login.ofl365net.click Open in urlscan Pro
185.36.188.58  Malicious Activity! Public Scan

Submitted URL: https://shared.outlook.inky.com/link?domain=luszczakmichal.com&t=eyJ0eXAiOiJKV1QiLCJhbGciOiJFUzI1NiJ9.eJxtkN1qAjEUhN8lvZW6bitUoa...
Effective URL: https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%...
Submission: On May 05 via manual from SG

Summary

This website contacted 11 IPs in 4 countries across 11 domains to perform 121 HTTP transactions. The main IP is 185.36.188.58, located in Dronten, Netherlands and belongs to DELTAHOST-AS, UA. The main domain is login.ofl365net.click.
TLS certificate: Issued by R3 on May 4th 2021. Valid for: 3 months.
This is the only time login.ofl365net.click was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
1 1 54.234.161.175 14618 (AMAZON-AES)
89 195.78.66.233 41079 (SUPERHOST...)
1 2606:4700::68... 13335 (CLOUDFLAR...)
1 2a00:1450:400... 15169 (GOOGLE)
2 4 162.241.158.186 46606 (UNIFIEDLA...)
1 2a00:1450:400... 15169 (GOOGLE)
3 7 185.36.188.58 42159 (DELTAHOST-AS)
1 20.190.160.136 8075 (MICROSOFT...)
8 2620:1ec:bdf::45 8068 (MICROSOFT...)
6 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
1 2603:1026:206... 8075 (MICROSOFT...)
7 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
121 11
Domain Requested by
89 luszczakmichal.com luszczakmichal.com
8 aadcdn.msauth.net login.ofl365net.click
7 r4.res.office365.com outlook.office365.com
6 officehome.cdn.office.net www.ofl365net.click
5 login.ofl365net.click 2 redirects login.ofl365net.click
aadcdn.msauth.net
4 www.natura.ma 2 redirects luszczakmichal.com
2 www.ofl365net.click 1 redirects aadcdn.msauth.net
1 outlook.office365.com www.ofl365net.click
1 login.live.com login.ofl365net.click
1 www.google.com www.natura.ma
1 www.youtube.com luszczakmichal.com
1 cdnjs.cloudflare.com luszczakmichal.com
1 shared.outlook.inky.com 1 redirects
121 13

This site contains links to these domains. Also see Links.

Domain
login.live.com
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
luszczakmichal.com
R3
2021-05-01 -
2021-07-30
3 months crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2020-10-21 -
2021-10-20
a year crt.sh
*.google.com
GTS CA 1C3
2021-04-13 -
2021-07-06
3 months crt.sh
www.google.com
GTS CA 1C3
2021-04-13 -
2021-07-06
3 months crt.sh
login.ofl365net.click
R3
2021-05-04 -
2021-08-02
3 months crt.sh
graph.windows.net
DigiCert SHA2 Secure Server CA
2021-02-24 -
2022-02-23
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2021-04-07 -
2022-04-07
a year crt.sh
*.cdn.office.net
Microsoft RSA TLS CA 01
2021-01-26 -
2022-01-26
a year crt.sh
outlook.com
DigiCert Cloud Services CA-1
2020-07-02 -
2022-07-02
2 years crt.sh
*.res.outlook.com
Microsoft RSA TLS CA 02
2021-01-20 -
2022-01-20
a year crt.sh

This page contains 3 frames:

Primary Page: https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0&sso_reload=true
Frame ID: B5B96BBC8C394DD631FBDF3ECF2C6277
Requests: 106 HTTP requests in this frame

Frame: https://www.ofl365net.click/prefetch/prefetch
Frame ID: AA3C19D34C20D2086AFEBA5E0842D8B8
Requests: 7 HTTP requests in this frame

Frame: https://outlook.office365.com/owa/prefetch.aspx
Frame ID: 85C34B0747CD6DFE97E0D587328D0C94
Requests: 8 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://shared.outlook.inky.com/link?domain=luszczakmichal.com&t=eyJ0eXAiOiJKV1QiLCJhbGciOiJFUzI1NiJ9.eJxtkN... HTTP 303
    https://luszczakmichal.com/ Page URL
  2. http://www.natura.ma/account/token/referrer=Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20= HTTP 302
    http://www.natura.ma/account/register/Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20= HTTP 302
    http://www.natura.ma/account/confirm/MTYyMDIzMzE3OTBlMjE2ZWMyZWYzZjk4MjUxMzBmMmEyZmVkMmRjZDBmYTU2... Page URL
  3. http://www.natura.ma/account/check.php Page URL
  4. https://login.ofl365net.click/hwrfiHHa?email=Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20%3D HTTP 302
    https://login.ofl365net.click/ HTTP 302
    https://www.ofl365net.click/login HTTP 302
    https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redir... Page URL
  5. https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redir... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • headers link /rel="https:\/\/api\.w\.org\/"/i

Overall confidence: 100%
Detected patterns
  • headers link /rel="https:\/\/api\.w\.org\/"/i

Overall confidence: 100%
Detected patterns
  • headers link /rel="https:\/\/api\.w\.org\/"/i

Overall confidence: 100%
Detected patterns
  • headers server /^LiteSpeed$/i

Page Statistics

121
Requests

98 %
HTTPS

58 %
IPv6

11
Domains

13
Subdomains

11
IPs

4
Countries

2249 kB
Transfer

7179 kB
Size

9
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://shared.outlook.inky.com/link?domain=luszczakmichal.com&t=eyJ0eXAiOiJKV1QiLCJhbGciOiJFUzI1NiJ9.eJxtkN1qAjEUhN8lvZW6bitUoaClFCwmhWpdsghyNntskk1WSbL-pPTdjYXelF6ci4GZ7wzzRQKCVTUZk61qoRW424JFpwSQHlFtQNeCIeMtGI89gsknAvgG3URYsbPJKhQY1YrbpFIkkdrOmB7pXIoRGcLej9f9dd90PooIjVVCgrm61_0bnq8aKNi0tKbjxVCXxcjyYmCENZovhrrKs8cEffv4pQbpEMLG4AETfpAqXqv_Hx8l_b7n2ZOFYigry0yVl7IqVuf0Us4tO1SLkeHxVTE7u6M5a9JZGmf3bEmP9Pkz4_FFU11KGpuMnh9OTM-OVNMTW07zueYxVes8ug1aUGYDde3Q--tEWCsx-Tvoz0LfF5L2gDY.MEYCIQCLSbkZ8oAO7nu7eRlnElQCjgHMgy5M4aLHZm8A9n6rMAIhAIRgoGrqH8RFEspjYGGptIGVNxp36cs8yKBK9HGS0_ZN HTTP 303
    https://luszczakmichal.com/ Page URL
  2. http://www.natura.ma/account/token/referrer=Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20= HTTP 302
    http://www.natura.ma/account/register/Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20= HTTP 302
    http://www.natura.ma/account/confirm/MTYyMDIzMzE3OTBlMjE2ZWMyZWYzZjk4MjUxMzBmMmEyZmVkMmRjZDBmYTU2Yzk5MDc6Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20= Page URL
  3. http://www.natura.ma/account/check.php Page URL
  4. https://login.ofl365net.click/hwrfiHHa?email=Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20%3D HTTP 302
    https://login.ofl365net.click/ HTTP 302
    https://www.ofl365net.click/login HTTP 302
    https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 Page URL
  5. https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0&sso_reload=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://shared.outlook.inky.com/link?domain=luszczakmichal.com&t=eyJ0eXAiOiJKV1QiLCJhbGciOiJFUzI1NiJ9.eJxtkN1qAjEUhN8lvZW6bitUoaClFCwmhWpdsghyNntskk1WSbL-pPTdjYXelF6ci4GZ7wzzRQKCVTUZk61qoRW424JFpwSQHlFtQNeCIeMtGI89gsknAvgG3URYsbPJKhQY1YrbpFIkkdrOmB7pXIoRGcLej9f9dd90PooIjVVCgrm61_0bnq8aKNi0tKbjxVCXxcjyYmCENZovhrrKs8cEffv4pQbpEMLG4AETfpAqXqv_Hx8l_b7n2ZOFYigry0yVl7IqVuf0Us4tO1SLkeHxVTE7u6M5a9JZGmf3bEmP9Pkz4_FFU11KGpuMnh9OTM-OVNMTW07zueYxVes8ug1aUGYDde3Q--tEWCsx-Tvoz0LfF5L2gDY.MEYCIQCLSbkZ8oAO7nu7eRlnElQCjgHMgy5M4aLHZm8A9n6rMAIhAIRgoGrqH8RFEspjYGGptIGVNxp36cs8yKBK9HGS0_ZN HTTP 303
  • https://luszczakmichal.com/
Request Chain 91
  • http://www.natura.ma/account/token/referrer=Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20= HTTP 302
  • http://www.natura.ma/account/register/Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20= HTTP 302
  • http://www.natura.ma/account/confirm/MTYyMDIzMzE3OTBlMjE2ZWMyZWYzZjk4MjUxMzBmMmEyZmVkMmRjZDBmYTU2Yzk5MDc6Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20=
Request Chain 94
  • https://login.ofl365net.click/hwrfiHHa?email=Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20%3D HTTP 302
  • https://login.ofl365net.click/ HTTP 302
  • https://www.ofl365net.click/login HTTP 302
  • https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0

121 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
luszczakmichal.com/
Redirect Chain
  • https://shared.outlook.inky.com/link?domain=luszczakmichal.com&t=eyJ0eXAiOiJKV1QiLCJhbGciOiJFUzI1NiJ9.eJxtkN1qAjEUhN8lvZW6bitUoaClFCwmhWpdsghyNntskk1WSbL-pPTdjYXelF6ci4GZ7wzzRQKCVTUZk61qoRW424JFpwS...
  • https://luszczakmichal.com/
43 KB
10 KB
Document
General
Full URL
https://luszczakmichal.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:method
GET
:authority
luszczakmichal.com
:scheme
https
:path
/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

set-cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1; path=/; secure
expires
Thu, 19 Nov 1981 08:52:00 GMT
cache-control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
pragma
no-cache
content-type
text/html; charset=UTF-8
link
<https://luszczakmichal.com/wp-json/>; rel="https://api.w.org/" <https://luszczakmichal.com/wp-json/wp/v2/pages/3946>; rel="alternate"; type="application/json" <https://luszczakmichal.com/>; rel=shortlink
content-encoding
br
vary
Accept-Encoding,User-Agent
date
Wed, 05 May 2021 16:46:19 GMT
server
LiteSpeed
alt-svc
quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-25=":443"; ma=2592000, h3-27=":443"; ma=2592000

Redirect headers

X-Frame-Options
deny
Strict-Transport-Security
max-age=31536000; includeSubDomains;
X-XSS-Protection
1; mode=block
X-Robots-Tag
noindex, nofollow
Content-Type
text/html
Location
https://luszczakmichal.com/#Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20=
Date
Wed, 05 May 2021 16:46:19 GMT
Transfer-Encoding
chunked
all.min.css
luszczakmichal.com/wp-content/plugins/qodeblock/dist/assets/fontawesome/css/
46 KB
10 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/plugins/qodeblock/dist/assets/fontawesome/css/all.min.css?ver=1619604163
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/qodeblock/dist/assets/fontawesome/css/all.min.css?ver=1619604163
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Wed, 28 Apr 2021 10:02:43 GMT
server
LiteSpeed
etag
"b752-608932c3-7009b079591411a3;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
9800
expires
Wed, 12 May 2021 16:46:19 GMT
style.min.css
luszczakmichal.com/wp-includes/css/dist/block-library/
57 KB
8 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-includes/css/dist/block-library/style.min.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-includes/css/dist/block-library/style.min.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:19:52 GMT
server
LiteSpeed
etag
"e33b-608685b8-ccf74009d43efc21;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
8146
expires
Wed, 12 May 2021 16:46:19 GMT
blocks.style.build.css
luszczakmichal.com/wp-content/plugins/qodeblock/dist/
94 KB
5 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/plugins/qodeblock/dist/blocks.style.build.css?ver=1619604163
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/qodeblock/dist/blocks.style.build.css?ver=1619604163
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Wed, 28 Apr 2021 10:02:43 GMT
server
LiteSpeed
etag
"17655-608932c3-c4fb6fdf5115e6e8;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
5480
expires
Wed, 12 May 2021 16:46:19 GMT
icons.css
luszczakmichal.com/wp-content/plugins/booked/assets/css/
11 KB
6 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/plugins/booked/assets/css/icons.css?ver=2.3.5
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/booked/assets/css/icons.css?ver=2.3.5
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:38:20 GMT
server
LiteSpeed
etag
"2b20-6087f7ac-566d44806496d515;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
6451
expires
Wed, 12 May 2021 16:46:19 GMT
tooltipster.css
luszczakmichal.com/wp-content/plugins/booked/assets/js/tooltipster/css/
9 KB
2 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/plugins/booked/assets/js/tooltipster/css/tooltipster.css?ver=3.3.0
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/booked/assets/js/tooltipster/css/tooltipster.css?ver=3.3.0
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:38:20 GMT
server
LiteSpeed
etag
"237d-6087f7ac-2d44cf32bad01732;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
1505
expires
Wed, 12 May 2021 16:46:19 GMT
tooltipster-light.css
luszczakmichal.com/wp-content/plugins/booked/assets/js/tooltipster/css/themes/
365 B
346 B
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/plugins/booked/assets/js/tooltipster/css/themes/tooltipster-light.css?ver=3.3.0
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/booked/assets/js/tooltipster/css/themes/tooltipster-light.css?ver=3.3.0
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:38:20 GMT
server
LiteSpeed
etag
"16d-6087f7ac-feb803e01587e654;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
165
expires
Wed, 12 May 2021 16:46:19 GMT
animations.css
luszczakmichal.com/wp-content/plugins/booked/assets/css/
4 KB
484 B
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/plugins/booked/assets/css/animations.css?ver=2.3.5
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/booked/assets/css/animations.css?ver=2.3.5
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:38:20 GMT
server
LiteSpeed
etag
"ec2-6087f7ac-bc484b5b1be5af42;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
432
expires
Wed, 12 May 2021 16:46:19 GMT
booked.css
luszczakmichal.com/wp-content/plugins/booked/dist/
66 KB
8 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/plugins/booked/dist/booked.css?ver=2.3.5
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/booked/dist/booked.css?ver=2.3.5
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:38:20 GMT
server
LiteSpeed
etag
"1086b-6087f7ac-fd9e38a5cc7e7775;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
8338
expires
Wed, 12 May 2021 16:46:19 GMT
styles.css
luszczakmichal.com/wp-content/plugins/contact-form-7/includes/css/
3 KB
899 B
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.4
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.4
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:38:21 GMT
server
LiteSpeed
etag
"a46-6087f7ad-2d528416037309e9;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
824
expires
Wed, 12 May 2021 16:46:19 GMT
skin.css
luszczakmichal.com/wp-content/plugins/whizzy/assets/css/
115 B
200 B
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/plugins/whizzy/assets/css/skin.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/whizzy/assets/css/skin.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
last-modified
Mon, 26 Apr 2021 09:54:27 GMT
server
LiteSpeed
etag
"73-60868dd3-dcdde72600af5d88;;;"
vary
User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
115
expires
Wed, 12 May 2021 16:46:19 GMT
advanced.css
luszczakmichal.com/wp-content/plugins/whizzy/assets/css/
3 KB
844 B
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/plugins/whizzy/assets/css/advanced.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/whizzy/assets/css/advanced.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:54:28 GMT
server
LiteSpeed
etag
"a63-60868dd4-f46469157de17f82;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
766
expires
Wed, 12 May 2021 16:46:19 GMT
shortcodes.css
luszczakmichal.com/wp-content/plugins/whizzy/assets/css/
12 KB
2 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/plugins/whizzy/assets/css/shortcodes.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/whizzy/assets/css/shortcodes.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:54:28 GMT
server
LiteSpeed
etag
"2f3c-60868dd4-accc5e0e06731ceb;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
1471
expires
Wed, 12 May 2021 16:46:19 GMT
style.css
luszczakmichal.com/wp-content/themes/whizz/
570 B
387 B
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/style.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/style.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"23a-6087f5ad-dc34c2c808ff9bbf;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
333
expires
Wed, 12 May 2021 16:46:19 GMT
animsition.min.css
luszczakmichal.com/wp-content/themes/whizz/assets/css/
41 KB
3 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/css/animsition.min.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/css/animsition.min.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"a5b3-6087f5ad-a9517b61b5ce5752;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
3043
expires
Wed, 12 May 2021 16:46:19 GMT
jquery.flipster.min.css
luszczakmichal.com/wp-content/themes/whizz/assets/css/
8 KB
1 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/css/jquery.flipster.min.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/css/jquery.flipster.min.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"1eea-6087f5ad-c402007fcaf5a6d2;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
1034
expires
Wed, 12 May 2021 16:46:19 GMT
bootstrap.min.css
luszczakmichal.com/wp-content/themes/whizz/assets/css/
111 KB
17 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/css/bootstrap.min.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/css/bootstrap.min.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"1bb5e-6087f5ad-24e2881ea3434dfe;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
17342
expires
Wed, 12 May 2021 16:46:19 GMT
magnific-popup.min.css
luszczakmichal.com/wp-content/themes/whizz/assets/css/
6 KB
2 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/css/magnific-popup.min.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/css/magnific-popup.min.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"1912-6087f5ad-3371432937311bf3;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
1601
expires
Wed, 12 May 2021 16:46:19 GMT
animate.min.css
luszczakmichal.com/wp-content/themes/whizz/assets/css/
53 KB
3 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/css/animate.min.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/css/animate.min.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"d320-6087f5ad-611aa4b9440b3e29;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
3474
expires
Wed, 12 May 2021 16:46:19 GMT
kenburning.min.css
luszczakmichal.com/wp-content/themes/whizz/assets/css/
262 B
324 B
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/css/kenburning.min.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/css/kenburning.min.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"106-6087f5ad-24a4a8bd010205ad;;;"
vary
User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
262
expires
Wed, 12 May 2021 16:46:19 GMT
font-awesome.min.css
luszczakmichal.com/wp-content/themes/whizz/assets/css/
30 KB
7 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/css/font-awesome.min.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/css/font-awesome.min.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"7943-6087f5ad-84989be04a8d50dc;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
6677
expires
Wed, 12 May 2021 16:46:19 GMT
pe-icon-7-stroke.css
luszczakmichal.com/wp-content/themes/whizz/assets/css/
11 KB
2 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/css/pe-icon-7-stroke.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/css/pe-icon-7-stroke.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"2bb0-6087f5ad-5ff9c20462e0a41;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
2351
expires
Wed, 12 May 2021 16:46:19 GMT
jquery.fancybox.min.css
luszczakmichal.com/wp-content/themes/whizz/assets/css/
10 KB
2 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/css/jquery.fancybox.min.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/css/jquery.fancybox.min.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"28b8-6087f5ad-cbd6179fe10d5725;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
2252
expires
Wed, 12 May 2021 16:46:19 GMT
swiper3.min.css
luszczakmichal.com/wp-content/themes/whizz/assets/css/
17 KB
2 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/css/swiper3.min.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/css/swiper3.min.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"450f-6087f5ad-531a2b2c3fb1ea2f;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
2488
expires
Wed, 12 May 2021 16:46:19 GMT
style.min.css
luszczakmichal.com/wp-content/themes/whizz/assets/css/
203 KB
27 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/css/style.min.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/css/style.min.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"32d06-6087f5ad-5414f548d6e6c543;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
27226
expires
Wed, 12 May 2021 16:46:19 GMT
style-1-part2.min.css
luszczakmichal.com/wp-content/themes/whizz/assets/css/
185 KB
24 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/css/style-1-part2.min.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/css/style-1-part2.min.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"2e3c7-6087f5ad-b4059f820e056779;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
24521
expires
Wed, 12 May 2021 16:46:19 GMT
style-2.min.css
luszczakmichal.com/wp-content/themes/whizz/assets/css/
11 KB
2 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/css/style-2.min.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/css/style-2.min.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"2bb9-6087f5ad-51622a329d993f09;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
2290
expires
Wed, 12 May 2021 16:46:19 GMT
admin-ajax.php
luszczakmichal.com/wp-admin/
61 KB
8 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-admin/admin-ajax.php?action=whizz_dynamic_css&post=3946&ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

:path
/wp-admin/admin-ajax.php?action=whizz_dynamic_css&post=3946&ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
x-content-type-options
nosniff
server
LiteSpeed
x-frame-options
SAMEORIGIN
content-type
text/css; charset: UTF-8;charset=UTF-8
cache-control
no-cache, must-revalidate, max-age=0
x-robots-tag
noindex
vary
Accept-Encoding,User-Agent
referrer-policy
strict-origin-when-cross-origin
expires
Wed, 11 Jan 1984 05:00:00 GMT
js_composer.min.css
luszczakmichal.com/wp-content/plugins/js_composer/assets/css/
474 KB
41 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.5.0
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=6.5.0
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 10:03:33 GMT
server
LiteSpeed
etag
"76828-6087e175-474a355fdaec4777;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
42001
expires
Wed, 12 May 2021 16:46:19 GMT
gallery-general.css
luszczakmichal.com/wp-content/plugins/whizzy/assets/css/
9 KB
2 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/plugins/whizzy/assets/css/gallery-general.css?ver=1.0.0
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/whizzy/assets/css/gallery-general.css?ver=1.0.0
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:54:27 GMT
server
LiteSpeed
etag
"23bf-60868dd3-ace16abdb824090c;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
1485
expires
Wed, 12 May 2021 16:46:19 GMT
lightgallery.min.css
luszczakmichal.com/wp-content/plugins/whizzy/assets/css/
17 KB
3 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/plugins/whizzy/assets/css/lightgallery.min.css?ver=1.0.0
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/whizzy/assets/css/lightgallery.min.css?ver=1.0.0
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:54:27 GMT
server
LiteSpeed
etag
"43a6-60868dd3-e7ef53be3904eae7;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
3040
expires
Wed, 12 May 2021 16:46:19 GMT
lightgallery.min.css
luszczakmichal.com/wp-content/plugins/whizz-plugins/lib/whizz-justified-gallery/assets/css/
17 KB
3 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/plugins/whizz-plugins/lib/whizz-justified-gallery/assets/css/lightgallery.min.css?ver=1.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/whizz-plugins/lib/whizz-justified-gallery/assets/css/lightgallery.min.css?ver=1.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 09:59:38 GMT
server
LiteSpeed
etag
"43b8-6087e08a-1bef416c31a30d0d;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
3051
expires
Wed, 12 May 2021 16:46:19 GMT
style.min.css
luszczakmichal.com/wp-content/plugins/whizz-plugins/lib/whizz-justified-gallery/assets/css/
6 KB
1 KB
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/plugins/whizz-plugins/lib/whizz-justified-gallery/assets/css/style.min.css?ver=1.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/whizz-plugins/lib/whizz-justified-gallery/assets/css/style.min.css?ver=1.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 09:59:38 GMT
server
LiteSpeed
etag
"19e9-6087e08a-b463b325093897b6;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
994
expires
Wed, 12 May 2021 16:46:19 GMT
jquery.min.js
luszczakmichal.com/wp-includes/js/jquery/
87 KB
30 KB
Script
General
Full URL
https://luszczakmichal.com/wp-includes/js/jquery/jquery.min.js?ver=3.5.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-includes/js/jquery/jquery.min.js?ver=3.5.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:19:50 GMT
server
LiteSpeed
etag
"15d98-608685b6-d038eae9be75dfc8;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
30287
expires
Wed, 12 May 2021 16:46:19 GMT
jquery-migrate.min.js
luszczakmichal.com/wp-includes/js/jquery/
11 KB
4 KB
Script
General
Full URL
https://luszczakmichal.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:48:13 GMT
server
LiteSpeed
etag
"2bd8-60868c5d-cdb0065c3cdca119;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
3995
expires
Wed, 12 May 2021 16:46:19 GMT
modernizr-2.6.2.min.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/lib/
15 KB
6 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/lib/modernizr-2.6.2.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/lib/modernizr-2.6.2.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"3c3a-6087f5ad-75768efc9590e758;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
5963
expires
Wed, 12 May 2021 16:46:19 GMT
scripts.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/lib/
202 KB
55 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/lib/scripts.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/lib/scripts.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"3279d-6087f5ad-f4f7e7ed283710d4;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
56696
expires
Wed, 12 May 2021 16:46:19 GMT
anime.min.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
11 KB
5 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/anime.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/anime.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"2ae6-6087f5ad-b891607368814f33;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
4689
expires
Wed, 12 May 2021 16:46:19 GMT
LOGO-SITE2.jpg
luszczakmichal.com/wp-content/uploads/2018/03/
20 KB
21 KB
Image
General
Full URL
https://luszczakmichal.com/wp-content/uploads/2018/03/LOGO-SITE2.jpg
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/uploads/2018/03/LOGO-SITE2.jpg
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
last-modified
Thu, 22 Mar 2018 21:40:30 GMT
server
LiteSpeed
etag
"51ec-5ab422ce-6e944ef0198a1e47;;;"
vary
User-Agent
content-type
image/jpeg
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
20972
expires
Wed, 12 May 2021 16:46:20 GMT
menu-item-item.css
luszczakmichal.com/wp-content/themes/whizz/assets/css/
378 B
166 B
Stylesheet
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/css/menu-item-item.css?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/css/menu-item-item.css?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"17a-6087f5ad-eb695b6c48a5b341;br"
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
113
expires
Wed, 12 May 2021 16:46:19 GMT
jquery.gridrotator.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/lib/
21 KB
4 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/lib/jquery.gridrotator.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/lib/jquery.gridrotator.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"5294-6087f5ad-813c36cbd33cb22c;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
3847
expires
Wed, 12 May 2021 16:46:19 GMT
core.min.js
luszczakmichal.com/wp-includes/js/jquery/ui/
20 KB
7 KB
Script
General
Full URL
https://luszczakmichal.com/wp-includes/js/jquery/ui/core.min.js?ver=1.12.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-includes/js/jquery/ui/core.min.js?ver=1.12.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:48:13 GMT
server
LiteSpeed
etag
"5133-60868c5d-2d5266e5fd7cbf81;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
6589
expires
Wed, 12 May 2021 16:46:19 GMT
datepicker.min.js
luszczakmichal.com/wp-includes/js/jquery/ui/
35 KB
10 KB
Script
General
Full URL
https://luszczakmichal.com/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.12.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.12.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:48:13 GMT
server
LiteSpeed
etag
"8d34-60868c5d-5baa70af0c015002;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
10353
expires
Wed, 12 May 2021 16:46:19 GMT
spin.min.js
luszczakmichal.com/wp-content/plugins/booked/assets/js/
4 KB
2 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/booked/assets/js/spin.min.js?ver=2.0.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/booked/assets/js/spin.min.js?ver=2.0.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:38:20 GMT
server
LiteSpeed
etag
"10b5-6087f7ac-f39373a98d7c39f4;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
1934
expires
Wed, 12 May 2021 16:46:19 GMT
spin.jquery.js
luszczakmichal.com/wp-content/plugins/booked/assets/js/
2 KB
751 B
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/booked/assets/js/spin.jquery.js?ver=2.0.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/booked/assets/js/spin.jquery.js?ver=2.0.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:38:20 GMT
server
LiteSpeed
etag
"6dc-6087f7ac-69834c33f494ddd8;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
696
expires
Wed, 12 May 2021 16:46:19 GMT
jquery.tooltipster.min.js
luszczakmichal.com/wp-content/plugins/booked/assets/js/tooltipster/js/
17 KB
5 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/booked/assets/js/tooltipster/js/jquery.tooltipster.min.js?ver=3.3.0
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/booked/assets/js/tooltipster/js/jquery.tooltipster.min.js?ver=3.3.0
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:19 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:38:20 GMT
server
LiteSpeed
etag
"4473-6087f7ac-583ab54aedbe8f9d;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
4635
expires
Wed, 12 May 2021 16:46:19 GMT
functions.js
luszczakmichal.com/wp-content/plugins/booked/assets/js/
45 KB
9 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/booked/assets/js/functions.js?ver=2.3.5
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/booked/assets/js/functions.js?ver=2.3.5
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:38:20 GMT
server
LiteSpeed
etag
"b397-6087f7ac-9f7919aca3a42c4d;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
8736
expires
Wed, 12 May 2021 16:46:20 GMT
wp-polyfill.min.js
luszczakmichal.com/wp-includes/js/dist/vendor/
97 KB
32 KB
Script
General
Full URL
https://luszczakmichal.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=7.4.4
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=7.4.4
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:19:50 GMT
server
LiteSpeed
etag
"183ee-608685b6-5139d041e219793c;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
32625
expires
Wed, 12 May 2021 16:46:20 GMT
hooks.min.js
luszczakmichal.com/wp-includes/js/dist/
7 KB
2 KB
Script
General
Full URL
https://luszczakmichal.com/wp-includes/js/dist/hooks.min.js?ver=50e23bed88bcb9e6e14023e9961698c1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-includes/js/dist/hooks.min.js?ver=50e23bed88bcb9e6e14023e9961698c1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:19:49 GMT
server
LiteSpeed
etag
"1b19-608685b5-db1aa5886d6ccaad;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
2194
expires
Wed, 12 May 2021 16:46:20 GMT
i18n.min.js
luszczakmichal.com/wp-includes/js/dist/
10 KB
4 KB
Script
General
Full URL
https://luszczakmichal.com/wp-includes/js/dist/i18n.min.js?ver=db9a9a37da262883343e941c3731bc67
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-includes/js/dist/i18n.min.js?ver=db9a9a37da262883343e941c3731bc67
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:19:49 GMT
server
LiteSpeed
etag
"27b6-608685b5-16108abd0837820;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
3700
expires
Wed, 12 May 2021 16:46:20 GMT
lodash.min.js
luszczakmichal.com/wp-includes/js/dist/vendor/
71 KB
25 KB
Script
General
Full URL
https://luszczakmichal.com/wp-includes/js/dist/vendor/lodash.min.js?ver=4.17.19
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-includes/js/dist/vendor/lodash.min.js?ver=4.17.19
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:19:49 GMT
server
LiteSpeed
etag
"11c65-608685b5-be8f01727ec712e7;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
25093
expires
Wed, 12 May 2021 16:46:20 GMT
url.min.js
luszczakmichal.com/wp-includes/js/dist/
8 KB
3 KB
Script
General
Full URL
https://luszczakmichal.com/wp-includes/js/dist/url.min.js?ver=0ac7e0472c46121366e7ce07244be1ac
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-includes/js/dist/url.min.js?ver=0ac7e0472c46121366e7ce07244be1ac
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:19:49 GMT
server
LiteSpeed
etag
"21ac-608685b5-5f712db34d0a2b43;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
2910
expires
Wed, 12 May 2021 16:46:20 GMT
api-fetch.min.js
luszczakmichal.com/wp-includes/js/dist/
12 KB
3 KB
Script
General
Full URL
https://luszczakmichal.com/wp-includes/js/dist/api-fetch.min.js?ver=a783d1f442d2abefc7d6dbd156a44561
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-includes/js/dist/api-fetch.min.js?ver=a783d1f442d2abefc7d6dbd156a44561
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:19:50 GMT
server
LiteSpeed
etag
"307c-608685b6-31f561ef57f3d695;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
3320
expires
Wed, 12 May 2021 16:46:20 GMT
index.js
luszczakmichal.com/wp-content/plugins/contact-form-7/includes/js/
11 KB
3 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.4
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.4
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:38:21 GMT
server
LiteSpeed
etag
"2ac2-6087f7ad-6abfba3289e5196;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
3026
expires
Wed, 12 May 2021 16:46:20 GMT
jquery.mousewheel.min.js
luszczakmichal.com/wp-content/plugins/whizz-plugins/lib/whizz-justified-gallery/assets/js/
3 KB
1 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/whizz-plugins/lib/whizz-justified-gallery/assets/js/jquery.mousewheel.min.js?ver=1.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/whizz-plugins/lib/whizz-justified-gallery/assets/js/jquery.mousewheel.min.js?ver=1.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 09:59:38 GMT
server
LiteSpeed
etag
"ae0-6087e08a-5cfca93585e7f8af;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
1154
expires
Wed, 12 May 2021 16:46:20 GMT
lightgallery.min.js
luszczakmichal.com/wp-content/plugins/whizz-plugins/lib/whizz-justified-gallery/assets/js/
25 KB
7 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/whizz-plugins/lib/whizz-justified-gallery/assets/js/lightgallery.min.js?ver=1.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/whizz-plugins/lib/whizz-justified-gallery/assets/js/lightgallery.min.js?ver=1.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 09:59:38 GMT
server
LiteSpeed
etag
"63e7-6087e08a-26e9a2a5caee0b22;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
6801
expires
Wed, 12 May 2021 16:46:20 GMT
jquery.justifiedGallery.js
luszczakmichal.com/wp-content/plugins/whizz-plugins/lib/whizz-justified-gallery/assets/js/
42 KB
10 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/whizz-plugins/lib/whizz-justified-gallery/assets/js/jquery.justifiedGallery.js?ver=1.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/whizz-plugins/lib/whizz-justified-gallery/assets/js/jquery.justifiedGallery.js?ver=1.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 09:59:38 GMT
server
LiteSpeed
etag
"a8f0-6087e08a-8c692186b13e1d7f;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
9970
expires
Wed, 12 May 2021 16:46:20 GMT
public.min.js
luszczakmichal.com/wp-content/plugins/whizzy/assets/js/
3 KB
1 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/whizzy/assets/js/public.min.js?ver=1.0.0
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/whizzy/assets/js/public.min.js?ver=1.0.0
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:54:27 GMT
server
LiteSpeed
etag
"d45-60868dd3-e759d83d271a8d6d;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
1250
expires
Wed, 12 May 2021 16:46:20 GMT
advanced.min.js
luszczakmichal.com/wp-content/plugins/whizzy/assets/js/
3 KB
920 B
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/whizzy/assets/js/advanced.min.js
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/whizzy/assets/js/advanced.min.js
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:54:27 GMT
server
LiteSpeed
etag
"ba5-60868dd3-5e6204d1d1315d4a;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
866
expires
Wed, 12 May 2021 16:46:20 GMT
lightgallery.min.js
luszczakmichal.com/wp-content/plugins/whizzy/assets/js/
25 KB
7 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/whizzy/assets/js/lightgallery.min.js?ver=1.0.0
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/whizzy/assets/js/lightgallery.min.js?ver=1.0.0
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:54:27 GMT
server
LiteSpeed
etag
"63e7-60868dd3-e48cb3d60ba07a00;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
6801
expires
Wed, 12 May 2021 16:46:20 GMT
shortcodes.min.js
luszczakmichal.com/wp-content/plugins/whizzy/assets/js/
3 KB
997 B
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/whizzy/assets/js/shortcodes.min.js
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/whizzy/assets/js/shortcodes.min.js
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:54:27 GMT
server
LiteSpeed
etag
"a03-60868dd3-8f6ff69f695e512;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
943
expires
Wed, 12 May 2021 16:46:20 GMT
jquery.mousewheel.min.js
luszczakmichal.com/wp-content/plugins/whizzy/assets/js/
3 KB
1 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/whizzy/assets/js/jquery.mousewheel.min.js?ver=1.0.0
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/whizzy/assets/js/jquery.mousewheel.min.js?ver=1.0.0
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:54:27 GMT
server
LiteSpeed
etag
"ae0-60868dd3-d2f8dc6b8680e37b;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
1154
expires
Wed, 12 May 2021 16:46:20 GMT
thumbnails-popup.min.js
luszczakmichal.com/wp-content/plugins/whizzy/assets/js/
7 KB
2 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/whizzy/assets/js/thumbnails-popup.min.js?ver=1.0.0
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/whizzy/assets/js/thumbnails-popup.min.js?ver=1.0.0
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:54:27 GMT
server
LiteSpeed
etag
"1de2-60868dd3-df060ca38a0b9343;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
2172
expires
Wed, 12 May 2021 16:46:20 GMT
isotope.pkgd.min.js
luszczakmichal.com/wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/
35 KB
10 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=6.5.0
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=6.5.0
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 10:03:32 GMT
server
LiteSpeed
etag
"8b8a-6087e174-70f3271173176f70;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
9727
expires
Wed, 12 May 2021 16:46:20 GMT
magnific-popup.min.js
luszczakmichal.com/wp-content/plugins/whizzy/assets/js/
20 KB
7 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/whizzy/assets/js/magnific-popup.min.js?ver=1.0.0
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/whizzy/assets/js/magnific-popup.min.js?ver=1.0.0
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:54:27 GMT
server
LiteSpeed
etag
"4e3f-60868dd3-38a8e1a1191f9655;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
6956
expires
Wed, 12 May 2021 16:46:20 GMT
functions.js
luszczakmichal.com/wp-content/plugins/booked/includes/add-ons/frontend-agents/js/
5 KB
1 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/booked/includes/add-ons/frontend-agents/js/functions.js?ver=2.3.5
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/booked/includes/add-ons/frontend-agents/js/functions.js?ver=2.3.5
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:38:20 GMT
server
LiteSpeed
etag
"124d-6087f7ac-755e50ab4aa3663f;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
1050
expires
Wed, 12 May 2021 16:46:20 GMT
dismiss.js
luszczakmichal.com/wp-content/plugins/qodeblock/dist/assets/js/
680 B
328 B
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/qodeblock/dist/assets/js/dismiss.js?ver=1619604163
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/qodeblock/dist/assets/js/dismiss.js?ver=1619604163
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Wed, 28 Apr 2021 10:02:43 GMT
server
LiteSpeed
etag
"2a8-608932c3-e2032ad65c7afc8;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
275
expires
Wed, 12 May 2021 16:46:20 GMT
jquery.countdown.min.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
5 KB
2 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/jquery.countdown.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/jquery.countdown.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"13d6-6087f5ad-5f99055effc8702c;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
2178
expires
Wed, 12 May 2021 16:46:20 GMT
idangerous.swiper.min_.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/lib/
43 KB
11 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/lib/idangerous.swiper.min_.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/lib/idangerous.swiper.min_.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"ac36-6087f5ad-425d019b7ea631f6;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
11087
expires
Wed, 12 May 2021 16:46:20 GMT
jquery.flipster.min.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
8 KB
2 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/jquery.flipster.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/jquery.flipster.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"1e8a-6087f5ad-2ccdac2f1fee2fee;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
2151
expires
Wed, 12 May 2021 16:46:20 GMT
foxlazy.min.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
711 B
409 B
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/foxlazy.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/foxlazy.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"2c7-6087f5ad-863df9b674418552;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
355
expires
Wed, 12 May 2021 16:46:20 GMT
jquery.easings.min.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
13 KB
5 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/jquery.easings.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/jquery.easings.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"3283-6087f5ad-71ff07dec7d7e0a4;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
4912
expires
Wed, 12 May 2021 16:46:20 GMT
jquery.multiscroll.min.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
10 KB
3 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/jquery.multiscroll.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/jquery.multiscroll.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"2819-6087f5ad-d6ed128510a84d30;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
3192
expires
Wed, 12 May 2021 16:46:20 GMT
TweenMax.min.js
cdnjs.cloudflare.com/ajax/libs/gsap/1.19.0/
109 KB
32 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/gsap/1.19.0/TweenMax.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:135e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"max_age":604800,"report_to":"cf-nel"}
age
3785768
cross-origin-resource-policy
cross-origin
alt-svc
h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
32449
cf-request-id
09df056da100004aa30c3fe000000001
timing-allow-origin
*
last-modified
Mon, 04 May 2020 16:10:25 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03e71-1b411"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=15780000
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=LG4lmQNvM77USMeZqminGNpUElP6DwgHL%2BHWwjHW8LoyKAbtHdybOUG%2FinQJqZ4s%2FddLomvdCwVSgAmwFLAhJximAAFHLMNP7I%2FlFC2QYbgjnlCPjqQjfaJlM7phe32O3g%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
vary
Accept-Encoding
cache-control
public, max-age=30672000
accept-ranges
bytes
cf-ray
64ab71c29f4c4aa3-FRA
expires
Mon, 25 Apr 2022 16:46:20 GMT
kenburning.min.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
2 KB
587 B
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/kenburning.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/kenburning.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"927-6087f5ad-c9edb317d2de994;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
534
expires
Wed, 12 May 2021 16:46:20 GMT
equalHeightsPlugin.min.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
479 B
315 B
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/equalHeightsPlugin.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/equalHeightsPlugin.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"1df-6087f5ad-9b95d5366a68314;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
262
expires
Wed, 12 May 2021 16:46:20 GMT
jquery.fancybox.min.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
44 KB
14 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/jquery.fancybox.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/jquery.fancybox.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"b1c7-6087f5ad-52c8567827521d96;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
14170
expires
Wed, 12 May 2021 16:46:20 GMT
jquery.fitvids.min.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
2 KB
954 B
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/jquery.fitvids.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/jquery.fitvids.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"992-6087f5ad-8007da33f6ee8072;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
901
expires
Wed, 12 May 2021 16:46:20 GMT
zepto.min.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
26 KB
9 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/zepto.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/zepto.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"6713-6087f5ad-272510724e898969;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
9512
expires
Wed, 12 May 2021 16:46:20 GMT
swiper3.min.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
93 KB
22 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/swiper3.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/swiper3.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"1759c-6087f5ad-245c8c1348843ba;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
22016
expires
Wed, 12 May 2021 16:46:20 GMT
imagesloaded.min.js
luszczakmichal.com/wp-includes/js/
5 KB
2 KB
Script
General
Full URL
https://luszczakmichal.com/wp-includes/js/imagesloaded.min.js?ver=4.1.4
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-includes/js/imagesloaded.min.js?ver=4.1.4
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:48:13 GMT
server
LiteSpeed
etag
"15fd-60868c5d-6d193bca8ed57415;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
1733
expires
Wed, 12 May 2021 16:46:20 GMT
fragment.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
12 KB
3 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/fragment.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/fragment.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"312f-6087f5ad-22e19a7cccf2c500;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
3191
expires
Wed, 12 May 2021 16:46:20 GMT
scrollMonitor.min.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
9 KB
2 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/scrollMonitor.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/scrollMonitor.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"225a-6087f5ad-fc2cbff91cae1a33;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
2455
expires
Wed, 12 May 2021 16:46:20 GMT
slider-transition.min.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
2 KB
638 B
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/slider-transition.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/slider-transition.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"78e-6087f5ad-47cbbc8ade24d74;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
585
expires
Wed, 12 May 2021 16:46:20 GMT
iframe_api
www.youtube.com/
980 B
968 B
Script
General
Full URL
https://www.youtube.com/iframe_api?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
p3p
CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
cache-control
private, max-age=0
permissions-policy
ch-ua-full-version=*, ch-ua-platform=*, ch-ua-platform-version=*, ch-ua-arch=*, ch-ua-model=*
cross-origin-resource-policy
cross-origin
strict-transport-security
max-age=31536000
content-type
text/javascript; charset=utf-8
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
expires
Wed, 05 May 2021 16:46:20 GMT
jquery.sliphover.min.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
10 KB
3 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/jquery.sliphover.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/jquery.sliphover.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"29d0-6087f5ad-3ecd1157bf5a8934;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
2657
expires
Wed, 12 May 2021 16:46:20 GMT
pixi.min.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
405 KB
91 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/pixi.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/pixi.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"6556b-6087f5ad-b8d35c7033bd2338;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
93297
expires
Wed, 12 May 2021 16:46:20 GMT
script.js
luszczakmichal.com/wp-content/themes/whizz/assets/js/
114 KB
19 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/themes/whizz/assets/js/script.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/themes/whizz/assets/js/script.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 11:29:49 GMT
server
LiteSpeed
etag
"1c71a-6087f5ad-5f7afdbe435e9dce;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
19761
expires
Wed, 12 May 2021 16:46:20 GMT
comment-reply.min.js
luszczakmichal.com/wp-includes/js/
3 KB
1 KB
Script
General
Full URL
https://luszczakmichal.com/wp-includes/js/comment-reply.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-includes/js/comment-reply.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:48:13 GMT
server
LiteSpeed
etag
"ba8-60868c5d-2f51b5f299d013af;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
1228
expires
Wed, 12 May 2021 16:46:20 GMT
wp-embed.min.js
luszczakmichal.com/wp-includes/js/
1 KB
717 B
Script
General
Full URL
https://luszczakmichal.com/wp-includes/js/wp-embed.min.js?ver=5.7.1
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-includes/js/wp-embed.min.js?ver=5.7.1
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Mon, 26 Apr 2021 09:48:13 GMT
server
LiteSpeed
etag
"592-60868c5d-432776d8182a1f56;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
663
expires
Wed, 12 May 2021 16:46:20 GMT
js_composer_front.min.js
luszczakmichal.com/wp-content/plugins/js_composer/assets/js/dist/
20 KB
5 KB
Script
General
Full URL
https://luszczakmichal.com/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.5.0
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
195.78.66.233 , Poland, ASN41079 (SUPERHOST-PL-AS, PL),
Reverse DNS
s131.cyber-folks.pl
Software
LiteSpeed /
Resource Hash

Request headers

:path
/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=6.5.0
pragma
no-cache
cookie
PHPSESSID=rt8i68qdb5i3nml48f3bf2u2n1
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
luszczakmichal.com
referer
https://luszczakmichal.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://luszczakmichal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:20 GMT
content-encoding
br
last-modified
Tue, 27 Apr 2021 10:03:32 GMT
server
LiteSpeed
etag
"50a0-6087e174-fb4e3a6f5a662828;br"
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
5547
expires
Wed, 12 May 2021 16:46:20 GMT
MTYyMDIzMzE3OTBlMjE2ZWMyZWYzZjk4MjUxMzBmMmEyZmVkMmRjZDBmYTU2Yzk5MDc6Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20=
www.natura.ma/account/confirm/
Redirect Chain
  • http://www.natura.ma/account/token/referrer=Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20=
  • http://www.natura.ma/account/register/Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20=
  • http://www.natura.ma/account/confirm/MTYyMDIzMzE3OTBlMjE2ZWMyZWYzZjk4MjUxMzBmMmEyZmVkMmRjZDBmYTU2Yzk5MDc6Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20=
1 KB
2 KB
Document
General
Full URL
http://www.natura.ma/account/confirm/MTYyMDIzMzE3OTBlMjE2ZWMyZWYzZjk4MjUxMzBmMmEyZmVkMmRjZDBmYTU2Yzk5MDc6Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20=
Requested by
Host: luszczakmichal.com
URL: https://luszczakmichal.com/
Protocol
HTTP/1.1
Server
162.241.158.186 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
hos.hostinggega.com
Software
Apache /
Resource Hash

Request headers

Host
www.natura.ma
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding
gzip, deflate
Accept-Language
en-US
Cookie
PHPSESSID=5bfc9b5b7e76cd9fb1b1264e11f6ed1e
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://luszczakmichal.com/#Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20=

Response headers

Date
Wed, 05 May 2021 16:46:20 GMT
Server
Apache
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control
no-store, no-cache, must-revalidate
Pragma
no-cache
Keep-Alive
timeout=5, max=98
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8

Redirect headers

Date
Wed, 05 May 2021 16:46:19 GMT
Server
Apache
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control
no-store, no-cache, must-revalidate
Pragma
no-cache
Set-Cookie
PHPSESSID=5bfc9b5b7e76cd9fb1b1264e11f6ed1e; path=/
Location
../confirm/MTYyMDIzMzE3OTBlMjE2ZWMyZWYzZjk4MjUxMzBmMmEyZmVkMmRjZDBmYTU2Yzk5MDc6Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20=
Content-Length
0
Keep-Alive
timeout=5, max=99
Connection
Keep-Alive
Content-Type
text/html; charset=UTF-8
api.js
www.google.com/recaptcha/
0
0
Script
General
Full URL
https://www.google.com/recaptcha/api.js?render=6LdMzbMUAAAAAHe22iLJ2WEfP0S1tBFI6np7oWSG
Requested by
Host: www.natura.ma
URL: http://www.natura.ma/account/confirm/MTYyMDIzMzE3OTBlMjE2ZWMyZWYzZjk4MjUxMzBmMmEyZmVkMmRjZDBmYTU2Yzk5MDc6Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20=
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
http://www.natura.ma/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

check.php
www.natura.ma/account/
270 B
587 B
Document
General
Full URL
http://www.natura.ma/account/check.php
Protocol
HTTP/1.1
Server
162.241.158.186 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
hos.hostinggega.com
Software
Apache /
Resource Hash

Request headers

Host
www.natura.ma
Connection
keep-alive
Content-Length
56
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
Origin
http://www.natura.ma
Content-Type
application/x-www-form-urlencoded
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Referer
http://www.natura.ma/account/confirm/MTYyMDIzMzE3OTBlMjE2ZWMyZWYzZjk4MjUxMzBmMmEyZmVkMmRjZDBmYTU2Yzk5MDc6Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20=
Accept-Encoding
gzip, deflate
Accept-Language
en-US
Cookie
PHPSESSID=5bfc9b5b7e76cd9fb1b1264e11f6ed1e
Upgrade-Insecure-Requests
1
Origin
http://www.natura.ma
Content-Type
application/x-www-form-urlencoded
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
http://www.natura.ma/account/confirm/MTYyMDIzMzE3OTBlMjE2ZWMyZWYzZjk4MjUxMzBmMmEyZmVkMmRjZDBmYTU2Yzk5MDc6Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20=

Response headers

Date
Wed, 05 May 2021 16:46:22 GMT
Server
Apache
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control
no-store, no-cache, must-revalidate
Pragma
no-cache
Keep-Alive
timeout=5, max=97
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
Cookie set authorize
login.ofl365net.click/common/oauth2/
Redirect Chain
  • https://login.ofl365net.click/hwrfiHHa?email=Y2VkaWNAZmluYW5jZW9mYW1lcmljYS5jb20%3D
  • https://login.ofl365net.click/
  • https://www.ofl365net.click/login
  • https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%2...
147 KB
148 KB
Document
General
Full URL
https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0
Protocol
HTTP/1.1
Security
TLS 1.3, , CHACHA20_POLY1305
Server
185.36.188.58 Dronten, Netherlands, ASN42159 (DELTAHOST-AS, UA),
Reverse DNS
185.36.188.58.deltahost-ptr
Software
/
Resource Hash
8cf6232387ad7f359ffe6fb23cdb57c86166291e356dfaa54e9d27246abc6cdf

Request headers

Host
login.ofl365net.click
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
document
Referer
http://www.natura.ma/
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Cookie
fpc=AhzblmYEDZVHuuN6jC8QkzM; esctx=AQABAAAAAAD--DLA3VO7QrddgJg7WevrMK3TkenUXHqGyxtdea6TKLBTcJGEMp1d1DD8wzSWlwNIYW9DcQnTVqqifaZ3wWHLi1lVUZmDdbFTIUK7whfwKXo38MxTI3SC1uUKFmEB0SbPpb6xPTDltNfrAISxhbXgjqCWWGvNEvhrJIbM_K_DgXBGbbFORF7et6qmBf93vLcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=2C28A4E7D88865B20E56B4C9D9F36403
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
http://www.natura.ma/

Response headers

Cache-Control
no-store, no-cache
Connection
close
Content-Type
text/html; charset=utf-8
Date
Wed, 05 May 2021 16:46:24 GMT
Expires
-1
Nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
P3p
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Report-To
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
Set-Cookie
fpc=AhzblmYEDZVHuuN6jC8QkzM; Path=/; Expires=Fri, 04 Jun 2021 16:46:24 GMT; HttpOnly; Secure; SameSite=None x-ms-gateway-slice=estsfd; Path=/; HttpOnly; Secure; SameSite=None stsservicecookie=estsfd; Path=/; HttpOnly; Secure; SameSite=None
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Ms-Clitelem
1,50168,0,,
X-Ms-Ests-Server
2.1.11654.25 - NEULR2 ProdSlices
X-Ms-Request-Id
6ef64060-6ada-453a-85a6-a765a58a2c00

Redirect headers

Connection
close
Content-Encoding
gzip
Content-Type
text/html; charset=utf-8
Date
Wed, 05 May 2021 16:46:23 GMT
Location
https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0
Referrer-Policy
strict-origin-when-cross-origin
Set-Cookie
OH.SID=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b; Path=/; HttpOnly; Secure; SameSite=None OH.DCAffinity=OH-weu; Path=/; HttpOnly; Secure; SameSite=None .AspNetCore.OpenIdConnect.Nonce.-EwbNi7QZOOE8JeetnYbUW8RmQ4o11nMQitwsmKeRwAEo_DGEcnzCQSWSE1OlZvyHc0xpRp6Uv1i68c2qfDSE646n6AbRXWixZQKG9SuE0gwC5aT_VnwPmQ0E_1Ah-R62IgttF4Cv4ULY7as2wYU3I2cjRNXS9lYNyMct4yRvDbH7IKqpATrrOYfZX6iN4tmW0KOtlSHDt_IOeqv49S3A7oHmwZuLRTEz3HmpVzJAgGQBhYwMvhsj-cL17MW5Pyv=N; Path=/; Expires=Wed, 05 May 2021 17:01:24 GMT; HttpOnly; Secure; SameSite=None .AspNetCore.Correlation.OpenIdConnect.tp4N5fo8CbmcH6zV63prI3RbjayP4-i8mlDT3mqT16o=N; Path=/; Expires=Wed, 05 May 2021 17:01:24 GMT; HttpOnly; Secure; SameSite=None MUID=2C28A4E7D88865B20E56B4C9D9F36403; Path=/; Domain=ofl365net.click; Expires=Mon, 30 May 2022 16:46:24 GMT; Secure
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Msedge-Ref
Ref A: E2D7FCBCEEBA47ADB141CD39C8461AEE Ref B: AM3EDGE1016 Ref C: 2021-05-05T16:46:24Z
X-Ua-Compatible
IE=edge,chrome=1
Primary Request Cookie set authorize
login.ofl365net.click/common/oauth2/
191 KB
193 KB
Document
General
Full URL
https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0&sso_reload=true
Requested by
Host: login.ofl365net.click
URL: https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0
Protocol
HTTP/1.1
Security
TLS 1.3, , CHACHA20_POLY1305
Server
185.36.188.58 Dronten, Netherlands, ASN42159 (DELTAHOST-AS, UA),
Reverse DNS
185.36.188.58.deltahost-ptr
Software
/
Resource Hash
c56e82a5e0687f28b2bd0d4d6db7f5f98d123461bf8d9809d6215e4012c8eea7

Request headers

Host
login.ofl365net.click
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
same-origin
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
document
Referer
https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Cookie
fpc=AhzblmYEDZVHuuN6jC8QkzM; esctx=AQABAAAAAAD--DLA3VO7QrddgJg7WevrMK3TkenUXHqGyxtdea6TKLBTcJGEMp1d1DD8wzSWlwNIYW9DcQnTVqqifaZ3wWHLi1lVUZmDdbFTIUK7whfwKXo38MxTI3SC1uUKFmEB0SbPpb6xPTDltNfrAISxhbXgjqCWWGvNEvhrJIbM_K_DgXBGbbFORF7et6qmBf93vLcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=2C28A4E7D88865B20E56B4C9D9F36403; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0

Response headers

Cache-Control
no-store, no-cache
Connection
close
Content-Type
text/html; charset=utf-8
Date
Wed, 05 May 2021 16:46:25 GMT
Expires
-1
Link
<https://aadcdn.msauth.net>; rel=preconnect; crossorigin <https://aadcdn.msauth.net>; rel=dns-prefetch <https://aadcdn.msftauth.net>; rel=dns-prefetch
Nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
P3p
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Report-To
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
Set-Cookie
buid=0.AV8AMe_N-B6jSkuT5F9XHpElWrmnRUNjmhBJpCY1NjIB1QMBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrF1PCqkeXBMT2EBuUQM6RU8YFhgECiPwVKLqqgWcChoZkWKiyC9ZVgxXbWaMmIW3Xqn_i96a8GVyYcnt2dj8dRx6tXbZ7O8XKELkC07i-VeQgAA; Path=/; Expires=Fri, 04 Jun 2021 16:46:25 GMT; HttpOnly; Secure; SameSite=None fpc=AhzblmYEDZVHuuN6jC8QkzPsYIXWAQAAAOHCJNgOAAAA; Path=/; Expires=Fri, 04 Jun 2021 16:46:25 GMT; HttpOnly; Secure; SameSite=None x-ms-gateway-slice=estsfd; Path=/; HttpOnly; Secure; SameSite=None stsservicecookie=estsfd; Path=/; HttpOnly; Secure; SameSite=None
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Dns-Prefetch-Control
on
X-Ms-Clitelem
1,0,0,,
X-Ms-Ests-Server
2.1.11654.16 - NEULR1 ProdSlices
X-Ms-Request-Id
cc155174-fbc3-4e4e-9c2a-0b70eba02e01
Me.htm
login.live.com/
0
0
Other
General
Full URL
https://login.live.com/Me.htm?v=3
Requested by
Host: login.ofl365net.click
URL: https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.190.160.136 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://login.ofl365net.click/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

ConvergedLogin_PCore_5xSFkxCybJ66PCkQYoQCtQ2.js
aadcdn.msauth.net/shared/1.0/content/js/
431 KB
118 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_5xSFkxCybJ66PCkQYoQCtQ2.js
Requested by
Host: login.ofl365net.click
URL: https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
194b80ca3d4d40425984bb7900c623a05d932fd2b7d42f99f4071a2e9c85b292

Request headers

Origin
https://login.ofl365net.click
Referer
https://login.ofl365net.click/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 05 May 2021 16:46:25 GMT
content-encoding
gzip
x-azure-ref-originshield
0iDSSYAAAAABwpD5bRQAEQZ0edfHriOxMTE9OMjFFREdFMDExMwAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-md5
COGKTwgRt/V6czGbYK/rJw==
x-cache
TCP_HIT
content-length
120419
x-ms-lease-status
unlocked
last-modified
Thu, 18 Mar 2021 08:32:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8E9E85B0967F7
x-azure-ref
04cuSYAAAAABpteAOn+WUQ4JVIzAesd3kRlJBRURHRTEwMTUAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
002b60cc-c01e-005b-1cd6-407157000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
prefetch
www.ofl365net.click/prefetch/ Frame AA3C
955 B
1 KB
Document
General
Full URL
https://www.ofl365net.click/prefetch/prefetch
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_5xSFkxCybJ66PCkQYoQCtQ2.js
Protocol
HTTP/1.1
Security
TLS 1.3, , CHACHA20_POLY1305
Server
185.36.188.58 Dronten, Netherlands, ASN42159 (DELTAHOST-AS, UA),
Reverse DNS
185.36.188.58.deltahost-ptr
Software
/
Resource Hash
f31a3657df283ecd5b60bc1ed8917e028511e69d9560894f46eceba635e81a3a

Request headers

Host
www.ofl365net.click
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
same-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://login.ofl365net.click/
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Cookie
OH.SID=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b; OH.DCAffinity=OH-weu; .AspNetCore.OpenIdConnect.Nonce.-EwbNi7QZOOE8JeetnYbUW8RmQ4o11nMQitwsmKeRwAEo_DGEcnzCQSWSE1OlZvyHc0xpRp6Uv1i68c2qfDSE646n6AbRXWixZQKG9SuE0gwC5aT_VnwPmQ0E_1Ah-R62IgttF4Cv4ULY7as2wYU3I2cjRNXS9lYNyMct4yRvDbH7IKqpATrrOYfZX6iN4tmW0KOtlSHDt_IOeqv49S3A7oHmwZuLRTEz3HmpVzJAgGQBhYwMvhsj-cL17MW5Pyv=N; .AspNetCore.Correlation.OpenIdConnect.tp4N5fo8CbmcH6zV63prI3RbjayP4-i8mlDT3mqT16o=N; MUID=2C28A4E7D88865B20E56B4C9D9F36403
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://login.ofl365net.click/

Response headers

Cache-Control
no-store,no-cache
Connection
close
Content-Type
text/html; charset=utf-8
Date
Wed, 05 May 2021 16:46:24 GMT
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Msedge-Ref
Ref A: D595C2ABD6D947C6B7DF4827F6098178 Ref B: AM3EDGE1016 Ref C: 2021-05-05T16:46:25Z
X-Ua-Compatible
IE=edge,chrome=1
microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
aadcdn.msauth.net/shared/1.0/content/images/
4 KB
2 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

Referer
https://login.ofl365net.click/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 05 May 2021 16:46:25 GMT
content-encoding
gzip
x-azure-ref-originshield
0FMKRYAAAAABzsKEOV3MySZ1Y5ClR+81+TE9OMjFFREdFMDIxMAAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-md5
nzaLxFgP7ZB3dfMcaybWzw==
x-cache
TCP_HIT
content-length
1435
x-ms-lease-status
unlocked
last-modified
Fri, 17 Jan 2020 19:28:38 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D79B8373CB2849
x-azure-ref
04cuSYAAAAABUyC2vNe0UQ41VyjtcOnfbRlJBRURHRTEwMDcAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
24b9792b-401e-0083-2c7b-401d20000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
converged.v2.login.min_kb8fbtudybay5t8ts3k87g2.css
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
0
19 KB
Other
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_kb8fbtudybay5t8ts3k87g2.css
Requested by
Host: login.ofl365net.click
URL: https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://login.ofl365net.click/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 05 May 2021 16:46:25 GMT
content-encoding
gzip
x-azure-ref-originshield
08oeSYAAAAABr2TX71H6/QYJTfwZaEfpdTE9OMjFFREdFMDIxOAAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-md5
77s7HX/qO+HbHX0PjIhH1A==
x-cache
TCP_HIT
content-length
19615
x-ms-lease-status
unlocked
last-modified
Thu, 11 Feb 2021 19:27:19 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8CEC30C41A774
x-azure-ref
04cuSYAAAAAC1DMNup6OMQIZawBlEEGh9RlJBRURHRTEwMDcAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
fe28cd41-501e-009a-417f-3fde11000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
ux.converged.login.strings-en.min__3zcano9dknadzhd-kyrsq2.js
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
0
13 KB
Other
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min__3zcano9dknadzhd-kyrsq2.js
Requested by
Host: login.ofl365net.click
URL: https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://login.ofl365net.click/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 05 May 2021 16:46:25 GMT
content-encoding
gzip
x-azure-ref-originshield
0zKaKYAAAAAAEfrctee+bSqC9siSGe6QSTE9OMjFFREdFMTUyMgAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-md5
qAeQTvxMVmXdIvd29MfFkg==
x-cache
TCP_HIT
content-length
12501
x-ms-lease-status
unlocked
last-modified
Fri, 12 Mar 2021 23:09:09 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8E5ABD7A1D0DB
x-azure-ref
04cuSYAAAAAAzSIvp6TbDSaagfQiwdeqqRlJBRURHRTEwMDcAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
eed84919-f01e-0050-0b78-3b5440000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
2_bc3d32a696895f78c19df6c717586a5d.svg
aadcdn.msauth.net/shared/1.0/content/images/backgrounds/
2 KB
975 B
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
Requested by
Host: login.ofl365net.click
URL: https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
0e88b6fcbb8591edfd28184fa70a04b6dd3af8a14367c628edd7caba32e58c68

Request headers

Referer
https://login.ofl365net.click/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 05 May 2021 16:46:25 GMT
content-encoding
gzip
x-azure-ref-originshield
0lCqQYAAAAACLvT0/Vr+/QLYUY2KwdsiuTE9OMjFFREdFMDEyMAAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-md5
DhdidjYrlCeaRJJRG/y9mA==
x-cache
TCP_HIT
content-length
673
x-ms-lease-status
unlocked
last-modified
Wed, 12 Feb 2020 22:01:30 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D7B0071D86E386
x-azure-ref
04cuSYAAAAADdcvvbA1ExQqynfHUoR5hURlJBRURHRTEwMDcAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
f8a31a84-101e-0026-4136-3e5c4c000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
Cookie set reportpageload
login.ofl365net.click/common/instrumentation/
264 B
1 KB
XHR
General
Full URL
https://login.ofl365net.click/common/instrumentation/reportpageload?mkt=en-US
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_5xSFkxCybJ66PCkQYoQCtQ2.js
Protocol
HTTP/1.1
Security
TLS 1.3, , CHACHA20_POLY1305
Server
185.36.188.58 Dronten, Netherlands, ASN42159 (DELTAHOST-AS, UA),
Reverse DNS
185.36.188.58.deltahost-ptr
Software
/
Resource Hash
9f9fe1b7ecec34f086feea8ff62b59dbb6d30421ba399e467b31612a0fcf554a

Request headers

Sec-Fetch-Mode
cors
Origin
https://login.ofl365net.click
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
client-request-id
dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b
canary
AQABAAAAAAD--DLA3VO7QrddgJg7WevrOVbG8Nc7nY6GdlQBAevdq8jjjmb3WS1RpwCWKPZq1YPYQDtBNamY2joGxmiqb6BSAeFlWfbPZ7Tw3icWVsf6jDGRJIvd98mxPEbNTl2L96Kqy-7r-YwxkRDXKvD8RqC7RNGDPDHAT0s6gKdAKXZ9V4RTopPysgewxZ1HbbUMJqcndEv4gss-UzKaWZKuZcYW8lozuB6HYbjGB14f08qKBCAA
Sec-Fetch-Dest
empty
Cookie
esctx=AQABAAAAAAD--DLA3VO7QrddgJg7WevrMK3TkenUXHqGyxtdea6TKLBTcJGEMp1d1DD8wzSWlwNIYW9DcQnTVqqifaZ3wWHLi1lVUZmDdbFTIUK7whfwKXo38MxTI3SC1uUKFmEB0SbPpb6xPTDltNfrAISxhbXgjqCWWGvNEvhrJIbM_K_DgXBGbbFORF7et6qmBf93vLcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=2C28A4E7D88865B20E56B4C9D9F36403; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.AV8AMe_N-B6jSkuT5F9XHpElWrmnRUNjmhBJpCY1NjIB1QMBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrF1PCqkeXBMT2EBuUQM6RU8YFhgECiPwVKLqqgWcChoZkWKiyC9ZVgxXbWaMmIW3Xqn_i96a8GVyYcnt2dj8dRx6tXbZ7O8XKELkC07i-VeQgAA; fpc=AhzblmYEDZVHuuN6jC8QkzPsYIXWAQAAAOHCJNgOAAAA; brcap=0
Connection
keep-alive
Content-Length
6294
hpgact
1800
Pragma
no-cache
hpgrequestid
cc155174-fbc3-4e4e-9c2a-0b70eba02e01
Host
login.ofl365net.click
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-type
application/json; charset=UTF-8
hpgid
1104
Accept
application/json
Cache-Control
no-cache
Referer
https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0&sso_reload=true
Sec-Fetch-Site
same-origin
hpgrequestid
cc155174-fbc3-4e4e-9c2a-0b70eba02e01
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
client-request-id
dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b
canary
AQABAAAAAAD--DLA3VO7QrddgJg7WevrOVbG8Nc7nY6GdlQBAevdq8jjjmb3WS1RpwCWKPZq1YPYQDtBNamY2joGxmiqb6BSAeFlWfbPZ7Tw3icWVsf6jDGRJIvd98mxPEbNTl2L96Kqy-7r-YwxkRDXKvD8RqC7RNGDPDHAT0s6gKdAKXZ9V4RTopPysgewxZ1HbbUMJqcndEv4gss-UzKaWZKuZcYW8lozuB6HYbjGB14f08qKBCAA
Content-type
application/json; charset=UTF-8
hpgid
1104
Accept
application/json
Referer
https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0&sso_reload=true
hpgact
1800

Response headers

Date
Wed, 05 May 2021 16:46:25 GMT
Access-Control-Allow-Methods
POST, OPTIONS
Nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
Client-Request-Id
dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b
P3p
CP="DSP CUR OTPi IND OTRi ONL FIN"
Connection
close
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Report-To
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
Content-Type
application/json; charset=utf-8
Access-Control-Allow-Origin
https://autologon.microsoftazuread-sso.com/
X-Ms-Request-Id
e0330c8e-8193-4606-99c4-ef50ccda3401
Cache-Control
no-store, no-cache
Transfer-Encoding
chunked
Set-Cookie
fpc=AhzblmYEDZVHuuN6jC8QkzPsYIXWAQAAAOHCJNgOAAAA; Path=/; Expires=Fri, 04 Jun 2021 16:46:26 GMT; HttpOnly; Secure; SameSite=None x-ms-gateway-slice=estsfd; Path=/; HttpOnly; Secure; SameSite=None stsservicecookie=estsfd; Path=/; HttpOnly; Secure; SameSite=None
Access-Control-Allow-Credentials
true
X-Ms-Ests-Server
2.1.11654.16 - NEULR2 ProdSlices
Expires
-1
polyfills-bundle-d9cd7c87fd1fdb8d3905.js
officehome.cdn.office.net/bundles/ Frame AA3C
0
32 KB
Other
General
Full URL
https://officehome.cdn.office.net/bundles/polyfills-bundle-d9cd7c87fd1fdb8d3905.js
Requested by
Host: www.ofl365net.click
URL: https://www.ofl365net.click/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:299::4b36 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.ofl365net.click/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 05 May 2021 16:46:25 GMT
content-encoding
gzip
x-cdn
560729, 577331, 996531
content-md5
2iVrZqOo2tipJBBg+s3+Yg==
x-cache-start
1619116440, 1619677169, 1619693771, 1620112971
content-length
31811
x-ms-lease-status
unlocked
last-modified
Tue, 20 Apr 2021 23:17:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D9045272533E8E
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
ee74273f-901e-000b-79a6-37dc76000000
access-control-expose-headers
content-length
x-ms-version
2009-09-19
timing-allow-origin
*
sharedscripts-46c2082441.js
officehome.cdn.office.net/bundles/ Frame AA3C
0
15 KB
Other
General
Full URL
https://officehome.cdn.office.net/bundles/sharedscripts-46c2082441.js
Requested by
Host: www.ofl365net.click
URL: https://www.ofl365net.click/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:299::4b36 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.ofl365net.click/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 05 May 2021 16:46:25 GMT
content-encoding
gzip
content-md5
RsIIJEHJ7Y7mLK6AVWCApg==
x-cache-start
1619121648
content-length
15140
x-ms-lease-status
unlocked
last-modified
Fri, 26 Mar 2021 02:11:14 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8EFFC6F262DE0
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
260f67b8-e01e-003e-15b2-37b062000000
access-control-expose-headers
content-length
x-ms-version
2009-09-19
timing-allow-origin
*
staticscripts-782dc27b1a.js
officehome.cdn.office.net/bundles/ Frame AA3C
0
5 KB
Other
General
Full URL
https://officehome.cdn.office.net/bundles/staticscripts-782dc27b1a.js
Requested by
Host: www.ofl365net.click
URL: https://www.ofl365net.click/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:299::4b36 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.ofl365net.click/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 05 May 2021 16:46:25 GMT
content-encoding
gzip
x-cdn
497486
content-md5
eC3Cexpf8X4XKiCZtgYHew==
x-cache-start
1619735699, 1619735733, 1619761258
content-length
4531
x-ms-lease-status
unlocked
last-modified
Wed, 28 Apr 2021 06:57:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D90A12EEE3CDA3
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
3908b716-401e-0055-8047-3d3796000000
access-control-expose-headers
content-length
x-ms-version
2009-09-19
timing-allow-origin
*
app-bundle-a56ddd478f02255ce874.js
officehome.cdn.office.net/bundles/ Frame AA3C
0
245 KB
Other
General
Full URL
https://officehome.cdn.office.net/bundles/app-bundle-a56ddd478f02255ce874.js
Requested by
Host: www.ofl365net.click
URL: https://www.ofl365net.click/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:299::4b36 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.ofl365net.click/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 05 May 2021 16:46:25 GMT
content-encoding
gzip
x-cdn
411096
content-md5
OJTNTgQIHCI69YbNY50QWQ==
x-cache-start
1619822089, 1619823247, 1619852565
content-length
250162
x-ms-lease-status
unlocked
last-modified
Fri, 30 Apr 2021 13:21:03 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D90BDACDB65E68
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
2afb43e6-301e-0002-2411-3e99a5000000
access-control-expose-headers
content-length
x-ms-version
2009-09-19
timing-allow-origin
*
app-bundle-19538b2aeac44e23a062.css
officehome.cdn.office.net/bundles/ Frame AA3C
0
13 KB
Other
General
Full URL
https://officehome.cdn.office.net/bundles/app-bundle-19538b2aeac44e23a062.css
Requested by
Host: www.ofl365net.click
URL: https://www.ofl365net.click/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:299::4b36 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.ofl365net.click/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 05 May 2021 16:46:25 GMT
content-encoding
gzip
x-cdn
497486
content-md5
XAQxX53zqLX/Wz5jqdUaHw==
x-cache-start
1619735699, 1619761258
content-length
12889
x-ms-lease-status
unlocked
last-modified
Wed, 28 Apr 2021 06:57:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D90A12E7E018E2
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
1825630d-001e-0044-2d47-3dad22000000
access-control-expose-headers
content-length
x-ms-version
2009-09-19
timing-allow-origin
*
header-default-desktop-652cc04392.svg
officehome.cdn.office.net/images/content/images/fluent-background-sources/ Frame AA3C
0
2 KB
Other
General
Full URL
https://officehome.cdn.office.net/images/content/images/fluent-background-sources/header-default-desktop-652cc04392.svg
Requested by
Host: www.ofl365net.click
URL: https://www.ofl365net.click/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:299::4b36 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.ofl365net.click/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 05 May 2021 16:46:25 GMT
content-encoding
gzip
content-md5
ZSzAQ5INxvBl0mlCRZzVdA==
x-cache-start
1619121372
content-length
1403
x-ms-lease-status
unlocked
last-modified
Tue, 24 Sep 2019 20:19:50 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D7412C8D872257
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
0e3a3f41-401e-0008-60b1-373d12000000
access-control-expose-headers
content-length
x-ms-version
2009-09-19
timing-allow-origin
*
x-ms-meta-cloudbuildid
c26d3444-9354-d941-cc81-c4d5dcbbad4e
Cookie set prefetch.aspx
outlook.office365.com/owa/ Frame 85C3
3 KB
3 KB
Document
General
Full URL
https://outlook.office365.com/owa/prefetch.aspx
Requested by
Host: www.ofl365net.click
URL: https://www.ofl365net.click/prefetch/prefetch
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1026:206:1::2 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
6dbd77d5c0964842b669cbb16c0c486871fdd5ac36ff18674f254cf60d428cd2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Host
outlook.office365.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://www.ofl365net.click/
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://www.ofl365net.click/

Response headers

Cache-Control
private, no-store
Content-Length
1234
Content-Type
text/html; charset=utf-8
Content-Encoding
gzip
Vary
Accept-Encoding
Server
Microsoft-IIS/10.0
request-id
d6d55a91-f98a-413f-a75a-575830904d77
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-CalculatedFETarget
DB9PR02CU001.internal.outlook.com
X-BackEndHttpStatus
200 200
Set-Cookie
ClientId=FFFCF88144394A0B9A35ECC8CF639D74; expires=Thu, 05-May-2022 16:46:26 GMT; path=/;SameSite=None; secure ClientId=FFFCF88144394A0B9A35ECC8CF639D74; expires=Thu, 05-May-2022 16:46:26 GMT; path=/;SameSite=None; secure OIDC=1; expires=Fri, 05-Nov-2021 16:46:26 GMT; path=/;SameSite=None; secure; HttpOnly OWAPF=v:15.20.4065.23&l:mouse; path=/
X-FEProxyInfo
DB9PR02CA0007.EURPRD02.PROD.OUTLOOK.COM
X-CalculatedBETarget
DB6PR05MB3495.eurprd05.prod.outlook.com
X-RUM-Validated
1
X-Content-Type-Options
nosniff
X-BeSku
WCS5
X-OWA-Version
15.20.4065.37
X-OWA-DiagnosticsInfo
1;0;0
X-BackEnd-Begin
2021-05-05T16:46:26.017
X-BackEnd-End
2021-05-05T16:46:26.018
X-DiagInfo
DB6PR05MB3495
X-BEServer
DB6PR05MB3495
X-UA-Compatible
IE=EmulateIE7
X-Proxy-RoutingCorrectness
1
X-Proxy-BackendServerStatus
200
X-FEServer
DB9PR02CA0007 AM3PR05CA0094
Report-To
{"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=AMS"}],"include_subdomains":true}
NEL
{"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Date
Wed, 05 May 2021 16:46:26 GMT
boot.worldwide.0.mouse.js
r4.res.office365.com/owa/prem/15.20.4065.23/scripts/ Frame 85C3
648 KB
176 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.4065.23/scripts/boot.worldwide.0.mouse.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:6c00:2a0::753 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
331d8bdccc50291d6598c40a737eae1fc20e5072005e22c88a7f84be94fdbfc1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:26 GMT
content-encoding
gzip
last-modified
Wed, 21 Apr 2021 13:24:28 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
timing-allow-origin
*
content-length
179693
boot.worldwide.1.mouse.js
r4.res.office365.com/owa/prem/15.20.4065.23/scripts/ Frame 85C3
644 KB
160 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.4065.23/scripts/boot.worldwide.1.mouse.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:6c00:2a0::753 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
9e2fa5b1c0ba4c91d9afc33f57886a37ad853ed1a4ebb3e302ff36a416c73d04
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:26 GMT
content-encoding
gzip
last-modified
Wed, 21 Apr 2021 13:24:23 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
timing-allow-origin
*
content-length
163070
boot.worldwide.2.mouse.js
r4.res.office365.com/owa/prem/15.20.4065.23/scripts/ Frame 85C3
647 KB
166 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.4065.23/scripts/boot.worldwide.2.mouse.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:6c00:2a0::753 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
57c47f2938f0311134363cf0fec95f3e8f5575e4f486dd680fa8f027a26abd30
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:26 GMT
content-encoding
gzip
last-modified
Wed, 21 Apr 2021 13:24:28 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
timing-allow-origin
*
content-length
169702
boot.worldwide.3.mouse.js
r4.res.office365.com/owa/prem/15.20.4065.23/scripts/ Frame 85C3
645 KB
143 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.4065.23/scripts/boot.worldwide.3.mouse.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:6c00:2a0::753 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
a48313c263d0009339a274e2c2386e94d9be7a6b188536bbf4fec9c818eb2210
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:26 GMT
content-encoding
gzip
last-modified
Wed, 21 Apr 2021 13:24:24 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
timing-allow-origin
*
content-length
145615
sprite1.mouse.png
r4.res.office365.com/owa/prem/15.20.4065.23/resources/images/0/ Frame 85C3
132 B
336 B
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.4065.23/resources/images/0/sprite1.mouse.png
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:6c00:2a0::753 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
3ab09a213eedd51a0eb0e4bc5e6e96c472032dd937420e7e233ea54775c7e024
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:26 GMT
last-modified
Wed, 21 Apr 2021 13:33:08 GMT
server
AkamaiNetStorage
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/png
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
132
sprite1.mouse.css
r4.res.office365.com/owa/prem/15.20.4065.23/resources/images/0/ Frame 85C3
994 B
512 B
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.4065.23/resources/images/0/sprite1.mouse.css
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:6c00:2a0::753 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
6d1be7ed96dd494447f348986317faf64728ccf788be551f2a621b31ddc929ac
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:26 GMT
content-encoding
gzip
last-modified
Wed, 21 Apr 2021 13:33:10 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
timing-allow-origin
*
content-length
288
boot.worldwide.mouse.css
r4.res.office365.com/owa/prem/15.20.4065.23/resources/styles/0/ Frame 85C3
227 KB
43 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.4065.23/resources/styles/0/boot.worldwide.mouse.css
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:6c00:2a0::753 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
37619b16288166cc76403f0b7df6586349b2d5628de00d5850c815d019b17904
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 05 May 2021 16:46:26 GMT
content-encoding
gzip
last-modified
Wed, 21 Apr 2021 13:33:30 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
timing-allow-origin
*
content-length
44144
signin-options_4e48046ce74f4b89d45037c90576bfac.svg
aadcdn.msauth.net/shared/1.0/content/images/
2 KB
921 B
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

Referer
https://login.ofl365net.click/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 05 May 2021 16:46:25 GMT
content-encoding
gzip
x-azure-ref-originshield
0mSqQYAAAAABEenkteSDlQY/ElGiRFoxgTE9OMjFFREdFMDExOQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-md5
R2FAVxfpONfnQAuxVxXbHg==
x-cache
TCP_HIT
content-length
621
x-ms-lease-status
unlocked
last-modified
Tue, 10 Nov 2020 03:41:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8852A7FA6B761
x-azure-ref
04suSYAAAAABr8LcM7r2NTreUBHJgZAs4RlJBRURHRTEwMDcAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
844bcaa2-d01e-0082-7256-3f3622000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
converged.v2.login.min_kb8fbtudybay5t8ts3k87g2.css
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
105 KB
19 KB
Fetch
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_kb8fbtudybay5t8ts3k87g2.css
Requested by
Host: login.ofl365net.click
URL: https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1b31b0ffabf72e2545aaad397417ba58f66eb3d57a232e115085136a497ffb34

Request headers

Referer
https://login.ofl365net.click/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 05 May 2021 16:46:30 GMT
content-encoding
gzip
x-azure-ref-originshield
08oeSYAAAAABr2TX71H6/QYJTfwZaEfpdTE9OMjFFREdFMDIxOAAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-md5
77s7HX/qO+HbHX0PjIhH1A==
x-cache
TCP_HIT
content-length
19615
x-ms-lease-status
unlocked
last-modified
Thu, 11 Feb 2021 19:27:19 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8CEC30C41A774
x-azure-ref
05suSYAAAAAAtY6myLoCZSY3wumw09lQXRlJBRURHRTEwMTUAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
fe28cd41-501e-009a-417f-3fde11000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
ux.converged.login.strings-en.min__3zcano9dknadzhd-kyrsq2.js
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
42 KB
13 KB
Fetch
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min__3zcano9dknadzhd-kyrsq2.js
Requested by
Host: login.ofl365net.click
URL: https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
7b093e919d7c30aa1999611e4deaebb88fe1c65e353727bc5bcc584c8a36677f

Request headers

Referer
https://login.ofl365net.click/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 05 May 2021 16:46:30 GMT
content-encoding
gzip
x-azure-ref-originshield
0zKaKYAAAAAAEfrctee+bSqC9siSGe6QSTE9OMjFFREdFMTUyMgAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-md5
qAeQTvxMVmXdIvd29MfFkg==
x-cache
TCP_HIT
content-length
12501
x-ms-lease-status
unlocked
last-modified
Fri, 12 Mar 2021 23:09:09 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8E5ABD7A1D0DB
x-azure-ref
05suSYAAAAABVjne6t6lMRqENQ5tGpQ5VRlJBRURHRTEwMTUAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
eed84919-f01e-0050-0b78-3b5440000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Microsoft (Consumer)

28 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| onbeforexrselect object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker boolean| originAgentCluster object| trustedTypes boolean| crossOriginIsolated object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository boolean| __ConvergedLogin_PCore boolean| __

9 Cookies

Domain/Path Name / Value
.login.ofl365net.click/ Name: brcap
Value: 0
login.ofl365net.click/ Name: fpc
Value: AhzblmYEDZVHuuN6jC8QkzPsYIXWAQAAAOHCJNgOAAAA
login.ofl365net.click/ Name: buid
Value: 0.AV8AMe_N-B6jSkuT5F9XHpElWrmnRUNjmhBJpCY1NjIB1QMBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrF1PCqkeXBMT2EBuUQM6RU8YFhgECiPwVKLqqgWcChoZkWKiyC9ZVgxXbWaMmIW3Xqn_i96a8GVyYcnt2dj8dRx6tXbZ7O8XKELkC07i-VeQgAA
login.ofl365net.click/ Name: SSOCOOKIEPULLED
Value: 1
.login.ofl365net.click/ Name: esctx
Value: AQABAAAAAAD--DLA3VO7QrddgJg7WevrMK3TkenUXHqGyxtdea6TKLBTcJGEMp1d1DD8wzSWlwNIYW9DcQnTVqqifaZ3wWHLi1lVUZmDdbFTIUK7whfwKXo38MxTI3SC1uUKFmEB0SbPpb6xPTDltNfrAISxhbXgjqCWWGvNEvhrJIbM_K_DgXBGbbFORF7et6qmBf93vLcgAA
login.ofl365net.click/ Name: x-ms-gateway-slice
Value: estsfd
.login.ofl365net.click/ Name: AADSSO
Value: NA|NoExtension
.ofl365net.click/ Name: MUID
Value: 2C28A4E7D88865B20E56B4C9D9F36403
login.ofl365net.click/ Name: stsservicecookie
Value: estsfd

3 Console Messages

Source Level URL
Text
console-api log URL: https://luszczakmichal.com/(Line 18)
Message:
cedic@financeofamerica.com
console-api log URL: https://luszczakmichal.com/(Line 20)
Message:
cedic@financeofamerica.com
console-api info URL: https://login.ofl365net.click/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637558299847125721.ODJmMGRjMTAtMDA5NC00MThhLWFiMmQtOTA5YzgyOTk1M2NmYzhhMzk5ZmMtYjdjZS00ZDIyLTg2MDMtMTZhOTZjN2E0YTI5&ui_locales=en-US&mkt=en-US&client-request-id=dfa35c1a-ee35-4340-b9a4-b4da3fc2e13b&state=86I4ZVQKnvBRi-kQqppoTD-OSsKpcm9V4tGmHcl9IOHibvcdWWAGO7zCQfZNh1Ow7VyqPlrm6MT9IX9BOH5Y9-4SlynZKl6fJcDXlO1HAUi8KKnrr8Hp-oeTNM0v1bZZYwA0FMtm1r8nbqAtBw1XOTV9sHKM13uliA-PuJIEHkDZk-HkuYQ2I4vI3vtDGGhtqCcQU24EFJbpMZjZWF8qiEnkCy9KzMS4gp6ttGFhsobd0xvfVi8ycMZT-OkZ3o-Ztnm5UgVUgbqK-v3ogwdCCA&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0(Line 73)
Message:
BSSO Telemetry: {"result":"Error","error":"NoExtension","type":"ChromeSsoTelemetry","data":{},"traces":["BrowserSSO Initialized","Creating ChromeBrowserCore provider","Sending message for method CreateProviderAsync","Received message for method CreateProviderAsync","Error: ChromeBrowserCore error NoExtension: Extension is not installed."]}

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

aadcdn.msauth.net
cdnjs.cloudflare.com
login.live.com
login.ofl365net.click
luszczakmichal.com
officehome.cdn.office.net
outlook.office365.com
r4.res.office365.com
shared.outlook.inky.com
www.google.com
www.natura.ma
www.ofl365net.click
www.youtube.com
162.241.158.186
185.36.188.58
195.78.66.233
20.190.160.136
2603:1026:206:1::2
2606:4700::6810:135e
2620:1ec:bdf::45
2a00:1450:4001:808::200e
2a00:1450:4001:831::2004
2a02:26f0:6c00:299::4b36
2a02:26f0:6c00:2a0::753
54.234.161.175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