skytv-details.com Open in urlscan Pro
35.234.96.61  Malicious Activity! Public Scan

Submitted URL: https://skytv-details.com/
Effective URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342...
Submission: On December 06 via manual from GB — Scanned from GB

Summary

This website contacted 24 IPs in 6 countries across 19 domains to perform 62 HTTP transactions. The main IP is 35.234.96.61, located in Frankfurt am Main, Germany and belongs to GOOGLE, US. The main domain is skytv-details.com.
TLS certificate: Issued by cPanel, Inc. Certification Authority on December 3rd 2021. Valid for: 3 months.
This is the only time skytv-details.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Sky (Entertainment)

Domain & IP information

IP Address AS Autonomous System
1 13 35.234.96.61 15169 (GOOGLE)
3 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
1 2.18.233.227 16625 (AKAMAI-AS)
8 104.111.253.163 16625 (AKAMAI-AS)
3 34.252.210.240 16509 (AMAZON-02)
1 7 34.247.11.172 16509 (AMAZON-02)
2 2a00:1450:400... 15169 (GOOGLE)
1 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
1 15.188.95.229 16509 (AMAZON-02)
1 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
1 34.248.242.4 16509 (AMAZON-02)
1 23.67.128.30 16625 (AKAMAI-AS)
1 172.217.18.102 15169 (GOOGLE)
2 178.249.97.23 11054 (LIVEPERSON)
4 143.204.98.28 16509 (AMAZON-02)
2 2 18.194.149.16 16509 (AMAZON-02)
1 2a00:1450:400... 15169 (GOOGLE)
1 142.250.185.66 15169 (GOOGLE)
1 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
2 2 185.33.221.90 29990 (ASN-APPNEX)
2 199.187.116.91 11054 (LIVEPERSON)
1 1 142.250.186.66 15169 (GOOGLE)
2 2 35.71.131.137 16509 (AMAZON-02)
1 1 2620:116:800d... 16509 (AMAZON-02)
1 2607:ae80:5::149 26558 (FREEWHEEL)
1 52.205.230.231 14618 (AMAZON-AES)
2 199.187.116.90 11054 (LIVEPERSON)
4 178.249.97.70 11054 (LIVEPERSON)
62 24
Domain Requested by
13 skytv-details.com 1 redirects skytv-details.com
8 www.sky.com skytv-details.com
7 dpm.demdex.net 1 redirects skytv-details.com
4 lo.v.liveperson.net lptag.liveperson.net
4 cdn.privacy-mgmt.com skytv-details.com
3 bf03979hmm.bf.dynatrace.com skytv-details.com
3 static.skyassets.com skytv-details.com
2 lpcdn.lpsnmedia.net lptag.liveperson.net
2 match.adsrvr.org 2 redirects
2 accdn.lpsnmedia.net lptag.liveperson.net
2 ib.adnxs.com 2 redirects
2 pm.w55c.net 2 redirects
2 lptag.liveperson.net www.sky.com
2 www.google-analytics.com skytv-details.com
www.google-analytics.com
1 logx.optimizely.com skytv-details.com
1 dmp.v.fwmrm.net skytv-details.com
1 pixel.quantserve.com 1 redirects
1 cm.g.doubleclick.net 1 redirects
1 c.go-mpulse.net s2.go-mpulse.net
1 googleads4.g.doubleclick.net ad.doubleclick.net
1 pagead2.googlesyndication.com ad.doubleclick.net
1 ad.doubleclick.net skytv-details.com
1 a2900460605.cdn.optimizely.com www.sky.com
1 bskyb.demdex.net skytv-details.com
1 s2.go-mpulse.net skytv-details.com
1 smetrics.sky.com skytv-details.com
1 assets.adobedtm.com skytv-details.com
1 assets.sky.com skytv-details.com
62 28

This site contains links to these domains. Also see Links.

Domain
www.sky.com
businessconnect.sky.com
sky.com
skyid.sky.com
skyaccessibility.sky
www.skygroup.sky
Subject Issuer Validity Valid
skytv-details.com
cPanel, Inc. Certification Authority
2021-12-03 -
2022-03-03
3 months crt.sh
sky.com
DigiCert SHA2 Secure Server CA
2021-11-08 -
2022-07-06
8 months crt.sh
www.nowtv.com
GeoTrust RSA CA 2018
2021-01-06 -
2022-01-10
a year crt.sh
www.sky.com
DigiCert SHA2 Extended Validation Server CA
2021-07-26 -
2022-07-26
a year crt.sh
*.bf.dynatrace.com
Amazon
2021-02-07 -
2022-03-08
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2021-11-01 -
2022-01-24
3 months crt.sh
assets.adobedtm.com
DigiCert TLS RSA SHA256 2020 CA1
2021-09-10 -
2022-09-10
a year crt.sh
smetrics.sky.com
Sectigo RSA Organization Validation Secure Server CA
2021-08-23 -
2022-09-23
a year crt.sh
s2.go-mpulse.net
R3
2021-10-26 -
2022-01-24
3 months crt.sh
*.demdex.net
DigiCert TLS RSA SHA256 2020 CA1
2021-10-19 -
2022-11-19
a year crt.sh
*.cdn.optimizely.com
DigiCert TLS RSA SHA256 2020 CA1
2021-06-02 -
2022-06-07
a year crt.sh
*.doubleclick.net
GTS CA 1C3
2021-11-01 -
2022-01-24
3 months crt.sh
*.liveperson.net
Sectigo RSA Organization Validation Secure Server CA
2020-05-30 -
2022-05-30
2 years crt.sh
*.privacy-mgmt.com
R3
2021-11-25 -
2022-02-23
3 months crt.sh
*.g.doubleclick.net
GTS CA 1C3
2021-11-01 -
2022-01-24
3 months crt.sh
akstat.io
DigiCert SHA2 Secure Server CA
2021-06-08 -
2022-06-13
a year crt.sh
*.lpsnmedia.net
Sectigo RSA Organization Validation Secure Server CA
2021-02-21 -
2022-02-21
a year crt.sh
*.v.fwmrm.net
DigiCert TLS RSA SHA256 2020 CA1
2021-11-29 -
2022-12-30
a year crt.sh
logx.optimizely.com
Amazon
2021-08-23 -
2022-09-21
a year crt.sh
*.v.liveperson.net
Sectigo RSA Organization Validation Secure Server CA
2020-04-13 -
2022-04-13
2 years crt.sh

This page contains 5 frames:

Primary Page: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Frame ID: 6BCF59C2F6C522C684A04F18D9832390
Requests: 49 HTTP requests in this frame

Frame: https://s2.go-mpulse.net/boomerang/DECZ2-K2MHM-Y7547-VR228-TLF6X
Frame ID: DC438E248390A91CC0AE3341775A83EE
Requests: 2 HTTP requests in this frame

Frame: https://bskyb.demdex.net/dest5.html?d_nsid=0
Frame ID: D7A4A886400085559FD6F45BE6383ABD
Requests: 7 HTTP requests in this frame

Frame: https://a2900460605.cdn.optimizely.com/client_storage/a2900460605.html
Frame ID: 6B2108FFD317B7EA53A7CC05EED561E5
Requests: 1 HTTP requests in this frame

Frame: https://lpcdn.lpsnmedia.net/le_secure_storage/3.15.0.0-release_5063/storage.secure.min.html?loc=https%3A%2F%2Fskytv-details.com&site=66659534&ist=sessionStorage&env=prod
Frame ID: A5D1A3D0BDCB8FE52FE982EBD994A088
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Update your account information - Sky

Page URL History Show full URLs

  1. https://skytv-details.com/ HTTP 302
    https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&s... Page URL

Page Statistics

62
Requests

87 %
HTTPS

29 %
IPv6

19
Domains

28
Subdomains

24
IPs

6
Countries

3319 kB
Transfer

6572 kB
Size

27
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://skytv-details.com/ HTTP 302
    https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 17
  • https://dpm.demdex.net/id?d_visid_ver=5.0.1&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=0ABA4673527831C00A490D45%40AdobeOrg&d_nsid=0&ts=1638790558461 HTTP 302
  • https://dpm.demdex.net/id/rd?d_visid_ver=5.0.1&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=0ABA4673527831C00A490D45%40AdobeOrg&d_nsid=0&ts=1638790558461
Request Chain 37
  • https://pm.w55c.net/ping_match.gif?st=dmx&rurl=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D359%26dpuuid%3D_wfivefivec_ HTTP 302
  • https://pm.w55c.net/ping_match.gif?scc=1&st=dmx&rurl=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D359%26dpuuid%3D_wfivefivec_ HTTP 302
  • https://dpm.demdex.net/ibs:dpid=359&dpuuid=h4kNQEmq1MUchM5
Request Chain 42
  • https://ib.adnxs.com/getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID HTTP 307
  • https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID HTTP 302
  • https://dpm.demdex.net/ibs:dpid=358&dpuuid=7682789835917377373
Request Chain 47
  • https://cm.g.doubleclick.net/pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=MjA4MDg3MTAzNTQzMzA3NjAxMjI2Mzc3MjU0MzQxMTczMDQ3MDg= HTTP 302
  • https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEFISy6hcL5C9ZPl0YHCnpfE&google_cver=1?gdpr=0&gdpr_consent=
Request Chain 48
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&ttd_tpi=1 HTTP 302
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&ttd_tpi=1 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=903&dpuuid=49039777-b8f0-424f-a5ef-11859f6fd6db
Request Chain 50
  • https://pixel.quantserve.com/pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP 302
  • https://dpm.demdex.net/ibs:dpid=1175&gdpr=0&dpuuid=OKuXZ2ivz2UjrsUxaPnbNT34wDMjq8EwO6NMiD_k

62 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request updatePayment
skytv-details.com/
Redirect Chain
  • https://skytv-details.com/
  • https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
152 KB
153 KB
Document
General
Full URL
https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
35.234.96.61 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
61.96.234.35.bc.googleusercontent.com
Software
Apache /
Resource Hash
52b1bd25f6983aebb92d09a02a5f4a80bd0cb324e7225d302734105dc26a9254
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Accept-Language
en-GB,en;q=0.9

Response headers

Date
Mon, 06 Dec 2021 11:35:57 GMT
Server
Apache
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control
no-store, no-cache, must-revalidate
Pragma
no-cache
X-XSS-Protection
1; mode=block
X-Content-Type-Options
nosniff
Keep-Alive
timeout=5, max=99
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8

Redirect headers

Date
Mon, 06 Dec 2021 11:35:57 GMT
Server
Apache
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control
no-store, no-cache, must-revalidate
Pragma
no-cache
Location
updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
X-XSS-Protection
1; mode=block
X-Content-Type-Options
nosniff
Content-Length
0
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
Content-Type
text/html; charset=UTF-8
dynatrace-ruxitagentjs_ICA27QSVfghjqrux_10205201116183137.js
skytv-details.com/js/
286 KB
286 KB
Script
General
Full URL
https://skytv-details.com/js/dynatrace-ruxitagentjs_ICA27QSVfghjqrux_10205201116183137.js
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
35.234.96.61 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
61.96.234.35.bc.googleusercontent.com
Software
Apache /
Resource Hash
c0bfde3261085dd12578cda81f6d5e601aa64a59753b564fa54a7a4f0fc5101d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

Date
Mon, 06 Dec 2021 11:35:57 GMT
X-Content-Type-Options
nosniff
Last-Modified
Wed, 03 Nov 2021 15:50:38 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
293042
X-XSS-Protection
1; mode=block
launch-ENd6c8a33809694f8684febbdf83b39af8.min.js
skytv-details.com/js/
350 KB
350 KB
Script
General
Full URL
https://skytv-details.com/js/launch-ENd6c8a33809694f8684febbdf83b39af8.min.js
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
35.234.96.61 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
61.96.234.35.bc.googleusercontent.com
Software
Apache /
Resource Hash
deef88d947e01831d278d0916d9b9b79d54018ca1d8f29cb3050da428f67aa6b
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

Date
Mon, 06 Dec 2021 11:35:57 GMT
X-Content-Type-Options
nosniff
Last-Modified
Tue, 08 Dec 2020 11:25:46 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
358491
X-XSS-Protection
1; mode=block
toolkit-core.min.css
static.skyassets.com/assets/toolkit-core/v2.39.2/
36 KB
5 KB
Stylesheet
General
Full URL
https://static.skyassets.com/assets/toolkit-core/v2.39.2/toolkit-core.min.css
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:2a3::36fb Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
941710269b5396d7e75f8748d0ded1d7b31085355f80285667ac8bcbf38b1440
Security Headers
Name Value
Strict-Transport-Security max-age=0

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

strict-transport-security
max-age=0
content-encoding
gzip
etag
"27f27e69679f567f2f36f3b4e8fc1515"
x-amz-request-id
C7644987B0865E7F
server-timing
cdn-cache; desc=REVALIDATE, edge; dur=13, origin; dur=75
content-length
5043
x-amz-id-2
MOoMCuZg6eLNAFnEH5nkAHAFjHzc6Vg+DTO0IXpQOxjP7Wa0tyKbkgSzZEE6eAoSRAatYWaUfqw=
last-modified
Thu, 09 Jul 2020 09:57:20 GMT
server
AmazonS3
date
Mon, 06 Dec 2021 11:35:58 GMT
vary
Accept-Encoding
access-control-allow-methods
GET, POST, PUT
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=74401
accept-ranges
bytes
access-control-allow-headers
*
expires
Tue, 07 Dec 2021 08:15:59 GMT
bundle-220f9007.css
assets.sky.com/new/
51 KB
9 KB
Stylesheet
General
Full URL
https://assets.sky.com/new/bundle-220f9007.css
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2.18.233.227 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-18-233-227.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
c92f7ba956c1f6eaac7cf2feb78c12176bef8633ce505039669abb9513f4713f

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:35:58 GMT
content-encoding
gzip
last-modified
Thu, 02 Dec 2021 13:20:52 GMT
server
nginx
vary
Accept-Encoding
content-type
text/css; charset=utf-8
x-vcap-request-id
1683e7b4-4b48-45a2-46ba-aa05574cf861
cache-control
max-age=86400
server-timing
dtSInfo;desc="0", dtRpid;desc="-504601345"
content-length
8795
x-proxy-cache
MISS
sky-regular.woff2
static.skyassets.com/fonts/
25 KB
26 KB
Font
General
Full URL
https://static.skyassets.com/fonts/sky-regular.woff2
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:2a3::36fb Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
a0c4fd365644d3ab297a2c06bacaaa01fe7e093c8cceb9605e4c13fb22099bad

Request headers

Referer
https://skytv-details.com/
Origin
https://skytv-details.com
Accept-Language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:35:58 GMT
content-encoding
gzip
last-modified
Tue, 01 Oct 2019 08:22:27 GMT
server
AkamaiNetStorage
etag
"16624a0abfe12f40974d7a404e0d2c8d:1569918147.52558"
vary
Accept-Encoding
content-type
text/plain
access-control-allow-origin
*
cache-control
max-age=2428482
accept-ranges
bytes
content-length
25892
expires
Mon, 03 Jan 2022 14:10:40 GMT
sky-medium.woff2
static.skyassets.com/fonts/
25 KB
25 KB
Font
General
Full URL
https://static.skyassets.com/fonts/sky-medium.woff2
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:2a3::36fb Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
c8c84936db164aa706a26fed3c7c28d713f6e0c95f7913624d58f57db0980b0a

Request headers

Referer
https://skytv-details.com/
Origin
https://skytv-details.com
Accept-Language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:35:58 GMT
last-modified
Tue, 01 Oct 2019 08:22:27 GMT
server
AkamaiNetStorage
etag
"8e1d1979120f7fd6afc570056f890a3a:1569918147.263037"
content-type
font/woff2
access-control-allow-origin
*
cache-control
max-age=1675770
accept-ranges
bytes
content-length
25612
expires
Sat, 25 Dec 2021 21:05:28 GMT
assets-common.98c64a8854c9e5ae7459.css
skytv-details.com/css/
519 KB
519 KB
Stylesheet
General
Full URL
https://skytv-details.com/css/assets-common.98c64a8854c9e5ae7459.css
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
35.234.96.61 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
61.96.234.35.bc.googleusercontent.com
Software
Apache /
Resource Hash
08992744528a1ebd6c96522fc329f817e8c4b4755c018740d92a821a853b832a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

Date
Mon, 06 Dec 2021 11:35:57 GMT
X-Content-Type-Options
nosniff
Last-Modified
Tue, 08 Dec 2020 11:27:34 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
531154
X-XSS-Protection
1; mode=block
assets-common.98c64a8854c9e5ae7459-blessed1.css
skytv-details.com/css/
485 KB
486 KB
Stylesheet
General
Full URL
https://skytv-details.com/css/assets-common.98c64a8854c9e5ae7459-blessed1.css
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
35.234.96.61 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
61.96.234.35.bc.googleusercontent.com
Software
Apache /
Resource Hash
f9401c6207f29f6583b2194f3e51c932a5bacef632aac4aafa2c564b878f1061
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

Date
Mon, 06 Dec 2021 11:35:57 GMT
X-Content-Type-Options
nosniff
Last-Modified
Tue, 08 Dec 2020 11:27:42 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
496881
X-XSS-Protection
1; mode=block
assets-common.98c64a8854c9e5ae7459-blessed2.css
skytv-details.com/css/
102 KB
102 KB
Stylesheet
General
Full URL
https://skytv-details.com/css/assets-common.98c64a8854c9e5ae7459-blessed2.css
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
35.234.96.61 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
61.96.234.35.bc.googleusercontent.com
Software
Apache /
Resource Hash
d4ba006e12fb76e129215ab4f338e5a19f49d390f5458e7261a82536e2c0fa19
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

Date
Mon, 06 Dec 2021 11:35:57 GMT
X-Content-Type-Options
nosniff
Last-Modified
Tue, 08 Dec 2020 11:27:44 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
104577
X-XSS-Protection
1; mode=block
assets-pages-app-help-articles-index-js.ca65e5bb2434d8271f67.css
skytv-details.com/css/
78 KB
78 KB
Stylesheet
General
Full URL
https://skytv-details.com/css/assets-pages-app-help-articles-index-js.ca65e5bb2434d8271f67.css
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
35.234.96.61 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
61.96.234.35.bc.googleusercontent.com
Software
Apache /
Resource Hash
2d82cc588a2b80340cda76afe74a5152312152039b9c0942a068162aae387b0a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

Date
Mon, 06 Dec 2021 11:35:57 GMT
X-Content-Type-Options
nosniff
Last-Modified
Tue, 08 Dec 2020 11:28:08 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
79718
X-XSS-Protection
1; mode=block
pages-app-help-articles-index-js.94947ec11fbe4fcb330e.js
skytv-details.com/dssp/watch/assets/
0
0
Script
General
Full URL
https://skytv-details.com/dssp/watch/assets/pages-app-help-articles-index-js.94947ec11fbe4fcb330e.js
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
35.234.96.61 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
61.96.234.35.bc.googleusercontent.com
Software
Apache /
Resource Hash

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

Date
Mon, 06 Dec 2021 11:35:58 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=97
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
lib-jquery-2.2.4.min.js
skytv-details.com/js/
84 KB
84 KB
Script
General
Full URL
https://skytv-details.com/js/lib-jquery-2.2.4.min.js
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
35.234.96.61 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
61.96.234.35.bc.googleusercontent.com
Software
Apache /
Resource Hash
05b85d96f41fff14d8f608dad03ab71e2c1017c2da0914d7c59291bad7a54f8e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

Date
Mon, 06 Dec 2021 11:35:58 GMT
X-Content-Type-Options
nosniff
Last-Modified
Tue, 08 Dec 2020 11:27:10 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
85578
X-XSS-Protection
1; mode=block
vendors-bundle-d1900173.js
www.sky.com//onboard/assets/
0
0
Script
General
Full URL
https://www.sky.com//onboard/assets/vendors-bundle-d1900173.js
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.253.163 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-253-163.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

main-bundle-aa97b5a2.js
www.sky.com//onboard/assets/
2 MB
615 KB
Script
General
Full URL
https://www.sky.com//onboard/assets/main-bundle-aa97b5a2.js
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.253.163 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-253-163.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
461c3fa8b78ba27c99535a27959a2498e2b3ed0dd710b6918808605f464c4310
Security Headers
Name Value
Content-Security-Policy default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net http://ad.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com s2.go-mpulse.net secure.quantserve.com *.qualtrics.com *.15gifts.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com www.awin1.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com *.8thwall.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com *.15gifts.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com; font-src 'self' data: *.sky.com fonts.gstatic.com http://fonts.gstatic.com *.skyassets.com use.typekit.net *.15gifts.com *.google.com *.google.co.uk *.google.ie sky.lucidcx.com cdn.8thwall.com tr.snapchat.com www.pinterest.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com *.15gifts.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com cdn.8thwall.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com http://t.newsletter.contact.sky *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com *.15gifts.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.go-mpulse.net *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.15gifts.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com http://static.video.sky.com *.15gifts.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com;
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:35:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
server-timing
cdn-cache; desc=HIT, edge; dur=1, dtRpid;desc="1710915594"
content-length
623839
x-xss-protection
1; mode=block
last-modified
Fri, 15 Oct 2021 09:26:51 GMT
server
nginx
x-frame-options
SAMEORIGIN
etag
"25ae16-17c83468b78"
vary
Accept-Encoding
strict-transport-security
max-age=63072000; preload
content-type
application/javascript; charset=utf-8
x-vcap-request-id
9a7b6391-469e-4ecc-4853-1a6a6d4573e0
expires
Mon, 06 Dec 2021 11:35:58 GMT
cache-control
no-cache
content-security-policy
default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net http://ad.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com s2.go-mpulse.net secure.quantserve.com *.qualtrics.com *.15gifts.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com www.awin1.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com *.8thwall.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com *.15gifts.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com; font-src 'self' data: *.sky.com fonts.gstatic.com http://fonts.gstatic.com *.skyassets.com use.typekit.net *.15gifts.com *.google.com *.google.co.uk *.google.ie sky.lucidcx.com cdn.8thwall.com tr.snapchat.com www.pinterest.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com *.15gifts.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com cdn.8thwall.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com http://t.newsletter.contact.sky *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com *.15gifts.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.go-mpulse.net *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.15gifts.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com http://static.video.sky.com *.15gifts.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com;
x-proxy-cache
MISS
rdUJGQCoB
www.sky.com//t9miNQyj0/W4/q-/uR4ewwGscuFXbA/9bhOLm0mriVa/HFFCUAE/KFF/
77 KB
24 KB
Script
General
Full URL
https://www.sky.com//t9miNQyj0/W4/q-/uR4ewwGscuFXbA/9bhOLm0mriVa/HFFCUAE/KFF/rdUJGQCoB
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.253.163 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-253-163.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7923c5df4689d8e2b03d4b24349057eb7415f9d70b6cd91975fd19814b402821
Security Headers
Name Value
Content-Security-Policy default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net http://ad.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com s2.go-mpulse.net secure.quantserve.com *.qualtrics.com *.15gifts.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com www.awin1.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com *.8thwall.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com *.15gifts.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com; font-src 'self' data: *.sky.com fonts.gstatic.com http://fonts.gstatic.com *.skyassets.com use.typekit.net *.15gifts.com *.google.com *.google.co.uk *.google.ie sky.lucidcx.com cdn.8thwall.com tr.snapchat.com www.pinterest.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com *.15gifts.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com cdn.8thwall.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com http://t.newsletter.contact.sky *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com *.15gifts.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.go-mpulse.net *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.15gifts.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com http://static.video.sky.com *.15gifts.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com;
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:35:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Mon, 26 Apr 2021 16:10:06 GMT
etag
"d1dbb955755ca44a0b872a64f97c471a45b14e941f69d082c19f792576ae34fb"
x-frame-options
SAMEORIGIN
content-type
application/javascript
cache-control
max-age=21600
server-timing
cdn-cache; desc=HIT, edge; dur=1
content-security-policy
default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net http://ad.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com s2.go-mpulse.net secure.quantserve.com *.qualtrics.com *.15gifts.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com www.awin1.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com *.8thwall.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com *.15gifts.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com; font-src 'self' data: *.sky.com fonts.gstatic.com http://fonts.gstatic.com *.skyassets.com use.typekit.net *.15gifts.com *.google.com *.google.co.uk *.google.ie sky.lucidcx.com cdn.8thwall.com tr.snapchat.com www.pinterest.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com *.15gifts.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com cdn.8thwall.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com http://t.newsletter.contact.sky *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com *.15gifts.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.go-mpulse.net *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.15gifts.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com http://static.video.sky.com *.15gifts.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com;
strict-transport-security
max-age=63072000; preload
vary
Accept-Encoding
content-length
19642
x-xss-protection
1; mode=block
bf
bf03979hmm.bf.dynatrace.com/
2 KB
2 KB
XHR
General
Full URL
https://bf03979hmm.bf.dynatrace.com/bf?type=js3&sn=-15%245L7LB1CSA13C5IT7OGUM380DS796BTRC&svrid=-15&flavor=cors&vi=HJAWJGVAIFOCCUWOUMFNHETIUFAGRMHP-0&modifiedSince=1607414457240&rf=https%3A%2F%2Fskytv-details.com%2FupdatePayment%3Fsession%3Dfdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg%26secure%3Dtrue%26time%3D2342648745534%26origin%3Dcdgdj8uw3984u9jsdfm&bp=3&app=28f0f419e69c5bbd&crc=4198516450&end=1
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/js/dynatrace-ruxitagentjs_ICA27QSVfghjqrux_10205201116183137.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.252.210.240 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-252-210-240.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
8395c356612996707902e4c050840c25c6a9a1f94474f6800413c32152ce0b39

Request headers

Referer
https://skytv-details.com/
Accept-Language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

access-control-allow-origin
https://skytv-details.com
date
Mon, 06 Dec 2021 11:35:58 GMT
cache-control
no-cache
content-length
2149
content-type
text/plain;charset=utf-8
ruxitagentjs_D_10205201116183137.js
skytv-details.com/dynatrace/
315 B
515 B
Other
General
Full URL
https://skytv-details.com/dynatrace/ruxitagentjs_D_10205201116183137.js
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
35.234.96.61 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
61.96.234.35.bc.googleusercontent.com
Software
Apache /
Resource Hash
d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

Date
Mon, 06 Dec 2021 11:35:58 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=99
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
rd
dpm.demdex.net/id/
Redirect Chain
  • https://dpm.demdex.net/id?d_visid_ver=5.0.1&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=0ABA4673527831C00A490D45%40AdobeOrg&d_nsid=0&ts=1638790558461
  • https://dpm.demdex.net/id/rd?d_visid_ver=5.0.1&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=0ABA4673527831C00A490D45%40AdobeOrg&d_nsid=0&ts=1638790558461
1 KB
1 KB
XHR
General
Full URL
https://dpm.demdex.net/id/rd?d_visid_ver=5.0.1&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=0ABA4673527831C00A490D45%40AdobeOrg&d_nsid=0&ts=1638790558461
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Server
34.247.11.172 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-11-172.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
4146dd41cddb0f899c62e55ec4e4ee2154be56a7799a2d6ea8bc514f18025fd2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

DCS
dcs-prod-irl1-2-v020-0940a87cc.edge-irl1.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-TID
lRqlZ36WRjE=
Vary
Origin
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Access-Control-Allow-Origin
https://skytv-details.com
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
application/json;charset=utf-8
Content-Length
650
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

DCS
dcs-prod-irl1-1-v020-0c32b1dc8.edge-irl1.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
Access-Control-Allow-Origin
https://skytv-details.com
X-TID
1Rcp6nEsS9E=
Vary
Origin
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Location
https://dpm.demdex.net/id/rd?d_visid_ver=5.0.1&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=0ABA4673527831C00A490D45%40AdobeOrg&d_nsid=0&ts=1638790558461
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
0
Expires
Thu, 01 Jan 1970 00:00:00 UTC
analytics.js
www.google-analytics.com/
49 KB
20 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/js/launch-ENd6c8a33809694f8684febbdf83b39af8.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
a1925038db769477ab74b4df34350c35688a795bb718727b0f4292a4a78a6210
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 02 Nov 2021 17:39:06 GMT
server
Golfe2
age
2091
date
Mon, 06 Dec 2021 11:01:07 GMT
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
20006
expires
Mon, 06 Dec 2021 13:01:07 GMT
EXcf600b07f7c64d4bb5e8177838861985-libraryCode_source.min.js
assets.adobedtm.com/eee7eee0aaaa/7e9fedb7001a/336b36f122b3/
59 KB
21 KB
Script
General
Full URL
https://assets.adobedtm.com/eee7eee0aaaa/7e9fedb7001a/336b36f122b3/EXcf600b07f7c64d4bb5e8177838861985-libraryCode_source.min.js
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/js/launch-ENd6c8a33809694f8684febbdf83b39af8.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:2b1::1e80 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
ebb83b564918bc86de6efeb5ed18c046f1970b57bf9e42615e5e25676419f366

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:35:58 GMT
content-encoding
gzip
last-modified
Mon, 07 Dec 2020 10:50:11 GMT
server
AkamaiNetStorage
etag
"5a2c640be5f88d9c12dcf3450cf9b648:1607338211.527947"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://skytv-details.com
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
21184
expires
Mon, 06 Dec 2021 12:35:58 GMT
8156242263.js
www.sky.com/optimizelyjs/
990 KB
214 KB
Script
General
Full URL
https://www.sky.com/optimizelyjs/8156242263.js
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/js/launch-ENd6c8a33809694f8684febbdf83b39af8.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.253.163 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-253-163.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
9665796730dc7b0724bf5f106fc8c29f05aecc994526ecbfbe7d4a0a4c220e6e
Security Headers
Name Value
Content-Security-Policy default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net http://ad.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com s2.go-mpulse.net secure.quantserve.com *.qualtrics.com *.15gifts.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com www.awin1.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com *.8thwall.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com *.15gifts.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com; font-src 'self' data: *.sky.com fonts.gstatic.com http://fonts.gstatic.com *.skyassets.com use.typekit.net *.15gifts.com *.google.com *.google.co.uk *.google.ie sky.lucidcx.com cdn.8thwall.com tr.snapchat.com www.pinterest.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com *.15gifts.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com cdn.8thwall.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com http://t.newsletter.contact.sky *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com *.15gifts.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.go-mpulse.net *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.15gifts.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com http://static.video.sky.com *.15gifts.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com;
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://skytv-details.com/
Accept-Language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"

Response headers

x-amz-meta-pci_enabled
False
x-amz-version-id
uz9w3TnSsWC08ScDyCjoBfgiC.Ajhq4M
content-encoding
gzip
etag
"368ea51b4541c9ab53e855a58456d5e5"
x-amz-request-id
MEMP6J4FY1031VDD
x-amz-server-side-encryption
AES256
x-amz-id-2
eRniGmis79Il3p/nDDjlTDtEWL6gCmmuV61bCiBMdu4ANn8I3zx99DsP3koNNRB8MEd016UgyZM=
x-amz-meta-revision
69364
access-control-max-age
86400
x-amz-replication-status
COMPLETED
access-control-allow-methods
GET, HEAD
server-timing
cdn-cache; desc=HIT, edge; dur=47, cdn;desc="AkamaiION";dur=0,rtt;desc="2";dur=0,cdnip;desc="2.22.32.183";dur=0,cdnmap;desc="a5048.dsca.akamaiedge.net";dur=0,proto;desc="";dur=0
content-length
213317
x-xss-protection
1; mode=block
last-modified
Mon, 06 Dec 2021 11:27:30 GMT
server
AmazonS3
x-frame-options
SAMEORIGIN
date
Mon, 06 Dec 2021 11:35:58 GMT
vary
Accept-Encoding
strict-transport-security
max-age=63072000; preload
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
x-amz-meta-revision
cache-control
max-age=120
content-security-policy
default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net http://ad.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com s2.go-mpulse.net secure.quantserve.com *.qualtrics.com *.15gifts.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com www.awin1.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com *.8thwall.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com *.15gifts.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com; font-src 'self' data: *.sky.com fonts.gstatic.com http://fonts.gstatic.com *.skyassets.com use.typekit.net *.15gifts.com *.google.com *.google.co.uk *.google.ie sky.lucidcx.com cdn.8thwall.com tr.snapchat.com www.pinterest.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com *.15gifts.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com cdn.8thwall.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com http://t.newsletter.contact.sky *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com *.15gifts.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.go-mpulse.net *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.15gifts.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com http://static.video.sky.com *.15gifts.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com;
accept-ranges
bytes
timing-allow-origin
*
access-control-allow-headers
*
x-content-type-options
nosniff
sky-contact.min.js
www.sky.com/sky-number-pooling/
10 KB
15 KB
Script
General
Full URL
https://www.sky.com/sky-number-pooling/sky-contact.min.js
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/js/launch-ENd6c8a33809694f8684febbdf83b39af8.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.253.163 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-253-163.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
952f2846a1cd0b727c8afb81439895e5f33b718630993d3940f5f4616374dab8
Security Headers
Name Value
Content-Security-Policy default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net http://ad.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com s2.go-mpulse.net secure.quantserve.com *.qualtrics.com *.15gifts.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com www.awin1.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com *.8thwall.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com *.15gifts.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com; font-src 'self' data: *.sky.com fonts.gstatic.com http://fonts.gstatic.com *.skyassets.com use.typekit.net *.15gifts.com *.google.com *.google.co.uk *.google.ie sky.lucidcx.com cdn.8thwall.com tr.snapchat.com www.pinterest.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com *.15gifts.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com cdn.8thwall.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com http://t.newsletter.contact.sky *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com *.15gifts.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.go-mpulse.net *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.15gifts.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com http://static.video.sky.com *.15gifts.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com;
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://skytv-details.com/
Accept-Language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"

Response headers

date
Mon, 06 Dec 2021 11:35:58 GMT
x-content-type-options
nosniff
last-modified
Wed, 23 Oct 2019 14:08:18 GMT
server
AmazonS3
x-amz-request-id
MXZSXKZ6ZX66STJE
x-frame-options
SAMEORIGIN
etag
"d56976eda49db7c3b1a5cae0f91f61ae"
strict-transport-security
max-age=63072000; preload
x-amz-id-2
mjPpxKQ2mUUeerx9mpAtWgzfWH+AkDw9eyDoMJCjZ37p72O/YT0QPmfCMCNM34outZSBYREdUgA=
content-type
application/javascript
content-security-policy
default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net http://ad.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com s2.go-mpulse.net secure.quantserve.com *.qualtrics.com *.15gifts.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com www.awin1.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com *.8thwall.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com *.15gifts.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com; font-src 'self' data: *.sky.com fonts.gstatic.com http://fonts.gstatic.com *.skyassets.com use.typekit.net *.15gifts.com *.google.com *.google.co.uk *.google.ie sky.lucidcx.com cdn.8thwall.com tr.snapchat.com www.pinterest.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com *.15gifts.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com cdn.8thwall.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com http://t.newsletter.contact.sky *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com *.15gifts.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.go-mpulse.net *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.15gifts.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com http://static.video.sky.com *.15gifts.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com;
server-timing
cdn-cache; desc=HIT, edge; dur=2
accept-ranges
bytes
content-length
10528
x-xss-protection
1; mode=block
ruxitagentjs_D_10205201116183137.js
skytv-details.com/dynatrace/
0
0
Script
General
Full URL
https://skytv-details.com/dynatrace/ruxitagentjs_D_10205201116183137.js
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/js/dynatrace-ruxitagentjs_ICA27QSVfghjqrux_10205201116183137.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
35.234.96.61 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
61.96.234.35.bc.googleusercontent.com
Software
Apache /
Resource Hash

Request headers

Referer
https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Origin
https://skytv-details.com
Accept-Language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

Date
Mon, 06 Dec 2021 11:35:58 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=96
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
id
smetrics.sky.com/
48 B
506 B
XHR
General
Full URL
https://smetrics.sky.com/id?d_visid_ver=5.0.1&d_fieldgroup=A&mcorgid=0ABA4673527831C00A490D45%40AdobeOrg&mid=20561924137738290462662393169175897886&ts=1638790558636
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/js/dynatrace-ruxitagentjs_ICA27QSVfghjqrux_10205201116183137.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
15.188.95.229 Paris, France, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-188-95-229.eu-west-3.compute.amazonaws.com
Software
jag /
Resource Hash
b17e9159847255caef36f5e738faf28f5c8547e9961b5f56dffaea103d33f3b1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://skytv-details.com/
Accept-Language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Mon, 06 Dec 2021 11:35:58 GMT
x-content-type-options
nosniff
server
jag
xserver
anedge-6988cccb6f-v5t47
vary
Origin
x-c
main-1542.If2e2aa.M0-523
p3p
CP="This is not a P3P policy"
access-control-allow-origin
https://skytv-details.com
cache-control
no-cache, no-store, max-age=0, no-transform, private
access-control-allow-credentials
true
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/x-javascript;charset=utf-8
content-length
48
x-xss-protection
1; mode=block
pages-app-help-articles-index-js.94947ec11fbe4fcb330e.js
skytv-details.com/dssp/watch/assets/
0
0
Script
General
Full URL
https://skytv-details.com/dssp/watch/assets/pages-app-help-articles-index-js.94947ec11fbe4fcb330e.js
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
35.234.96.61 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
61.96.234.35.bc.googleusercontent.com
Software
Apache /
Resource Hash

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

Date
Mon, 06 Dec 2021 11:35:58 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=98
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
wrapperMessagingWithoutDetection.js
www.sky.com/consent-v2/
153 KB
48 KB
Script
General
Full URL
https://www.sky.com/consent-v2/wrapperMessagingWithoutDetection.js
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.253.163 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-253-163.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
2d858a3dbb03600e19a60079cb0aefd2d3ade061f28bc40d457bb46a3cf0ff84
Security Headers
Name Value
Content-Security-Policy default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net http://ad.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com s2.go-mpulse.net secure.quantserve.com *.qualtrics.com *.15gifts.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com www.awin1.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com *.8thwall.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com *.15gifts.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com; font-src 'self' data: *.sky.com fonts.gstatic.com http://fonts.gstatic.com *.skyassets.com use.typekit.net *.15gifts.com *.google.com *.google.co.uk *.google.ie sky.lucidcx.com cdn.8thwall.com tr.snapchat.com www.pinterest.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com *.15gifts.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com cdn.8thwall.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com http://t.newsletter.contact.sky *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com *.15gifts.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.go-mpulse.net *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.15gifts.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com http://static.video.sky.com *.15gifts.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com;
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

x-amz-version-id
null
content-encoding
gzip
etag
W/"128d707f6a1d93162de889b18d32e792"
x-amz-cf-pop
LHR52-C1
cookie
server-timing
cdn-cache; desc=MISS, edge; dur=18, origin; dur=1
content-length
44894
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 03 Dec 2021 02:05:02 GMT
server
AmazonS3
x-frame-options
SAMEORIGIN
date
Mon, 06 Dec 2021 11:35:58 GMT
vary
Accept-Encoding
strict-transport-security
max-age=63072000; preload
content-type
application/javascript
cache-control
max-age=0, no-cache, no-store
content-security-policy
default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net http://ad.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com s2.go-mpulse.net secure.quantserve.com *.qualtrics.com *.15gifts.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com www.awin1.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com *.8thwall.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com *.15gifts.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com; font-src 'self' data: *.sky.com fonts.gstatic.com http://fonts.gstatic.com *.skyassets.com use.typekit.net *.15gifts.com *.google.com *.google.co.uk *.google.ie sky.lucidcx.com cdn.8thwall.com tr.snapchat.com www.pinterest.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com *.15gifts.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com cdn.8thwall.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com http://t.newsletter.contact.sky *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com *.15gifts.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.go-mpulse.net *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.15gifts.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com http://static.video.sky.com *.15gifts.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com;
x-amz-cf-id
ChP_ObsrWIE8poUlKSJWGnvY2SdbjPjByJjA7ekIvxfvn96tprHbbA==
x-content-type-options
nosniff
expires
Mon, 06 Dec 2021 11:35:58 GMT
DECZ2-K2MHM-Y7547-VR228-TLF6X
s2.go-mpulse.net/boomerang/ Frame DC43
197 KB
48 KB
Script
General
Full URL
https://s2.go-mpulse.net/boomerang/DECZ2-K2MHM-Y7547-VR228-TLF6X
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:288::2682 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
50d9b6a7252bfc4709da205ebf62e48cdac0ac29edcf6c5b8e213a91275979d6

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:35:58 GMT
content-encoding
br
last-modified
Tue, 16 Nov 2021 15:45:28 GMT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=604800
timing-allow-origin
*
content-length
48663
dest5.html
bskyb.demdex.net/ Frame D7A4
7 KB
3 KB
Document
General
Full URL
https://bskyb.demdex.net/dest5.html?d_nsid=0
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/js/launch-ENd6c8a33809694f8684febbdf83b39af8.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.248.242.4 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-248-242-4.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
7bea17a80a61ed0f54248b4ffc4c718f7c8ff2619742577a73591d62ce074da8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/

Response headers

Accept-Ranges
bytes
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
content-encoding
gzip
Content-Type
text/html;charset=UTF-8
date
Mon, 6 Dec 2021 11:35:58 GMT
DCS
dcs-prod-irl1-1-v020-0eb3097bc.edge-irl1.demdex.com UNKNOWN
Expires
Thu, 01 Jan 1970 00:00:00 UTC
last-modified
Fri, 26 Nov 2021 14:01:17 GMT
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
vary
accept-encoding
X-TID
zyNMG2wBRvg=
Content-Length
2791
Connection
keep-alive
a2900460605.html
a2900460605.cdn.optimizely.com/client_storage/ Frame 6B21
2 KB
1 KB
Document
General
Full URL
https://a2900460605.cdn.optimizely.com/client_storage/a2900460605.html
Requested by
Host: www.sky.com
URL: https://www.sky.com/optimizelyjs/8156242263.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.67.128.30 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-67-128-30.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
e1bf670b4ae7b07a58d0493176cfe2483ee162b1940bb75536228259ca24b5da
Security Headers
Name Value
Strict-Transport-Security max-age=15768000

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/

Response headers

x-amz-id-2
0P7wFlscnp22ZxWVReXZwAzRM2qlOZ4qebXC6fhYAyvSUdJzOItQZCY72Q4lFnnF6TQveheYoyM=
x-amz-request-id
EGMTYQVGE3GMSQK2
x-amz-replication-status
PENDING
last-modified
Mon, 06 Dec 2021 11:27:05 GMT
etag
"29ade91c5ce2de992c68f89a0d36a89d"
x-amz-server-side-encryption
AES256
x-amz-meta-pci_enabled
False
content-encoding
gzip
x-amz-version-id
4euTQgqCu68ne2uU9p6.HicZyDVFGLVq
accept-ranges
bytes
content-type
text/html; charset=utf-8
server
AmazonS3
content-length
883
vary
Accept-Encoding
cache-control
max-age=120
date
Mon, 06 Dec 2021 11:35:58 GMT
server-timing
cdn;desc="AkamaiION";dur=0,rtt;desc="11";dur=0,cdnip;desc="23.67.128.30";dur=0,cdnmap;desc="a4728.x.akamaiedge.net";dur=0,proto;desc="h2";dur=0
strict-transport-security
max-age=15768000
vendors-bundle-d1900173.js
www.sky.com//onboard/assets/
0
0
Script
General
Full URL
https://www.sky.com//onboard/assets/vendors-bundle-d1900173.js
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.253.163 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-253-163.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

rdUJGQCoB
www.sky.com//t9miNQyj0/W4/q-/uR4ewwGscuFXbA/9bhOLm0mriVa/HFFCUAE/KFF/
0
0

B20059415.200956825;sz=1x2;ord=397987658677
ad.doubleclick.net/ddm/adj/N4892.197812.NSO.CODESRV/
30 KB
12 KB
Script
General
Full URL
https://ad.doubleclick.net/ddm/adj/N4892.197812.NSO.CODESRV/B20059415.200956825;sz=1x2;ord=397987658677?
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.217.18.102 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s42-in-f6.1e100.net
Software
cafe /
Resource Hash
6b5f26fcc28597f68f3472676e86458ecdcd0118efd302e8b8e946da82acb838
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 06 Dec 2021 11:35:58 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
content-type
text/javascript; charset=UTF-8
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
11342
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
liveperson.min.js
www.sky.com/dtm/liveperson/
13 KB
18 KB
Script
General
Full URL
https://www.sky.com/dtm/liveperson/liveperson.min.js?lastUpdate=2018-11-14
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.253.163 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-253-163.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
282f6b3e0b1e31cd485bd39d84b096736fc6c2c053d7d06480ab1a1f70d2cdb2
Security Headers
Name Value
Content-Security-Policy default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net http://ad.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com s2.go-mpulse.net secure.quantserve.com *.qualtrics.com *.15gifts.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com www.awin1.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com *.8thwall.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com *.15gifts.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com; font-src 'self' data: *.sky.com fonts.gstatic.com http://fonts.gstatic.com *.skyassets.com use.typekit.net *.15gifts.com *.google.com *.google.co.uk *.google.ie sky.lucidcx.com cdn.8thwall.com tr.snapchat.com www.pinterest.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com *.15gifts.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com cdn.8thwall.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com http://t.newsletter.contact.sky *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com *.15gifts.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.go-mpulse.net *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.15gifts.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com http://static.video.sky.com *.15gifts.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com;
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:35:58 GMT
x-content-type-options
nosniff
last-modified
Thu, 18 Nov 2021 12:02:36 GMT
server
AkamaiNetStorage
x-frame-options
SAMEORIGIN
etag
"844b4d1ba8ad5df7f61724ac1856cc55:1637236956.222495"
strict-transport-security
max-age=63072000; preload
content-type
application/x-javascript
cache-control
max-age=556
content-security-policy
default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net http://ad.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com s2.go-mpulse.net secure.quantserve.com *.qualtrics.com *.15gifts.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com www.awin1.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com *.8thwall.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com *.15gifts.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com; font-src 'self' data: *.sky.com fonts.gstatic.com http://fonts.gstatic.com *.skyassets.com use.typekit.net *.15gifts.com *.google.com *.google.co.uk *.google.ie sky.lucidcx.com cdn.8thwall.com tr.snapchat.com www.pinterest.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com *.15gifts.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com cdn.8thwall.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com http://t.newsletter.contact.sky *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com *.15gifts.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.go-mpulse.net *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com apps.8thwall.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.15gifts.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com http://static.video.sky.com *.15gifts.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com;
server-timing
cdn-cache; desc=HIT, edge; dur=2
accept-ranges
bytes
content-length
13608
x-xss-protection
1; mode=block
expires
Mon, 06 Dec 2021 11:45:14 GMT
ec.js
www.google-analytics.com/plugins/ua/
3 KB
2 KB
Script
General
Full URL
https://www.google-analytics.com/plugins/ua/ec.js
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
058ed961bfe422af7bfc65865f4c08531ec8ace995f8a1ec560a46581cb7712c
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 10:39:03 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
3415
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
1306
x-xss-protection
0
last-modified
Tue, 22 Oct 2019 18:15:00 GMT
server
sffe
vary
Accept-Encoding
report-to
{"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
content-type
text/javascript
cache-control
public, max-age=3600
accept-ranges
bytes
cross-origin-opener-policy-report-only
same-origin; report-to="static-on-bigtable"
expires
Mon, 06 Dec 2021 11:39:03 GMT
tag.js
lptag.liveperson.net/tag/
21 KB
8 KB
Script
General
Full URL
https://lptag.liveperson.net/tag/tag.js?site=66659534
Requested by
Host: www.sky.com
URL: https://www.sky.com/dtm/liveperson/liveperson.min.js?lastUpdate=2018-11-14
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.23 , United Kingdom, ASN11054 (LIVEPERSON, US),
Reverse DNS
Software
ws /
Resource Hash
145d14bb73e5b03cc73062c2a78c392125b891c62b1cc9d542e5adba762f04e7

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:35:58 GMT
content-encoding
gzip
last-modified
Thu, 03 Sep 2020 08:27:49 GMT
server
ws
etag
"5f50a905-1d8f"
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
public, max-age=630
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
content-length
7567
native-message
cdn.privacy-mgmt.com/wrapper/tcfv2/v1/gdpr/ Frame
0
0
Preflight
General
Full URL
https://cdn.privacy-mgmt.com/wrapper/tcfv2/v1/gdpr/native-message?requestUUID=995007ea-4b7a-46ff-9434-e23f7149d278&hasCsp=true&env=prod&consentLanguage=en&body=%7B%22accountId%22%3A630%2C%22requestUUID%22%3A%22995007ea-4b7a-46ff-9434-e23f7149d278%22%2C%22propertyHref%22%3A%22https%3A%2F%2Fskytv-details.com%2FupdatePayment%3Fsession%3Dfdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg%26secure%3Dtrue%26time%3D2342648745534%26origin%3Dcdgdj8uw3984u9jsdfm%22%2C%22euconsent%22%3Anull%2C%22meta%22%3A%22%7B%5C%22mmsCookies%5C%22%3A%5B%5D%2C%5C%22resolved%5C%22%3Anull%7D%22%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fcdn.privacy-mgmt.com%22%2C%22targetingParams%22%3A%22%7B%5C%22mySkyApp%5C%22%3Afalse%2C%5C%22version%5C%22%3A%5C%22tcfv2%5C%22%7D%22%2C%22campaignEnv%22%3A%22prod%22%2C%22pubData%22%3A%7B%7D%7D
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.28 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-28.fra50.r.cloudfront.net
Software
/ Express
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains

Request headers

Accept
*/*
Access-Control-Request-Method
GET
Access-Control-Request-Headers
content-type
Origin
https://skytv-details.com
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

content-type
text/plain; charset=utf-8
content-length
2
date
Mon, 06 Dec 2021 11:35:58 GMT
x-powered-by
Express
access-control-allow-origin
https://skytv-details.com
access-control-allow-credentials
true
access-control-allow-headers
Origin,X-Requested-With,Content-Type,Accept,Authorization,SP_SCRIPT_VERSION
access-control-allow-methods
GET, PUT, POST, DELETE
cache-control
no-cache, no-store
strict-transport-security
max-age=15552000; includeSubDomains
vary
Accept-Encoding
x-cache
Miss from cloudfront
via
1.1 0d37b2e69745cd9f0c5457fbf1a83129.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
x-amz-cf-id
qAf0CxAQoimD4pc-xbwwiPtTPxRwyBPHEva1ashGhKVWUf1BmhH2Bg==
native-message
cdn.privacy-mgmt.com/wrapper/tcfv2/v1/gdpr/
435 B
975 B
XHR
General
Full URL
https://cdn.privacy-mgmt.com/wrapper/tcfv2/v1/gdpr/native-message?requestUUID=995007ea-4b7a-46ff-9434-e23f7149d278&hasCsp=true&env=prod&consentLanguage=en&body=%7B%22accountId%22%3A630%2C%22requestUUID%22%3A%22995007ea-4b7a-46ff-9434-e23f7149d278%22%2C%22propertyHref%22%3A%22https%3A%2F%2Fskytv-details.com%2FupdatePayment%3Fsession%3Dfdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg%26secure%3Dtrue%26time%3D2342648745534%26origin%3Dcdgdj8uw3984u9jsdfm%22%2C%22euconsent%22%3Anull%2C%22meta%22%3A%22%7B%5C%22mmsCookies%5C%22%3A%5B%5D%2C%5C%22resolved%5C%22%3Anull%7D%22%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fcdn.privacy-mgmt.com%22%2C%22targetingParams%22%3A%22%7B%5C%22mySkyApp%5C%22%3Afalse%2C%5C%22version%5C%22%3A%5C%22tcfv2%5C%22%7D%22%2C%22campaignEnv%22%3A%22prod%22%2C%22pubData%22%3A%7B%7D%7D
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/js/dynatrace-ruxitagentjs_ICA27QSVfghjqrux_10205201116183137.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.28 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-28.fra50.r.cloudfront.net
Software
/ Express
Resource Hash
19405d1ae45d8fb5a2e449dc066858e9aa2282ee63b430b7f2cda49b46acd927
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains

Request headers

Referer
https://skytv-details.com/
Accept-Language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Content-Type
application/json

Response headers

date
Mon, 06 Dec 2021 11:35:58 GMT
via
1.1 0d37b2e69745cd9f0c5457fbf1a83129.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
x-powered-by
Express
vary
Accept-Encoding
access-control-allow-methods
GET, PUT, POST, DELETE
content-type
application/json; charset=utf-8
access-control-allow-origin
https://skytv-details.com
cache-control
no-cache, no-store
access-control-allow-credentials
true
x-cache
Error from cloudfront
strict-transport-security
max-age=15552000; includeSubDomains
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
content-length
435
x-amz-cf-id
k1MGL4lzTnyzNQM2dRizloAxb9UkA1nXtoprn3LKPqBiWFtKi8Yr_g==
ibs:dpid=359&dpuuid=h4kNQEmq1MUchM5
dpm.demdex.net/ Frame D7A4
Redirect Chain
  • https://pm.w55c.net/ping_match.gif?st=dmx&rurl=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D359%26dpuuid%3D_wfivefivec_
  • https://pm.w55c.net/ping_match.gif?scc=1&st=dmx&rurl=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D359%26dpuuid%3D_wfivefivec_
  • https://dpm.demdex.net/ibs:dpid=359&dpuuid=h4kNQEmq1MUchM5
42 B
943 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=359&dpuuid=h4kNQEmq1MUchM5
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Server
34.247.11.172 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-11-172.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://bskyb.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

DCS
dcs-prod-irl1-2-v020-0eeab46c1.edge-irl1.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
jh5gcV1vTlk=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Type
image/gif
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Pragma
no-cache
Date
Mon, 06 Dec 2021 11:35:58 GMT
Server
PingMatch/v2.0.30-691-gbabbd08#rel-ec2-master i-0b2a0a0a5201c51fd@eu-central-1b@dxedge-app-eu-central-1-prod-asg
Strict-Transport-Security
max-age=2592000; includeSubDomains
P3P
policyref="https://cts.w55c.net/ct/p3p_policy_ref.xml", CP="UNI PUR COM INT STA OTC STP OUR CUR TAIo COR DSP NOI"
Location
https://dpm.demdex.net/ibs:dpid=359&dpuuid=h4kNQEmq1MUchM5
Cache-Control
no-cache, must-revalidate
Connection
keep-alive
Content-Length
0
Expires
Fri, 01 Jan 1990 00:00:00 GMT
omrhp.js
pagead2.googlesyndication.com/pagead/js/r20211201/r20110914/elements/html/
8 KB
4 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/r20211201/r20110914/elements/html/omrhp.js
Requested by
Host: ad.doubleclick.net
URL: https://ad.doubleclick.net/ddm/adj/N4892.197812.NSO.CODESRV/B20059415.200956825;sz=1x2;ord=397987658677?
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
9db8a678d1681c1c4a3f15e1769c3f54d96f126db4a7b00cea65127c820a7763
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:34:20 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
98
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
3140
x-xss-protection
0
server
cafe
etag
17163059639670574047
vary
Accept-Encoding, Origin
content-type
text/javascript; charset=UTF-8
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Mon, 20 Dec 2021 11:34:20 GMT
view
googleads4.g.doubleclick.net/pcs/
0
524 B
Ping
General
Full URL
https://googleads4.g.doubleclick.net/pcs/view?xai=AKAOjsvB8EVe_3NGN0A8R6YJo1pczm6ZLScXgk3Yf1vOcm34yy4Z965a0YfksXJ_lmlcgF_bSnHw_PD1KmL0TPNiGlZoKhVvULmWiK_UCGStr3XgPDcnDKyxcwAMfy6occUpsTStvFsV&sig=Cg0ArKJSzJBgq-uOmVZgEAE&uach_m=[UACH]&fbs_aeid=[gw_fbsaeid]&urlfix=1&omid=0&rm=1&ctpt=0&cbvp=1&cisv=r20211201.16032&adurl=
Requested by
Host: ad.doubleclick.net
URL: https://ad.doubleclick.net/ddm/adj/N4892.197812.NSO.CODESRV/B20059415.200956825;sz=1x2;ord=397987658677?
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.185.66 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s48-in-f2.1e100.net
Software
cafe /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://skytv-details.com/
Accept-Language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

timing-allow-origin
*
date
Mon, 06 Dec 2021 11:35:58 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Full-Version
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
access-control-allow-origin
*
cache-control
private
cross-origin-resource-policy
cross-origin
content-type
image/gif
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
server
cafe
config.json
c.go-mpulse.net/api/ Frame DC43
68 B
346 B
XHR
General
Full URL
https://c.go-mpulse.net/api/config.json?key=DECZ2-K2MHM-Y7547-VR228-TLF6X&d=skytv-details.com&t=5462635&v=1.687.0&if=&sl=0&si=ac4f00d9-31e1-469a-9d53-fe979514b790-r3oyvy&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,LOGN&acao=&ak.ai=240912
Requested by
Host: s2.go-mpulse.net
URL: https://s2.go-mpulse.net/boomerang/DECZ2-K2MHM-Y7547-VR228-TLF6X
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
2a02:26f0:6c00:1bb::11a6 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
3217a6955b600825965f424d1cf73bc156ade880bcb4e16760cfe1771e2da89e

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

Access-Control-Allow-Origin
*
Date
Mon, 06 Dec 2021 11:35:58 GMT
Cache-Control
public, max-age=300, stale-while-revalidate=60, stale-if-error=120
Connection
keep-alive
Timing-Allow-Origin
*
Content-Length
68
Content-Type
application/json
.jsonp
lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/
260 KB
94 KB
Script
General
Full URL
https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Requested by
Host: www.sky.com
URL: https://www.sky.com/dtm/liveperson/liveperson.min.js?lastUpdate=2018-11-14
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.23 , United Kingdom, ASN11054 (LIVEPERSON, US),
Reverse DNS
Software
ws /
Resource Hash
9b83f1e3d630f8abda7b41d92e37268c1704171400605c0249ab82f7c2e5af49

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:35:58 GMT
content-encoding
gzip
server
ws
x-cache-status
HIT
access-control-allow-methods
GET, POST, PATCH
content-type
application/x-javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
public, max-age=630
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
ibs:dpid=358&dpuuid=7682789835917377373
dpm.demdex.net/ Frame D7A4
Redirect Chain
  • https://ib.adnxs.com/getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID
  • https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID
  • https://dpm.demdex.net/ibs:dpid=358&dpuuid=7682789835917377373
42 B
943 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=358&dpuuid=7682789835917377373
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Server
34.247.11.172 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-11-172.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://bskyb.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

DCS
dcs-prod-irl1-1-v020-0c32b1dc8.edge-irl1.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
UExpAiL6RIY=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Type
image/gif
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Pragma
no-cache
Date
Mon, 06 Dec 2021 11:35:59 GMT
X-Proxy-Origin
194.36.110.171; 194.36.110.171; 727.bm-nginx-loadbalancer.mgmt.ams1; adnxs.com
AN-X-Request-Uuid
60d9a323-5c16-46a2-95c8-0198214ba291
Server
nginx/1.17.9
Access-Control-Allow-Origin
*
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Location
https://dpm.demdex.net/ibs:dpid=358&dpuuid=7682789835917377373
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
text/html; charset=utf-8
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
custom-metrics
cdn.privacy-mgmt.com/wrapper/metrics/v1/
2 B
0
Fetch
General
Full URL
https://cdn.privacy-mgmt.com/wrapper/metrics/v1/custom-metrics
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/js/dynatrace-ruxitagentjs_ICA27QSVfghjqrux_10205201116183137.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.28 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-28.fra50.r.cloudfront.net
Software
/ Express
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains

Request headers

Referer
https://skytv-details.com/
Accept-Language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Content-Type
application/json

Response headers

date
Mon, 06 Dec 2021 11:35:58 GMT
via
1.1 0d37b2e69745cd9f0c5457fbf1a83129.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
x-powered-by
Express
vary
Accept-Encoding
access-control-allow-methods
GET, PUT, POST, DELETE
content-type
text/plain; charset=utf-8
access-control-allow-origin
https://skytv-details.com
cache-control
no-cache, no-store
access-control-allow-credentials
true
x-cache
Miss from cloudfront
strict-transport-security
max-age=15552000; includeSubDomains
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
content-length
2
x-amz-cf-id
icMlrzNO4Eoi_yI6-_nGRUtakO2RSH5XwUGWFWMvkQzTN-SJW-t2Rg==
custom-metrics
cdn.privacy-mgmt.com/wrapper/metrics/v1/ Frame
0
0
Preflight
General
Full URL
https://cdn.privacy-mgmt.com/wrapper/metrics/v1/custom-metrics
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.28 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-28.fra50.r.cloudfront.net
Software
/ Express
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains

Request headers

Accept
*/*
Access-Control-Request-Method
POST
Access-Control-Request-Headers
content-type
Origin
https://skytv-details.com
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

content-type
text/plain; charset=utf-8
content-length
2
date
Mon, 06 Dec 2021 11:35:58 GMT
x-powered-by
Express
access-control-allow-origin
https://skytv-details.com
access-control-allow-credentials
true
access-control-allow-headers
Origin,X-Requested-With,Content-Type,Accept,Authorization,SP_SCRIPT_VERSION
access-control-allow-methods
GET, PUT, POST, DELETE
cache-control
no-cache, no-store
strict-transport-security
max-age=15552000; includeSubDomains
vary
Accept-Encoding
x-cache
Miss from cloudfront
via
1.1 0d37b2e69745cd9f0c5457fbf1a83129.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
x-amz-cf-id
_VECTJsfdmymiHVMcz61CtMZdOC1msH01KGzIB6H2BlsRJHgAwug9w==
/
accdn.lpsnmedia.net/api/account/66659534/configuration/setting/accountproperties/
6 KB
2 KB
Script
General
Full URL
https://accdn.lpsnmedia.net/api/account/66659534/configuration/setting/accountproperties/?cb=lpCb17538x9189
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
199.187.116.91 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
ca-accdn.lpsnmedia.net
Software
ws /
Resource Hash
760a137b41a69e080ab16479cafec322daa2b183000bcd947c66299f13403714

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:35:59 GMT
content-encoding
gzip
server
ws
x-cache-status
HIT
vary
Accept
content-type
application/javascript
x-envoy-upstream-service-time
1
expires
Mon, 06 Dec 2021 11:36:42 GMT
zones
accdn.lpsnmedia.net/api/account/66659534/configuration/le-campaigns/
2 KB
613 B
Script
General
Full URL
https://accdn.lpsnmedia.net/api/account/66659534/configuration/le-campaigns/zones?fields=id&fields=zoneValue&cb=lpZonesStaticCB
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
199.187.116.91 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
ca-accdn.lpsnmedia.net
Software
ws /
Resource Hash
c297fa674b3f53a020a5d3792ea49f54da550ab40bcf5ccc2690aea9e848e0e6

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:35:59 GMT
content-encoding
gzip
server
ws
x-cache-status
HIT
vary
Accept
content-type
application/javascript
x-envoy-upstream-service-time
1
expires
Mon, 06 Dec 2021 11:36:18 GMT
ibs:dpid=771&dpuuid=CAESEFISy6hcL5C9ZPl0YHCnpfE&google_cver=1
dpm.demdex.net/ Frame D7A4
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=MjA4MDg3MTAzNTQzMzA3NjAxMjI2Mzc3MjU0MzQxMTczMDQ3MDg=
  • https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEFISy6hcL5C9ZPl0YHCnpfE&google_cver=1?gdpr=0&gdpr_consent=
42 B
943 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEFISy6hcL5C9ZPl0YHCnpfE&google_cver=1?gdpr=0&gdpr_consent=
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Server
34.247.11.172 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-11-172.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://bskyb.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

DCS
dcs-prod-irl1-1-v020-06e91597d.edge-irl1.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
FJBlw3/7Qsg=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Type
image/gif
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Mon, 06 Dec 2021 11:35:59 GMT
server
HTTP server (unknown)
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
location
https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEFISy6hcL5C9ZPl0YHCnpfE&google_cver=1?gdpr=0&gdpr_consent=
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
content-type
text/html; charset=UTF-8
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
314
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ibs:dpid=903&dpuuid=49039777-b8f0-424f-a5ef-11859f6fd6db
dpm.demdex.net/ Frame D7A4
Redirect Chain
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&ttd_tpi=1
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&ttd_tpi=1
  • https://dpm.demdex.net/ibs:dpid=903&dpuuid=49039777-b8f0-424f-a5ef-11859f6fd6db
42 B
943 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=903&dpuuid=49039777-b8f0-424f-a5ef-11859f6fd6db
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Server
34.247.11.172 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-11-172.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://bskyb.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

DCS
dcs-prod-irl1-2-v020-0cae0b4be.edge-irl1.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
QYxdEA5BTwI=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Type
image/gif
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Mon, 06 Dec 2021 11:35:59 GMT
x-aspnet-version
4.0.30319
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
location
https://dpm.demdex.net/ibs:dpid=903&dpuuid=49039777-b8f0-424f-a5ef-11859f6fd6db
cache-control
private,no-cache, must-revalidate
content-type
text/html
content-length
189
rdUJGQCoB
www.sky.com//t9miNQyj0/W4/q-/uR4ewwGscuFXbA/9bhOLm0mriVa/HFFCUAE/KFF/
0
0

ibs:dpid=1175&gdpr=0&dpuuid=OKuXZ2ivz2UjrsUxaPnbNT34wDMjq8EwO6NMiD_k
dpm.demdex.net/ Frame D7A4
Redirect Chain
  • https://pixel.quantserve.com/pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent=
  • https://dpm.demdex.net/ibs:dpid=1175&gdpr=0&dpuuid=OKuXZ2ivz2UjrsUxaPnbNT34wDMjq8EwO6NMiD_k
42 B
943 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=1175&gdpr=0&dpuuid=OKuXZ2ivz2UjrsUxaPnbNT34wDMjq8EwO6NMiD_k
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Server
34.247.11.172 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-11-172.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://bskyb.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

DCS
dcs-prod-irl1-1-v020-0caa0f102.edge-irl1.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
lvz3OvmORQE=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Type
image/gif
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Mon, 06 Dec 2021 11:35:59 GMT
strict-transport-security
max-age=86400
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAo PSDo OUR SAMa IND COM NAV"
location
https://dpm.demdex.net/ibs:dpid=1175&gdpr=0&dpuuid=OKuXZ2ivz2UjrsUxaPnbNT34wDMjq8EwO6NMiD_k
cache-control
private, no-cache, no-store, proxy-revalidate
content-length
0
expires
Fri, 04 Aug 1978 12:00:00 GMT
u
dmp.v.fwmrm.net/ad/ Frame D7A4
0
361 B
Image
General
Full URL
https://dmp.v.fwmrm.net/ad/u?mode=echo&cr=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D796%26dpuuid%3D%23%7Buser.id%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Protocol
HTTP/1.1
Security
TLS 1.2, RSA, AES_256_CBC
Server
2607:ae80:5::149 , United States, ASN26558 (FREEWHEEL, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://bskyb.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 06 Dec 2021 11:35:59 GMT
Cache-Control
no-store
Expires
0
Content-Type
text/html
Content-Length
0
P3P
policyref="https://www.freewheel.tv/w3c/p3p.xml",CP="ALL DSP COR NID"
events
logx.optimizely.com/v1/
0
362 B
XHR
General
Full URL
https://logx.optimizely.com/v1/events
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/js/dynatrace-ruxitagentjs_ICA27QSVfghjqrux_10205201116183137.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.205.230.231 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-205-230-231.compute-1.amazonaws.com
Software
nginx/1.17.2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://skytv-details.com/
Accept-Language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Mon, 06 Dec 2021 11:35:59 GMT
Server
nginx/1.17.2
Content-Type
text/plain
Access-Control-Allow-Origin
https://skytv-details.com
Access-Control-Expose-Headers
X-Results-Data-Source
Access-Control-Allow-Credentials
true
Connection
keep-alive
Timing-Allow-Origin
*
X-Request-Id
7af76a74-8b8d-4144-8b1c-76f4843ab066
storage.secure.min.js
lpcdn.lpsnmedia.net/le_secure_storage/3.15.0.0-release_5063/
38 KB
15 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_secure_storage/3.15.0.0-release_5063/storage.secure.min.js?loc=https%3A%2F%2Fskytv-details.com&site=66659534&env=prod
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
199.187.116.90 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
ca-lpcdn.lpsnmedia.net
Software
ws /
Resource Hash
996ab3c1e26cb00ec7d3d29650e784755ba46f33613563b7173b0dab03fa3d73

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:36:00 GMT
content-encoding
gzip
last-modified
Fri, 05 Nov 2021 13:34:21 GMT
server
ws
vary
Origin
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
cache-control
max-age=600
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
expires
Mon, 06 Dec 2021 11:46:00 GMT
storage.secure.min.html
lpcdn.lpsnmedia.net/le_secure_storage/3.15.0.0-release_5063/ Frame A5D1
39 KB
16 KB
Document
General
Full URL
https://lpcdn.lpsnmedia.net/le_secure_storage/3.15.0.0-release_5063/storage.secure.min.html?loc=https%3A%2F%2Fskytv-details.com&site=66659534&ist=sessionStorage&env=prod
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
199.187.116.90 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
ca-lpcdn.lpsnmedia.net
Software
ws /
Resource Hash
59f4843277d9aca1200c779c52318aadb380021a0051a6644b75274acb7fe158

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/

Response headers

date
Mon, 06 Dec 2021 11:36:00 GMT
content-type
text/html
last-modified
Fri, 05 Nov 2021 13:34:21 GMT
content-encoding
gzip
server
ws
vary
Origin
access-control-allow-methods
GET, POST, PATCH
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
access-control-allow-credentials
true
expires
Mon, 06 Dec 2021 11:46:00 GMT
cache-control
max-age=600
bf
bf03979hmm.bf.dynatrace.com/
222 B
356 B
XHR
General
Full URL
https://bf03979hmm.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_7_sn_5L7LB1CSA13C5IT7OGUM380DS796BTRC_app-3A28f0f419e69c5bbd_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=7&flavor=cors&vi=HJAWJGVAIFOCCUWOUMFNHETIUFAGRMHP-0&modifiedSince=1638777621584&rf=https%3A%2F%2Fskytv-details.com%2FupdatePayment%3Fsession%3Dfdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg%26secure%3Dtrue%26time%3D2342648745534%26origin%3Dcdgdj8uw3984u9jsdfm&bp=3&app=28f0f419e69c5bbd&crc=497667748&end=1
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/js/dynatrace-ruxitagentjs_ICA27QSVfghjqrux_10205201116183137.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.252.210.240 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-252-210-240.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
3aba94aee1ab94721eb083fb3bb26973d735a7f1a00159bd250752205353af9c

Request headers

Referer
https://skytv-details.com/
Accept-Language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

access-control-allow-origin
https://skytv-details.com
date
Mon, 06 Dec 2021 11:36:01 GMT
cache-control
no-cache
content-length
222
content-type
text/plain;charset=utf-8
66659534
lo.v.liveperson.net/api/js/
242 B
1 KB
Script
General
Full URL
https://lo.v.liveperson.net/api/js/66659534?&cb=lpCb84337x434&t=sp&ts=1638790559193&pid=9811404660&tid=8385646240&pt=Update%20your%20account%20information%20-%20Sky&u=https%3A%2F%2Fskytv-details.com%2FupdatePayment%3Fsession%3Dfdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg%26secure%3Dtrue%26time%3D2342648745534%26origin%3Dcdgdj8uw3984u9jsdfm&sec=%5B%22section%22%5D&df=0&os=0&identities=%5B%7B%22iss%22%3A%22LivePerson%22%2C%22acr%22%3A%220%22%7D%5D
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.70 , United Kingdom, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo.v.liveperson.net
Software
ws /
Resource Hash
8f04699bed9e766a8d3353a89e507387ccd9941559ec2d222770ccf0a238e327

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:36:01 GMT
content-encoding
gzip
server
ws
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
no-store
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
66659534
lo.v.liveperson.net/api/js/
111 B
854 B
Script
General
Full URL
https://lo.v.liveperson.net/api/js/66659534?sid=NVpAfpbSTqqcDU1jvLKsZQ&cb=lpCb45025x28647&t=pl&ts=1638790561449&pid=9811404660&tid=8385646240&vid=k1ZGYwNDZmOGQ2MjY0YzQ3
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.70 , United Kingdom, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo.v.liveperson.net
Software
ws /
Resource Hash
f7882961ac253614d56745335eb930579201841d1624159c23bde04d085959ab

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:36:01 GMT
content-encoding
gzip
server
ws
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
no-store
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
66659534
lo.v.liveperson.net/api/js/
42 B
792 B
Script
General
Full URL
https://lo.v.liveperson.net/api/js/66659534?sid=NVpAfpbSTqqcDU1jvLKsZQ&cb=lpCb86251x47302&t=uc&ts=1638790562225&pid=9811404660&tid=8385646240&vid=k1ZGYwNDZmOGQ2MjY0YzQ3&sdes=%5B%7B%22type%22%3A%22pagediv%22%2C%22divId%22%3A%22pSkyMessagingButton%22%7D%5D
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.70 , United Kingdom, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo.v.liveperson.net
Software
ws /
Resource Hash
d5b9f96942f8dd83045d9f46f222276550e41e3a03c91ad747288e25b4eea378

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:36:01 GMT
content-encoding
gzip
server
ws
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
no-store
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
66659534
lo.v.liveperson.net/api/js/
42 B
792 B
Script
General
Full URL
https://lo.v.liveperson.net/api/js/66659534?sid=NVpAfpbSTqqcDU1jvLKsZQ&cb=lpCb97286x46102&t=uc&ts=1638790562227&pid=9811404660&tid=8385646240&vid=k1ZGYwNDZmOGQ2MjY0YzQ3&sdes=%5B%7B%22type%22%3A%22service%22%2C%22service%22%3A%7B%22topic%22%3A%22embeddedsupported%22%2C%22status%22%3A0%7D%7D%5D
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.70 , United Kingdom, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo.v.liveperson.net
Software
ws /
Resource Hash
04dd370df017d6ff063428a1ff9ccce1dc19610b80a5734a6f8d23dd61e8a0c1

Request headers

Accept-Language
en-GB,en;q=0.9
Referer
https://skytv-details.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Mon, 06 Dec 2021 11:36:02 GMT
content-encoding
gzip
server
ws
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
no-store
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
bf
bf03979hmm.bf.dynatrace.com/
222 B
356 B
XHR
General
Full URL
https://bf03979hmm.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_7_sn_5L7LB1CSA13C5IT7OGUM380DS796BTRC_app-3A28f0f419e69c5bbd_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=7&flavor=cors&vi=HJAWJGVAIFOCCUWOUMFNHETIUFAGRMHP-0&modifiedSince=1638777621584&rf=https%3A%2F%2Fskytv-details.com%2FupdatePayment%3Fsession%3Dfdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg%26secure%3Dtrue%26time%3D2342648745534%26origin%3Dcdgdj8uw3984u9jsdfm&bp=3&app=28f0f419e69c5bbd&crc=244049007&end=1
Requested by
Host: skytv-details.com
URL: https://skytv-details.com/js/dynatrace-ruxitagentjs_ICA27QSVfghjqrux_10205201116183137.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.252.210.240 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-252-210-240.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
3aba94aee1ab94721eb083fb3bb26973d735a7f1a00159bd250752205353af9c

Request headers

Referer
https://skytv-details.com/
Accept-Language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

access-control-allow-origin
https://skytv-details.com
date
Mon, 06 Dec 2021 11:36:03 GMT
cache-control
no-cache
content-length
222
content-type
text/plain;charset=utf-8

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.sky.com
URL
https://www.sky.com//t9miNQyj0/W4/q-/uR4ewwGscuFXbA/9bhOLm0mriVa/HFFCUAE/KFF/rdUJGQCoB
Domain
www.sky.com
URL
https://www.sky.com//t9miNQyj0/W4/q-/uR4ewwGscuFXbA/9bhOLm0mriVa/HFFCUAE/KFF/rdUJGQCoB

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Sky (Entertainment)

95 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| onbeforexrselect function| reportError boolean| originAgentCluster object| scheduler object| dT_ object| dtrum object| _satellite boolean| __satelliteLoaded object| adobe function| Visitor object| s_c_il number| s_c_in string| GoogleAnalyticsObject function| ga object| skyTags boolean| dtmAnalyticsLoaded object| dtmUtils undefined| _ object| optimizely function| setImmediate function| clearImmediate object| SKYContact function| getCookie function| isMySkyApp function| enableMySkyAppCMP function| loadSPConfig function| loadRootCMPScript function| executeCMP object| cmpLoading function| __tcfapi function| getVendorPurpose function| initialiseVendorCode function| injectScript object| _sp_ function| loadPrivacyManagerModal object| BOOMR_config string| BOOMR_API_key object| BOOMR number| BOOMR_lstart object| polarisClientConfig object| SKY_TRACKING function| $ object| _ac object| _cf object| bmak number| bm_counter object| bm_script undefined| scripts string| bm_url object| url_split string| obfus_state_field string| state_field_str string| _sd_trace function| op string| conversionTag object| __LOADABLE_LOADED_CHUNKS__ object| livepersonDtmApi object| lpTag function| lpGetAuthenticationToken object| google_tag_data object| gaplugins object| gaGlobal object| gaData function| clsn object| dicnf object| google_js_reporting_queue number| google_srt function| btrp function| pdib3 function| vv function| stcc function| AppMeasurement_Module_AudienceManagement function| daysBetween function| getWeekNum function| s_doPlugins function| AppMeasurement function| s_gi function| s_pgicq object| s function| DIL number| s_objectID number| s_giq object| BOOMR_mq function| _typeof function| _extends object| lpTaglogListeners object| proxyless object| lpMTagConfig function| omrhp number| BOOMR_onload

27 Cookies

Domain/Path Name / Value
skytv-details.com/ Name: PHPSESSID
Value: a5d4ac3cc2e39289c6ec6ccb75167555
.skytv-details.com/ Name: rxVisitor
Value: 16387905583637P3P4QBQ9KM9000NL4IE027NTTD01UP5
.skytv-details.com/ Name: dtSa
Value: -
.skytv-details.com/ Name: dtLatC
Value: 1
.skytv-details.com/ Name: dtCookie
Value: v_4_srv_7_sn_5L7LB1CSA13C5IT7OGUM380DS796BTRC_app-3A28f0f419e69c5bbd_1_ol_0_perc_100000_mul_1_rcs-3Acss_0
.demdex.net/ Name: demdex
Value: 20808710354330760122637725434117304708
.skytv-details.com/ Name: AMCVS_0ABA4673527831C00A490D45%40AdobeOrg
Value: 1
.skytv-details.com/ Name: optimizelyEndUserId
Value: oeu1638790558737r0.7673077344276868
.skytv-details.com/ Name: AMCV_0ABA4673527831C00A490D45%40AdobeOrg
Value: 359503849%7CMCIDTS%7C18968%7CMCMID%7C20561924137738290462662393169175897886%7CMCAAMLH-1639395358%7C6%7CMCAAMB-1639395358%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1638797758s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.1
.skytv-details.com/ Name: google_360
Value: GA1.2.941803746.1638790559
.skytv-details.com/ Name: google_360_gid
Value: GA1.2.1736770136.1638790559
skytv-details.com/ Name: _sp_enable_dfp_personalized_ads
Value: false
.w55c.net/ Name: wfivefivec
Value: h4kNQEmq1MUchM5
.adnxs.com/ Name: uuid2
Value: 7682789835917377373
.w55c.net/ Name: matchdmx
Value: 5
.dpm.demdex.net/ Name: dpm
Value: 20808710354330760122637725434117304708
.doubleclick.net/ Name: IDE
Value: AHWqTUnD3qJs3d283agaV_q9ypuuBbc_s_0iFSwaxTJ3rbFiTKzuOv1Od0OHmBqBmdU
.adsrvr.org/ Name: TDID
Value: 49039777-b8f0-424f-a5ef-11859f6fd6db
.adsrvr.org/ Name: TDCPM
Value: CAESEgoDYWFtEgsIjKDOttOtnDoQBRgFIAEoAjILCMivr-PprZw6EAU4AQ..
.demdex.net/ Name: dextp
Value: 359-1-1638790559050|358-1-1638790559152|771-1-1638790559253|903-1-1638790559353|1175-1-1638790559454|796-1-1638790559556
.quantserve.com/ Name: d
Value: ELwBDAHyJLmvYA
.quantserve.com/ Name: mc
Value: 61adf59f-432fc-63b60-17359
.fwmrm.net/ Name: _uid
Value: "a217_7038551855899225141"
.skytv-details.com/ Name: rxvt
Value: 1638792360130|1638790558364
.skytv-details.com/ Name: dtPC
Value: 7$190558359_366h-vHJAWJGVAIFOCCUWOUMFNHETIUFAGRMHP-0e1
.skytv-details.com/ Name: LPVID
Value: k1ZGYwNDZmOGQ2MjY0YzQ3
.skytv-details.com/ Name: LPSID-66659534
Value: NVpAfpbSTqqcDU1jvLKsZQ

17 Console Messages

Source Level URL
Text
javascript warning URL: https://skytv-details.com/js/launch-ENd6c8a33809694f8684febbdf83b39af8.min.js(Line 4)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://www.sky.com/optimizelyjs/8156242263.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://skytv-details.com/js/launch-ENd6c8a33809694f8684febbdf83b39af8.min.js(Line 4)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://www.sky.com/optimizelyjs/8156242263.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://skytv-details.com/js/launch-ENd6c8a33809694f8684febbdf83b39af8.min.js(Line 4)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://www.sky.com/sky-number-pooling/sky-contact.min.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
network error URL: https://skytv-details.com/dssp/watch/assets/pages-app-help-articles-index-js.94947ec11fbe4fcb330e.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://skytv-details.com/dynatrace/ruxitagentjs_D_10205201116183137.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://www.sky.com//onboard/assets/vendors-bundle-d1900173.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://skytv-details.com/dssp/watch/assets/pages-app-help-articles-index-js.94947ec11fbe4fcb330e.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://skytv-details.com/dynatrace/ruxitagentjs_D_10205201116183137.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
javascript error URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Message:
Access to XMLHttpRequest at 'https://www.sky.com//t9miNQyj0/W4/q-/uR4ewwGscuFXbA/9bhOLm0mriVa/HFFCUAE/KFF/rdUJGQCoB' from origin 'https://skytv-details.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.sky.com//t9miNQyj0/W4/q-/uR4ewwGscuFXbA/9bhOLm0mriVa/HFFCUAE/KFF/rdUJGQCoB
Message:
Failed to load resource: net::ERR_FAILED
network error URL: https://www.sky.com//onboard/assets/vendors-bundle-d1900173.js
Message:
Failed to load resource: the server responded with a status of 404 ()
javascript warning URL: https://ad.doubleclick.net/ddm/adj/N4892.197812.NSO.CODESRV/B20059415.200956825;sz=1x2;ord=397987658677?
Message:
Failed to execute 'write' on 'Document': It isn't possible to write into a document from an asynchronously-loaded external script unless it is explicitly opened.
javascript warning URL: https://ad.doubleclick.net/ddm/adj/N4892.197812.NSO.CODESRV/B20059415.200956825;sz=1x2;ord=397987658677?(Line 147)
Message:
Failed to execute 'write' on 'Document': It isn't possible to write into a document from an asynchronously-loaded external script unless it is explicitly opened.
network error URL: https://cdn.privacy-mgmt.com/wrapper/tcfv2/v1/gdpr/native-message?requestUUID=995007ea-4b7a-46ff-9434-e23f7149d278&hasCsp=true&env=prod&consentLanguage=en&body=%7B%22accountId%22%3A630%2C%22requestUUID%22%3A%22995007ea-4b7a-46ff-9434-e23f7149d278%22%2C%22propertyHref%22%3A%22https%3A%2F%2Fskytv-details.com%2FupdatePayment%3Fsession%3Dfdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg%26secure%3Dtrue%26time%3D2342648745534%26origin%3Dcdgdj8uw3984u9jsdfm%22%2C%22euconsent%22%3Anull%2C%22meta%22%3A%22%7B%5C%22mmsCookies%5C%22%3A%5B%5D%2C%5C%22resolved%5C%22%3Anull%7D%22%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fcdn.privacy-mgmt.com%22%2C%22targetingParams%22%3A%22%7B%5C%22mySkyApp%5C%22%3Afalse%2C%5C%22version%5C%22%3A%5C%22tcfv2%5C%22%7D%22%2C%22campaignEnv%22%3A%22prod%22%2C%22pubData%22%3A%7B%7D%7D
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://c.go-mpulse.net/api/config.json?key=DECZ2-K2MHM-Y7547-VR228-TLF6X&d=skytv-details.com&t=5462635&v=1.687.0&if=&sl=0&si=ac4f00d9-31e1-469a-9d53-fe979514b790-r3oyvy&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,LOGN&acao=&ak.ai=240912
Message:
Failed to load resource: the server responded with a status of 403 (Forbidden)
javascript error URL: https://skytv-details.com/updatePayment?session=fdg5467dsdfjij43994u39jfsdiknmfgisut45ry745yhdfhfgfg&secure=true&time=2342648745534&origin=cdgdj8uw3984u9jsdfm
Message:
Access to XMLHttpRequest at 'https://www.sky.com//t9miNQyj0/W4/q-/uR4ewwGscuFXbA/9bhOLm0mriVa/HFFCUAE/KFF/rdUJGQCoB' from origin 'https://skytv-details.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.sky.com//t9miNQyj0/W4/q-/uR4ewwGscuFXbA/9bhOLm0mriVa/HFFCUAE/KFF/rdUJGQCoB
Message:
Failed to load resource: net::ERR_FAILED

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

a2900460605.cdn.optimizely.com
accdn.lpsnmedia.net
ad.doubleclick.net
assets.adobedtm.com
assets.sky.com
bf03979hmm.bf.dynatrace.com
bskyb.demdex.net
c.go-mpulse.net
cdn.privacy-mgmt.com
cm.g.doubleclick.net
dmp.v.fwmrm.net
dpm.demdex.net
googleads4.g.doubleclick.net
ib.adnxs.com
lo.v.liveperson.net
logx.optimizely.com
lpcdn.lpsnmedia.net
lptag.liveperson.net
match.adsrvr.org
pagead2.googlesyndication.com
pixel.quantserve.com
pm.w55c.net
s2.go-mpulse.net
skytv-details.com
smetrics.sky.com
static.skyassets.com
www.google-analytics.com
www.sky.com
www.sky.com
104.111.253.163
142.250.185.66
142.250.186.66
143.204.98.28
15.188.95.229
172.217.18.102
178.249.97.23
178.249.97.70
18.194.149.16
185.33.221.90
199.187.116.90
199.187.116.91
2.18.233.227
23.67.128.30
2607:ae80:5::149
2620:116:800d:21:51e4:db4b:4436:b305
2a00:1450:4001:810::2002
2a00:1450:4001:82a::200e
2a02:26f0:6c00:1bb::11a6
2a02:26f0:6c00:288::2682
2a02:26f0:6c00:2a3::36fb
2a02:26f0:6c00:2b1::1e80
34.247.11.172
34.248.242.4
34.252.210.240
35.234.96.61
35.71.131.137
52.205.230.231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