51eb9198fe032b9dd
63896532a7015ab5b7288359c02124980a5075e9267f0ba3fbfc7c3f5038b478
70799a949a34cf80ae5a349bf7f9a4326d1ed711dbddec7b4dd31e044f841736
73b50dd747d981451082d3dc9cd9383262fb91d5d0993bf04454d4ed0a0f847a
757eb886edd9a887fc95b701c88b08191eb743657027636c0c9d4973547ebb4a
779651bc146d489786b9b4ab590d2784547448e4b85cf1bb9036b31e404d1a37
799cb15a25ed2fa78bdba496d1afbc68f033a3a5dd9ead12f4eaac4e0a93236d
79b2448738716f0daf11d4a206e105e3b79e9d082f9c9bf4ad2bd55e591a1a3c
82e4da2f6b37cb149745e150c5a68ef8535de0ce33704ea2c002c159b4760fe9
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
8458818adff166b4ea9e40073c2adc443a5ed41e94b795bd0dc550987487e8f6
84a91ff2a1a995e3816750f53342b4499bfefc817a8ee1a5d4b401433692d510
84e01419bd81f32ac6df0f75f49c604fda9172000a3ae432b3c47b2a6a712d80
939dfce39ec752ac76f8cad7a42371d044d5077e2dee3fe2e65d72b8020c8256
97d3b46f696602cb890c448558bb34f20defe98fd7cafdedb200f4d57b1be35d
9d3fb5545f5a70d236441a5020a6a0f9bd3a93733a32b77802d7a1aadc8633c1
9e3a9103c80346b1b39bea3de46f44a462b3f594fa45e7206252bc41d7e3e855
a83836ec8efa8e402e410455200c7a01b33e8e390c7b9ddfa5ab3224a0d44286
a8431bfe4316cdc20de936e824f735c9478bbc9ce3d3a51c774eca45faff637f
abdf01dbab06efbec289cf85e83f8ec3618f996ab6803e9f9437db14bc5cbf53
ac8778041fdb7f2e08ceb574c9a766247ea26f1a7d90fa854c4efcf4b361a957
acd2f7ad78edeebad4b6b0fdd17ff57d81c3726c60fd5435ee8c5a0115d29403
ad80ac33ed04b4e6d78167b4162ecd3d2e8c29d17b43eb3df1f35b216b2ac5c5
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b
b397476bcbcf8c9eae3f82007cc4f9495661b367e02e6d3dea6e15f0610ef20a
b5d7707ea8fc00aae40bf500ac7498d7f32f6b1bbff7b4fde976a40345eb5f9d
bd0381008df094d7c605576a56fe1a1eaa7e081afab3a50b1672269ed7dcedbc
c084b47104c493fb377b6d35d8c08df67d773f6dcf8294c0a7360710cd8cacbd
c3f5dba2736798b2245d9497cc07995d3381b7b6f19dd3306a6e6075162105b8
c986afd07a4082d65befeef18869a4cd5e00f3ac6e8228d49658802c7453a1b8
ced92634242f373d05e0a29606f876266ee64d04730aa40f6ff90e5567ab9e9c
d78bfcf1f62b6a4a6c403372ad3a4f46fcf2bda72822ae206129d38de72f4d84
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
dde2a7cd4331f78a4b35dca9aa2e716fc3d0c83ba0f855f0812cbfae4a27a805
ddeec9dced8be575598e18285dac68896a44a1a39645c772ec6bebd284384067
de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
de7ce6b0ee339ff4ca8030c85472e6c324b89f7be7bb358ff8e85acf089eeec6
df3e003cc30e9bdd0313100e8ee5d468070b4b34d11ad355f276a356d4b9c7bf
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
e441c3e2771625ba05630ab464275136a82c99650ee2145ca5aa9853bedeb01b
e8eab0d254e03914fda5876b39526425e73ed8030d470994a4d99d645904daad
ee93b558441036d8b4ac39b635e591071cffc82dbb9c3c5672b526f38e745e30
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
f10b9b0c4107ca5a40a5c69b1ac91a8948d84f39893dee6b429cdbdb05887093
f2e53e56c4c3f42d0f7654ddedfa5cb642a4c2a6389435c6e4ae65fbfafd9f12
f684d50dc9b24df0a4845f688a45b856d945f79d79549240187e171e1655f236
fbcc2c7d4dfbc5d0251c789843b8d7edf25306dfa23188ad267e2786357233c0