Submitted URL: http://portal.gov.cz/7.php
Effective URL: https://portal.gov.cz/7.php
Submission: On March 19 via manual from CZ — Scanned from DE

Summary

This website contacted 3 IPs in 3 countries across 3 domains to perform 15 HTTP transactions. The main IP is 185.17.215.70, located in Varnsdorf, Czech Republic and belongs to GOV, CZ. The main domain is portal.gov.cz.
TLS certificate: Issued by GeoTrust EV RSA CA G2 on June 6th 2023. Valid for: a year.
This is the only time portal.gov.cz was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 13 185.17.215.70 48298 (GOV)
1 2a00:1450:400... 15169 (GOOGLE)
2 52.157.109.209 8075 (MICROSOFT...)
15 3
Apex Domain
Subdomains
Transfer
13 gov.cz
portal.gov.cz
315 KB
2 azure.com
matomoas.westeurope.cloudapp.azure.com
66 KB
1 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 114
70 KB
15 3
Domain Requested by
13 portal.gov.cz 1 redirects portal.gov.cz
2 matomoas.westeurope.cloudapp.azure.com portal.gov.cz
matomoas.westeurope.cloudapp.azure.com
1 www.googletagmanager.com portal.gov.cz
15 3
Subject Issuer Validity Valid
gov.cz
GeoTrust EV RSA CA G2
2023-06-06 -
2024-07-06
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2024-02-19 -
2024-05-13
3 months crt.sh
matomoas.westeurope.cloudapp.azure.com
R3
2024-02-05 -
2024-05-05
3 months crt.sh

This page contains 1 frames:

Primary Page: https://portal.gov.cz/7.php
Frame ID: F1C926C2133B87B1CF64D0087DECF8D4
Requests: 15 HTTP requests in this frame

Screenshot

Page Title

gov.cz - Portál veřejné správy

Page URL History Show full URLs

  1. http://portal.gov.cz/7.php HTTP 301
    https://portal.gov.cz/7.php Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • \.php(?:$|\?)

Overall confidence: 100%
Detected patterns
  • <!-- (?:End )?Google Tag Manager -->
  • googletagmanager\.com/gtm\.js

Page Statistics

15
Requests

100 %
HTTPS

33 %
IPv6

3
Domains

3
Subdomains

3
IPs

3
Countries

450 kB
Transfer

892 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://portal.gov.cz/7.php HTTP 301
    https://portal.gov.cz/7.php Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

15 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request 7.php
portal.gov.cz/
Redirect Chain
  • http://portal.gov.cz/7.php
  • https://portal.gov.cz/7.php
122 KB
123 KB
Document
General
Full URL
https://portal.gov.cz/7.php
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.17.215.70 Varnsdorf, Czech Republic, ASN48298 (GOV, CZ),
Reverse DNS
chciidentitu.gov.cz
Software
/
Resource Hash
885a94264bb876f2c091b4e9b2c88c2b3f760a27fd8768323562430ecdb8dd7a
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

content-length
125280
content-security-policy
upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
content-type
text/html; charset=utf-8
date
Tue, 19 Mar 2024 09:35:49 GMT
x-content-type-options
nosniff
x-frame-options
DENY
x-xss-protection
1; mode=block

Redirect headers

Content-Length
150
Content-Type
text/html; charset=UTF-8
Date
Tue, 19 Mar 2024 09:35:49 GMT
Location
https://portal.gov.cz/7.php
Server
Microsoft-IIS/10.0
styles.min.css
portal.gov.cz/static/gov-ds/build/
181 KB
33 KB
Stylesheet
General
Full URL
https://portal.gov.cz/static/gov-ds/build/styles.min.css
Requested by
Host: portal.gov.cz
URL: https://portal.gov.cz/7.php
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.17.215.70 Varnsdorf, Czech Republic, ASN48298 (GOV, CZ),
Reverse DNS
chciidentitu.gov.cz
Software
/
Resource Hash
3fcb6d391961424ad955e24e1af1af28e4c8994af2b09ba116e9859ac86ffce6
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.gov.cz/7.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
content-encoding
gzip
x-content-type-options
nosniff
date
Tue, 19 Mar 2024 09:35:49 GMT
last-modified
Mon, 04 Mar 2024 11:18:46 GMT
vary
Accept-Encoding
x-frame-options
DENY
content-type
text/css; charset=utf-8
cache-control
no-cache
content-disposition
inline; filename=styles.min.css
content-length
34145
x-xss-protection
1; mode=block
print.min.css
portal.gov.cz/static/gov-ds/build/
6 KB
2 KB
Stylesheet
General
Full URL
https://portal.gov.cz/static/gov-ds/build/print.min.css
Requested by
Host: portal.gov.cz
URL: https://portal.gov.cz/7.php
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.17.215.70 Varnsdorf, Czech Republic, ASN48298 (GOV, CZ),
Reverse DNS
chciidentitu.gov.cz
Software
/
Resource Hash
2662dc50fa8010be3a110fa6c89ae0f9d4fbd7d47fe3c0fbc4d85d0043d99b94
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.gov.cz/7.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
content-encoding
gzip
x-content-type-options
nosniff
date
Tue, 19 Mar 2024 09:35:49 GMT
last-modified
Mon, 04 Mar 2024 11:18:46 GMT
vary
Accept-Encoding
x-frame-options
DENY
content-type
text/css; charset=utf-8
cache-control
no-cache
content-disposition
inline; filename=print.min.css
content-length
2034
x-xss-protection
1; mode=block
pvs.css
portal.gov.cz/static/css/
8 KB
2 KB
Stylesheet
General
Full URL
https://portal.gov.cz/static/css/pvs.css
Requested by
Host: portal.gov.cz
URL: https://portal.gov.cz/7.php
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.17.215.70 Varnsdorf, Czech Republic, ASN48298 (GOV, CZ),
Reverse DNS
chciidentitu.gov.cz
Software
/
Resource Hash
5af90dcaa5001a5f13644a1b7e83e0712c0e0cbb29d96d59459819902b2fe034
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.gov.cz/7.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
content-encoding
gzip
x-content-type-options
nosniff
date
Tue, 19 Mar 2024 09:35:49 GMT
last-modified
Mon, 04 Mar 2024 11:18:46 GMT
vary
Accept-Encoding
x-frame-options
DENY
content-type
text/css; charset=utf-8
cache-control
no-cache
content-disposition
inline; filename=pvs.css
content-length
2327
x-xss-protection
1; mode=block
cc.helper.js
portal.gov.cz/katalogy/artefakty/dist/cookie-consent/0.2.0/
1 KB
970 B
Script
General
Full URL
https://portal.gov.cz/katalogy/artefakty/dist/cookie-consent/0.2.0/cc.helper.js
Requested by
Host: portal.gov.cz
URL: https://portal.gov.cz/7.php
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.17.215.70 Varnsdorf, Czech Republic, ASN48298 (GOV, CZ),
Reverse DNS
chciidentitu.gov.cz
Software
nginx /
Resource Hash
fe0e443172f178982a56f55f02b02b6c1e9d5ff72bc8c4a8ede0febd67b0ee62

Request headers

Referer
https://portal.gov.cz/7.php
Origin
https://portal.gov.cz
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Tue, 19 Mar 2024 09:35:49 GMT
content-encoding
gzip
last-modified
Tue, 12 Mar 2024 13:53:57 GMT
server
nginx
etag
"65f05e75-50f"
vary
Accept-Encoding
access-control-max-age
3600
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Content-Length
accept-ranges
bytes
access-control-allow-headers
Range
content-length
766
scripts.min.js
portal.gov.cz/static/gov-ds/build/
78 KB
27 KB
Script
General
Full URL
https://portal.gov.cz/static/gov-ds/build/scripts.min.js
Requested by
Host: portal.gov.cz
URL: https://portal.gov.cz/7.php
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.17.215.70 Varnsdorf, Czech Republic, ASN48298 (GOV, CZ),
Reverse DNS
chciidentitu.gov.cz
Software
/
Resource Hash
ab42cf7ce54361cf1ef2cbbed27f80f42761f75082e848eeed0d10cba60a84cc
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.gov.cz/7.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
content-encoding
gzip
x-content-type-options
nosniff
date
Tue, 19 Mar 2024 09:35:49 GMT
last-modified
Mon, 04 Mar 2024 11:18:46 GMT
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript; charset=utf-8
cache-control
no-cache
content-disposition
inline; filename=scripts.min.js
content-length
27723
x-xss-protection
1; mode=block
pvs.js
portal.gov.cz/static/js/
2 KB
851 B
Script
General
Full URL
https://portal.gov.cz/static/js/pvs.js
Requested by
Host: portal.gov.cz
URL: https://portal.gov.cz/7.php
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.17.215.70 Varnsdorf, Czech Republic, ASN48298 (GOV, CZ),
Reverse DNS
chciidentitu.gov.cz
Software
/
Resource Hash
9ff3ed1561ebe608a0bf18d9a2dc4a8220d6522aa96fe97ebf9dc5a9eb8753f9
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.gov.cz/7.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
content-encoding
gzip
x-content-type-options
nosniff
date
Tue, 19 Mar 2024 09:35:49 GMT
last-modified
Mon, 04 Mar 2024 11:18:46 GMT
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript; charset=utf-8
cache-control
no-cache
content-disposition
inline; filename=pvs.js
content-length
762
x-xss-protection
1; mode=block
htmx.min.js
portal.gov.cz/static/js/
39 KB
16 KB
Script
General
Full URL
https://portal.gov.cz/static/js/htmx.min.js
Requested by
Host: portal.gov.cz
URL: https://portal.gov.cz/7.php
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.17.215.70 Varnsdorf, Czech Republic, ASN48298 (GOV, CZ),
Reverse DNS
chciidentitu.gov.cz
Software
/
Resource Hash
914e05e274362f2e166fc5a8cf6272e2042d9b9e50647678c64c579dcb5fa441
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.gov.cz/7.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
content-encoding
gzip
x-content-type-options
nosniff
date
Tue, 19 Mar 2024 09:35:49 GMT
last-modified
Mon, 04 Mar 2024 11:18:46 GMT
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript; charset=utf-8
cache-control
no-cache
content-disposition
inline; filename=htmx.min.js
content-length
16432
x-xss-protection
1; mode=block
Sortable.js
portal.gov.cz/static/js/
121 KB
37 KB
Script
General
Full URL
https://portal.gov.cz/static/js/Sortable.js
Requested by
Host: portal.gov.cz
URL: https://portal.gov.cz/7.php
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.17.215.70 Varnsdorf, Czech Republic, ASN48298 (GOV, CZ),
Reverse DNS
chciidentitu.gov.cz
Software
/
Resource Hash
534ac8af2b3e9c14182000d7b9518961cd4fd65dde6f0c2a5b8901e6b640f334
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.gov.cz/7.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
content-encoding
gzip
x-content-type-options
nosniff
date
Tue, 19 Mar 2024 09:35:49 GMT
last-modified
Mon, 04 Mar 2024 11:18:46 GMT
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript; charset=utf-8
cache-control
no-cache
content-disposition
inline; filename=Sortable.js
content-length
37859
x-xss-protection
1; mode=block
gtm.js
www.googletagmanager.com/
187 KB
70 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-WS8LQLX
Requested by
Host: portal.gov.cz
URL: https://portal.gov.cz/7.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
aa5d3856c921b100bc24629e8e9dda0c9c25877f0b5854dbe13324c5c7a0c588
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.gov.cz/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Tue, 19 Mar 2024 09:35:50 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
70961
x-xss-protection
0
last-modified
Tue, 19 Mar 2024 09:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Tue, 19 Mar 2024 09:35:50 GMT
_gov-blue.svg
portal.gov.cz/static/gov-ds/assets/images/_global/watermarks/
58 KB
58 KB
Image
General
Full URL
https://portal.gov.cz/static/gov-ds/assets/images/_global/watermarks/_gov-blue.svg?v=v3.4.0
Requested by
Host: portal.gov.cz
URL: https://portal.gov.cz/static/gov-ds/build/styles.min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.17.215.70 Varnsdorf, Czech Republic, ASN48298 (GOV, CZ),
Reverse DNS
chciidentitu.gov.cz
Software
/
Resource Hash
d8e4e8df73409e86be9984a44b0b9fbaa457a636dee9e52c72cb0c9039c370b6
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.gov.cz/static/gov-ds/build/styles.min.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
date
Tue, 19 Mar 2024 09:35:49 GMT
x-content-type-options
nosniff
last-modified
Mon, 04 Mar 2024 11:18:46 GMT
x-frame-options
DENY
content-type
image/svg+xml; charset=utf-8
cache-control
no-cache
content-disposition
inline; filename=_gov-blue.svg
content-length
59403
x-xss-protection
1; mode=block
gov-basic-icons.woff2
portal.gov.cz/static/gov-ds/assets/fonts/icons/
5 KB
5 KB
Font
General
Full URL
https://portal.gov.cz/static/gov-ds/assets/fonts/icons/gov-basic-icons.woff2?v=v3.4.0
Requested by
Host: portal.gov.cz
URL: https://portal.gov.cz/static/gov-ds/build/styles.min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.17.215.70 Varnsdorf, Czech Republic, ASN48298 (GOV, CZ),
Reverse DNS
chciidentitu.gov.cz
Software
/
Resource Hash
312e240d4ac2b4f1ad9bc3301c8025fdf37ad6fe1e9f9bda2137bfcc4d8cc8f2
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://portal.gov.cz/static/gov-ds/build/styles.min.css
Origin
https://portal.gov.cz
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
date
Tue, 19 Mar 2024 09:35:49 GMT
x-content-type-options
nosniff
last-modified
Mon, 04 Mar 2024 11:18:46 GMT
x-frame-options
DENY
content-type
application/octet-stream
cache-control
no-cache
content-disposition
inline; filename=gov-basic-icons.woff2
content-length
5260
x-xss-protection
1; mode=block
service.min.js
portal.gov.cz/katalogy/artefakty/dist/cookie-consent/0.2.0/
19 KB
9 KB
Script
General
Full URL
https://portal.gov.cz/katalogy/artefakty/dist/cookie-consent/0.2.0/service.min.js
Requested by
Host: portal.gov.cz
URL: https://portal.gov.cz/7.php
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.17.215.70 Varnsdorf, Czech Republic, ASN48298 (GOV, CZ),
Reverse DNS
chciidentitu.gov.cz
Software
nginx /
Resource Hash
5fd986aa8772af4977a1b7422fcc644ce503440e7aa1c696bd0b32016195d5b9

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.gov.cz/7.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Tue, 19 Mar 2024 09:35:49 GMT
content-encoding
gzip
last-modified
Tue, 12 Mar 2024 13:53:06 GMT
server
nginx
etag
"65f05e42-4d30"
vary
Accept-Encoding
access-control-max-age
3600
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Content-Length
accept-ranges
bytes
access-control-allow-headers
Range
content-length
8798
matomo.js
matomoas.westeurope.cloudapp.azure.com/
65 KB
66 KB
Script
General
Full URL
https://matomoas.westeurope.cloudapp.azure.com/matomo.js
Requested by
Host: portal.gov.cz
URL: https://portal.gov.cz/7.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
52.157.109.209 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx /
Resource Hash
b39abd9035f703b76dfed940898d572b9864f676eb1912a9142f0639dca6b2ce
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.gov.cz/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Date
Tue, 19 Mar 2024 09:35:50 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin
Last-Modified
Wed, 07 Feb 2024 08:19:05 GMT
Server
nginx
ETag
"65c33cf9-1042f"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Feature-Policy
speaker 'none';
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
66607
X-XSS-Protection
1; mode=block
matomo.php
matomoas.westeurope.cloudapp.azure.com/
0
0
Ping
General
Full URL
https://matomoas.westeurope.cloudapp.azure.com/matomo.php?action_name=gov.cz%20-%20Port%C3%A1l%20ve%C5%99ejn%C3%A9%20spr%C3%A1vy&idsite=4&rec=1&r=651751&h=10&m=35&s=50&url=https%3A%2F%2Fportal.gov.cz%2F7.php&_id=&_idn=1&send_image=0&_refts=0&pv_id=y30brp&pf_net=115&pf_srv=154&pf_tfr=109&pf_dm1=195&uadata=%7B%22fullVersionList%22%3A%5B%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22%22%2C%22platformVersion%22%3A%22%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1600x1200
Requested by
Host: matomoas.westeurope.cloudapp.azure.com
URL: https://matomoas.westeurope.cloudapp.azure.com/matomo.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
52.157.109.209 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://portal.gov.cz/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=utf-8

Response headers

Verdicts & Comments Add Verdict or Comment

37 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| dataLayer object| feedbackForm function| GovAccordion function| GovTooltip function| GovTabs function| GovScrollUp function| govRemoveClickFocus function| govLinkAriaLabel function| GovFileInput function| GovSelect function| GovAutocomplete function| GovMultiSelect function| GovModal function| GovCalendar function| GovSortableTable function| reinitGovComponents function| initGovComponents object| htmx function| Sortable function| postscribe object| google_tag_manager_external object| google_tag_manager object| google_tag_data function| initCookieConsent function| loadCookieConsentLibrary function| getTopLevelDomain function| getEnMessages object| script string| currentUrl object| _paq string| COOKIE_SERVICE_VERSION function| CookieConsent object| CookieConsentController object| Piwik object| Matomo object| AnalyticsTracker function| piwik_log

1 Cookies

Domain/Path Name / Value
portal.gov.cz/ Name: formTimeout
Value: 4

1 Console Messages

Source Level URL
Text
network error URL: https://portal.gov.cz/7.php
Message:
Failed to load resource: the server responded with a status of 404 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy upgrade-insecure-requests; style-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://api.mapy.cz; script-src 'self' 'unsafe-inline' portal.gov.cz *.portal.gov.cz https://www.youtube.com https://az416426.vo.msecnd.net https://www.googletagmanager.com https://www.google-analytics.com https://script.hotjar.com https://static.hotjar.com https://api.mapy.cz https://js.monitor.azure.com https://www.google.com https://www.gstatic.com https://matomoas.westeurope.cloudapp.azure.com
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block