Submitted URL: https://ppesafety.com.tw/
Effective URL: https://www.ppesafety.com.tw/
Submission: On June 23 via automatic, source certstream-suspicious

Summary

This website contacted 12 IPs in 4 countries across 10 domains to perform 60 HTTP transactions. The main IP is 210.242.210.74, located in Taoyuan District, Taiwan and belongs to HINET Data Communication Business Group, TW. The main domain is www.ppesafety.com.tw.
TLS certificate: Issued by cPanel, Inc. Certification Authority on June 4th 2021. Valid for: 3 months.
This is the only time www.ppesafety.com.tw was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

Domain Requested by
35 www.ppesafety.com.tw 1 redirects www.ppesafety.com.tw
10 maps.googleapis.com www.google.com
maps.googleapis.com
www.ppesafety.com.tw
4 goshop.gtut.com.tw www.ppesafety.com.tw
3 www.google-analytics.com www.googletagmanager.com
www.google-analytics.com
2 maps.gstatic.com www.google.com
www.ppesafety.com.tw
2 www.google.com www.ppesafety.com.tw
1 www.google.de www.ppesafety.com.tw
1 stats.g.doubleclick.net www.google-analytics.com
1 maxcdn.bootstrapcdn.com www.ppesafety.com.tw
1 www.googletagmanager.com www.ppesafety.com.tw
1 fonts.googleapis.com www.ppesafety.com.tw
1 ppesafety.com.tw 1 redirects
60 12

This site contains links to these domains. Also see Links.

Domain
goo.gl
www.gtut.com.tw
www.manufacturers.com.tw
Subject Issuer Validity Valid
ppesafety.com.tw
cPanel, Inc. Certification Authority
2021-06-04 -
2021-09-02
3 months crt.sh
upload.video.google.com
GTS CA 1O1
2021-05-31 -
2021-08-23
3 months crt.sh
goshop.gtut.com.tw
RapidSSL TLS RSA CA G1
2020-01-31 -
2022-01-30
2 years crt.sh
*.google-analytics.com
GTS CA 1C3
2021-05-24 -
2021-08-16
3 months crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2021-03-01 -
2022-02-28
a year crt.sh
*.google.com
GTS CA 1C3
2021-05-24 -
2021-08-16
3 months crt.sh
*.g.doubleclick.net
GTS CA 1C3
2021-05-31 -
2021-08-23
3 months crt.sh
www.google.com
GTS CA 1C3
2021-05-31 -
2021-08-23
3 months crt.sh
www.google.de
GTS CA 1C3
2021-05-24 -
2021-08-16
3 months crt.sh
*.gstatic.com
GTS CA 1C3
2021-05-24 -
2021-08-16
3 months crt.sh

This page contains 2 frames:

Primary Page: https://www.ppesafety.com.tw/
Frame ID: E0CC0E14EAA035ABD80AC903C6B8CFA4
Requests: 47 HTTP requests in this frame

Frame: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3614.5312959913235!2d121.54205961487553!3d25.04997554380503!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x3442abddb5da878f%3A0x86ecc8ad05ff5968!2zMTA15Lit6I-v5rCR5ZyL5Y-w5YyX5biC5p2-5bGx5Y2A5b6p6IiI5YyX6LevMzPomZ8!5e0!3m2!1szh-TW!2s!4v1443755870855
Frame ID: 168F82FABD2D8C62F309ACCD034F6D20
Requests: 13 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://ppesafety.com.tw/ HTTP 301
    http://www.ppesafety.com.tw/ HTTP 301
    https://www.ppesafety.com.tw/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • html /<link[^>]+?href="[^"]*bootstrap(?:\.min)?\.css/i

Overall confidence: 100%
Detected patterns
  • script /google-analytics\.com\/(?:ga|urchin|analytics)\.js/i
  • script /google-analytics\.com\/plugins\/ua\/(?:ec|ecommerce)\.js/i

Overall confidence: 100%
Detected patterns
  • script /google-analytics\.com\/plugins\/ua\/(?:ec|ecommerce)\.js/i

Overall confidence: 100%
Detected patterns
  • html /<link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com/i

Overall confidence: 100%
Detected patterns
  • html /<!-- (?:End )?Google Tag Manager -->/i

Page Statistics

60
Requests

100 %
HTTPS

85 %
IPv6

10
Domains

12
Subdomains

12
IPs

4
Countries

4244 kB
Transfer

5702 kB
Size

5
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://ppesafety.com.tw/ HTTP 301
    http://www.ppesafety.com.tw/ HTTP 301
    https://www.ppesafety.com.tw/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

60 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.ppesafety.com.tw/
Redirect Chain
  • https://ppesafety.com.tw/
  • http://www.ppesafety.com.tw/
  • https://www.ppesafety.com.tw/
58 KB
7 KB
Document
General
Full URL
https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
dab69f228a1b1c51672303abad80f7a12a22d4cc77e24e6310b6b1ee4719d29e

Request headers

:method
GET
:authority
www.ppesafety.com.tw
:scheme
https
:path
/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

server
HiNetCDN/2104
date
Wed, 23 Jun 2021 14:34:39 GMT
content-type
text/html; charset=UTF-8
vary
Accept-Encoding Accept-Encoding,User-Agent
cache-control
no-cache, private
set-cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; expires=Wed, 23-Jun-2021 16:34:39 GMT; Max-Age=7200; path=/; httponly ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9; expires=Wed, 23-Jun-2021 16:34:39 GMT; Max-Age=7200; path=/; httponly
x-cache
MISS, MISS
x-request-id
80d2332e57dec3926e3be9a1b9f48600
content-encoding
br

Redirect headers

Server
HiNetCDN/2104
Date
Wed, 23 Jun 2021 14:34:38 GMT
Content-Type
text/html
Content-Length
170
Connection
keep-alive
Location
https://www.ppesafety.com.tw/
x-request-id
f89d8a4b8ed600fa8080fc3e72ad4bfd
X-Cache
RULE
css
fonts.googleapis.com/
366 B
390 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Satisfy
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
78d0c46d13316a92779f0c246676e63aed53478d7f69cfeb52f1a5050b42ee12
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Wed, 23 Jun 2021 13:02:29 GMT
server
ESF
date
Wed, 23 Jun 2021 14:34:39 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Wed, 23 Jun 2021 14:34:39 GMT
validationEngine.jquery.css
goshop.gtut.com.tw/assets/1.0/frontend/css/plugins/validation-engine/
3 KB
900 B
Stylesheet
General
Full URL
https://goshop.gtut.com.tw/assets/1.0/frontend/css/plugins/validation-engine/validationEngine.jquery.css
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
104.199.224.55 New Taipei, Taiwan, ASN15169 (GOOGLE, US),
Reverse DNS
55.224.199.104.bc.googleusercontent.com
Software
Apache /
Resource Hash
be502693405d8f01561e95680b90de2ea1309abbc23c437f58fd43810ef49460
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 10 Jan 2019 09:02:01 GMT
server
Apache
x-frame-options
SAMEORIGIN
vary
Accept-Encoding,User-Agent
content-type
text/css
cache-control
max-age=31536000
accept-ranges
bytes
content-length
691
x-xss-protection
1; mode=block
bootstrap.min.css
www.ppesafety.com.tw/assets/frontend/css/
111 KB
17 KB
Stylesheet
General
Full URL
https://www.ppesafety.com.tw/assets/frontend/css/bootstrap.min.css
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
585c1473d747fd3cf489256f6c197f7fc81f2f3bcc88287b7a228ccfc829e4bd

Request headers

:path
/assets/frontend/css/bootstrap.min.css
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:39 GMT
content-encoding
br
last-modified
Tue, 14 Jan 2020 05:56:30 GMT
server
HiNetCDN/2104
vary
Accept-Encoding Accept-Encoding,User-Agent
x-cache
MISS, HIT
content-type
text/css
x-request-id
fc03510a398cc2c4f9345b7477df3be3
style.css
www.ppesafety.com.tw/assets/frontend/css/
321 KB
47 KB
Stylesheet
General
Full URL
https://www.ppesafety.com.tw/assets/frontend/css/style.css
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
c1faccc1fd340d3d21c3093139af6e35c4738ea426335a4374a9822c810fc7ef

Request headers

:path
/assets/frontend/css/style.css
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:39 GMT
content-encoding
br
last-modified
Tue, 14 Jan 2020 05:56:29 GMT
server
HiNetCDN/2104
vary
Accept-Encoding Accept-Encoding,User-Agent
x-cache
MISS, HIT
content-type
text/css
x-request-id
431ab8175ab6921f3dd630170c8f666e
gtmEcommerce.js
goshop.gtut.com.tw/assets/1.0/frontend/javascript/
3 KB
1 KB
Script
General
Full URL
https://goshop.gtut.com.tw/assets/1.0/frontend/javascript/gtmEcommerce.js
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
104.199.224.55 New Taipei, Taiwan, ASN15169 (GOOGLE, US),
Reverse DNS
55.224.199.104.bc.googleusercontent.com
Software
Apache /
Resource Hash
0cc77bacbd84df8be7a021bebdea0f7b09db88cf54fe8a175d2765a0fb74662a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 27 Jun 2019 07:28:47 GMT
server
Apache
x-frame-options
SAMEORIGIN
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
max-age=31536000
accept-ranges
bytes
content-length
1027
x-xss-protection
1; mode=block
logo.png
www.ppesafety.com.tw/storage/system/logo/
4 KB
5 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/logo/logo.png
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
24e162fc968486d94ebaf704cd0b5da87d10a8f37a9f1e0a9b4b024f018fe761

Request headers

:path
/storage/system/logo/logo.png
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Fri, 18 Oct 2019 06:49:44 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/png
accept-ranges
bytes
content-length
4576
x-request-id
c147c51b931486a88cc91fcc7b2a5e19
index-banner-01.jpg
www.ppesafety.com.tw/storage/system/banner/
259 KB
259 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/banner/index-banner-01.jpg
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
398563ea5d91e2bda5a24db58212a677add64eb9b3137ba68f0c2e4aed12abc4

Request headers

:path
/storage/system/banner/index-banner-01.jpg
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Mon, 14 Oct 2019 04:13:12 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/jpeg
accept-ranges
bytes
content-length
265126
x-request-id
0ea47ebb95206299a827ac3f0157fba4
index-banner-02.jpg
www.ppesafety.com.tw/storage/system/banner/
252 KB
252 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/banner/index-banner-02.jpg
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
70c97eb7cd8c000f22704f576aeae3c7f119f5088c6d2b043ffa9fa9c5bd58b7

Request headers

:path
/storage/system/banner/index-banner-02.jpg
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Mon, 14 Oct 2019 04:13:12 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/jpeg
accept-ranges
bytes
content-length
257822
x-request-id
92e39cc4e8b137fa1d4e7a2f29184a7e
index-banner-03.jpg
www.ppesafety.com.tw/storage/system/banner/
206 KB
206 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/banner/index-banner-03.jpg
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
b3c77c1475d14556581c583d1fecd7f493594bfcc9126e76642149d13406753b

Request headers

:path
/storage/system/banner/index-banner-03.jpg
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Mon, 14 Oct 2019 04:13:14 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/jpeg
accept-ranges
bytes
content-length
210704
x-request-id
8662917b8baae67873b42aebb4cbbda6
index-banner-04.jpg
www.ppesafety.com.tw/storage/system/banner/
220 KB
220 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/banner/index-banner-04.jpg
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
33e72b1c93c34db67cf1d5ccc85907cf30cd7c1d071340c149aa24b97f33639a

Request headers

:path
/storage/system/banner/index-banner-04.jpg
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Mon, 14 Oct 2019 04:13:14 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/jpeg
accept-ranges
bytes
content-length
225190
x-request-id
680e6ed312a87ff82dfb51652277c8a7
img_indexproduct_01.jpg
www.ppesafety.com.tw/storage/system/index/
17 KB
17 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/index/img_indexproduct_01.jpg
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
d47335806308738dcb43dc024caceff7cb9aa010e222ce754f3c63d71473e152

Request headers

:path
/storage/system/index/img_indexproduct_01.jpg
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Mon, 04 Nov 2019 03:49:48 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/jpeg
accept-ranges
bytes
content-length
17169
x-request-id
90facf7c1002f3778cc74069cb9b2000
img_indexproduct_02.jpg
www.ppesafety.com.tw/storage/system/
6 KB
6 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/img_indexproduct_02.jpg
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
720ad06d28aa98186b6e11d18c0615da5b5c7ce004bb9e723496e0c7b5e6f50d

Request headers

:path
/storage/system/img_indexproduct_02.jpg
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Wed, 20 Nov 2019 07:02:20 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/jpeg
accept-ranges
bytes
content-length
5683
x-request-id
642be402fd7b077cca26aa9a3d30fb7d
img_indexproduct_03.jpg
www.ppesafety.com.tw/storage/system/
9 KB
9 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/img_indexproduct_03.jpg
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
270e938937440acc646d7e00c4c9ee8a874353233640c4791d5c96f94e684947

Request headers

:path
/storage/system/img_indexproduct_03.jpg
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Wed, 20 Nov 2019 07:02:20 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/jpeg
accept-ranges
bytes
content-length
9006
x-request-id
30af8dd6eac8a437022beaf5d3ccc529
img_indexproduct_04.jpg
www.ppesafety.com.tw/storage/system/
13 KB
13 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/img_indexproduct_04.jpg
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
36a9e9159587314107da822e8aae9a26cfee1de983adbd1f8eab21ed60ab69c1

Request headers

:path
/storage/system/img_indexproduct_04.jpg
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Wed, 20 Nov 2019 07:02:22 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/jpeg
accept-ranges
bytes
content-length
13248
x-request-id
9387d171ec82788a5c7b4c5212e453f8
img_indexproduct_05.jpg
www.ppesafety.com.tw/storage/system/
15 KB
15 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/img_indexproduct_05.jpg
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
623d2dca5b5244ae1fa828acb65f276ccb33437072c0203b2b0b2353502adf75

Request headers

:path
/storage/system/img_indexproduct_05.jpg
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Wed, 20 Nov 2019 07:02:22 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/jpeg
accept-ranges
bytes
content-length
15172
x-request-id
b62bf5990836bd74265c3cdb5a88d65e
JM702-White.png
www.ppesafety.com.tw/storage/system/161118_upload/Head_Protection/Safety_Helmet/
209 KB
209 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/161118_upload/Head_Protection/Safety_Helmet/JM702-White.png
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
a53f9f0f932e7d0c83a60f953ad94d5aacab53fa6ce4eff7102c4d9df2d4f9f6

Request headers

:path
/storage/system/161118_upload/Head_Protection/Safety_Helmet/JM702-White.png
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Tue, 22 Nov 2016 08:21:30 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/png
accept-ranges
bytes
content-length
213563
x-request-id
1e5187237045e68baf1d5ce1cbba8372
SM924_blue.jpg
www.ppesafety.com.tw/storage/system/161129_main_product/
21 KB
21 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/161129_main_product/SM924_blue.jpg
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
4d79878b83026a0f848319090ce5c95a0ff7e86332712dae7d5c2ee6647cd8b3

Request headers

:path
/storage/system/161129_main_product/SM924_blue.jpg
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Fri, 07 Feb 2020 09:07:03 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/jpeg
accept-ranges
bytes
content-length
21289
x-request-id
c60a0d549c8c73727bd56abdcc381de7
UV-2083_LimeGreen.jpg
www.ppesafety.com.tw/storage/system/161129_main_product/
35 KB
35 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/161129_main_product/UV-2083_LimeGreen.jpg
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
a25253cc375b84aef57bb0c13246c91f59e413d070e9c541e972a64c0de2aebb

Request headers

:path
/storage/system/161129_main_product/UV-2083_LimeGreen.jpg
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Tue, 07 Jan 2020 03:51:54 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/jpeg
accept-ranges
bytes
content-length
35899
x-request-id
32669d312de62669438d827429d9ec9f
HM-2011.jpg
www.ppesafety.com.tw/storage/system/
40 KB
40 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/HM-2011.jpg
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
47be16f3eb8e539367df4293ba1d179eaefcb6bc98e9f11bdf90373c14c3c62d

Request headers

:path
/storage/system/HM-2011.jpg
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Fri, 25 Sep 2015 06:20:52 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/jpeg
accept-ranges
bytes
content-length
40609
x-request-id
4d9aefc0606ca837f5708f9fa6a806da
HM-7863.png
www.ppesafety.com.tw/storage/system/161129_main_product/
284 KB
285 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/161129_main_product/HM-7863.png
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
58559b03dfc8d56c23e374b50758e0195516e5d49cd6636204787b9558943174

Request headers

:path
/storage/system/161129_main_product/HM-7863.png
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Tue, 29 Nov 2016 02:35:46 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/png
accept-ranges
bytes
content-length
290888
x-request-id
2d4d34a752dd73f1e80e204f624eee6e
HM-538B3.jpg
www.ppesafety.com.tw/storage/system/161129_main_product/
84 KB
84 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/161129_main_product/HM-538B3.jpg
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
160971725d3591aab0f49c0a70ba4c0bc62a3682805d45a19108bca9ca6eeb49

Request headers

:path
/storage/system/161129_main_product/HM-538B3.jpg
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Tue, 29 Nov 2016 02:35:44 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/jpeg
accept-ranges
bytes
content-length
85783
x-request-id
465c722c26ded38de7fc66db3546d753
A601L-11.jpg
www.ppesafety.com.tw/storage/system/161129_main_product/
103 KB
103 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/161129_main_product/A601L-11.jpg
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
6c5b371e7c847e34043f9f60b0c1464e34a1302070a05eb8ed01e4d6b4036109

Request headers

:path
/storage/system/161129_main_product/A601L-11.jpg
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Tue, 29 Nov 2016 02:35:36 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/jpeg
accept-ranges
bytes
content-length
104992
x-request-id
638427222f3d6b22b27b5d0d5c8cda41
SB-S115-AN.png
www.ppesafety.com.tw/storage/system/161118_upload/Fall_Protection/Safety_Harness/
634 KB
635 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/161118_upload/Fall_Protection/Safety_Harness/SB-S115-AN.png
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
8abc7b3400004df783dbd68db43b828eff2eb71bf0b629b04aa60614e4644849

Request headers

:path
/storage/system/161118_upload/Fall_Protection/Safety_Harness/SB-S115-AN.png
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Tue, 22 Nov 2016 02:50:46 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/png
accept-ranges
bytes
content-length
648986
x-request-id
a4858323650cd2a7ef784d9c38aeab47
HD-6N_(3).jpg
www.ppesafety.com.tw/storage/system/161118_upload/Fall_Protection/Self_Retractable_Fall_Arrester_and_Emergency_Absorbe/
79 KB
79 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/161118_upload/Fall_Protection/Self_Retractable_Fall_Arrester_and_Emergency_Absorbe/HD-6N_(3).jpg
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
6f20231eaff790858292a7733ab5b834f68635c922a5f88ec45623e808a09a50

Request headers

:path
/storage/system/161118_upload/Fall_Protection/Self_Retractable_Fall_Arrester_and_Emergency_Absorbe/HD-6N_(3).jpg
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Tue, 22 Nov 2016 02:51:16 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/jpeg
accept-ranges
bytes
content-length
80393
x-request-id
61fa867129f3cd5a7e934624794a0ba4
HM-103801.png
www.ppesafety.com.tw/storage/system/161118_upload/Other_Protectors/Apron/
581 KB
582 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/161118_upload/Other_Protectors/Apron/HM-103801.png
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
37a1970283eb004fd905e82675a32a0da453331f8e93451b4da514c9c74dc49b

Request headers

:path
/storage/system/161118_upload/Other_Protectors/Apron/HM-103801.png
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Thu, 15 Dec 2016 07:09:14 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/png
accept-ranges
bytes
content-length
595274
x-request-id
559a9953bf94bf95c9761150b49f7759
footer-logo.png
www.ppesafety.com.tw/storage/system/logo/
4 KB
4 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/logo/footer-logo.png
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
419c81985f33cc0356f4259928ec071130818c69613a1e07b436bcf1d16b5b99

Request headers

:path
/storage/system/logo/footer-logo.png
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Mon, 14 Oct 2019 05:02:54 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/png
accept-ranges
bytes
content-length
3983
x-request-id
27dba1a4c8dd443bd5e4e7c65da83b3a
jquery.validationEngine-en-US.js
goshop.gtut.com.tw/assets/1.0/frontend/javascript/plugins/validation-engine/languages/
11 KB
3 KB
Script
General
Full URL
https://goshop.gtut.com.tw/assets/1.0/frontend/javascript/plugins/validation-engine/languages/jquery.validationEngine-en-US.js
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
104.199.224.55 New Taipei, Taiwan, ASN15169 (GOOGLE, US),
Reverse DNS
55.224.199.104.bc.googleusercontent.com
Software
Apache /
Resource Hash
be2d239eaf6fc42ab260bc71533e2937763a8604d8e1c2c91bd0223697d7c276
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Fri, 01 Nov 2019 02:20:46 GMT
server
Apache
x-frame-options
SAMEORIGIN
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
max-age=31536000
accept-ranges
bytes
content-length
2550
x-xss-protection
1; mode=block
jquery.validationEngine.min.js
goshop.gtut.com.tw/assets/1.0/frontend/javascript/plugins/validation-engine/
39 KB
9 KB
Script
General
Full URL
https://goshop.gtut.com.tw/assets/1.0/frontend/javascript/plugins/validation-engine/jquery.validationEngine.min.js
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
104.199.224.55 New Taipei, Taiwan, ASN15169 (GOOGLE, US),
Reverse DNS
55.224.199.104.bc.googleusercontent.com
Software
Apache /
Resource Hash
006530d42f482f21d35938c5bc752486b57827d0e5122ebb047c74a0f0230d5f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 23 May 2019 01:11:44 GMT
server
Apache
x-frame-options
SAMEORIGIN
vary
Accept-Encoding,User-Agent
content-type
application/javascript
cache-control
max-age=31536000
accept-ranges
bytes
content-length
8958
x-xss-protection
1; mode=block
jquery.min.js
www.ppesafety.com.tw/assets/frontend/javascript/
91 KB
31 KB
Script
General
Full URL
https://www.ppesafety.com.tw/assets/frontend/javascript/jquery.min.js
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
1e80de36726582824df3f9a7eb6ecdfe9827fc5a7c69f597b1502ebc13950ecd

Request headers

:path
/assets/frontend/javascript/jquery.min.js
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
content-encoding
br
last-modified
Sat, 19 Dec 2020 06:11:51 GMT
server
HiNetCDN/2104
vary
Accept-Encoding Accept-Encoding,User-Agent
x-cache
MISS, HIT
content-type
application/javascript
x-request-id
760982798d4146b584bb935e964bcacc
plugins.js
www.ppesafety.com.tw/assets/frontend/javascript/plugins/
243 KB
67 KB
Script
General
Full URL
https://www.ppesafety.com.tw/assets/frontend/javascript/plugins/plugins.js
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
1bdf86a1c6c087c6e6cff0a4b490e96968db2c4dfc6352a89bfb30ecd5f548ac

Request headers

:path
/assets/frontend/javascript/plugins/plugins.js
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
content-encoding
br
last-modified
Tue, 26 Nov 2019 05:51:39 GMT
server
HiNetCDN/2104
vary
Accept-Encoding Accept-Encoding,User-Agent
x-cache
MISS, HIT
content-type
application/javascript
x-request-id
2fb503957feece9943ceccf0a6d4228a
default.js
www.ppesafety.com.tw/assets/frontend/javascript/
360 KB
86 KB
Script
General
Full URL
https://www.ppesafety.com.tw/assets/frontend/javascript/default.js
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
89a3a619cbd550ecbca1da90ff86a5764d4885cd75946fc148299b1081916ba9

Request headers

:path
/assets/frontend/javascript/default.js
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
content-encoding
br
last-modified
Fri, 18 Oct 2019 06:49:44 GMT
server
HiNetCDN/2104
vary
Accept-Encoding Accept-Encoding,User-Agent
x-cache
MISS, HIT
content-type
application/javascript
x-request-id
185a020ef859135c223a8a5dcdc66082
active.js
www.ppesafety.com.tw/assets/frontend/javascript/
12 KB
2 KB
Script
General
Full URL
https://www.ppesafety.com.tw/assets/frontend/javascript/active.js
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
606c51c157f837028a2a18a330e5a8d1027639dcf1f4203de1532a5e9c7abf22

Request headers

:path
/assets/frontend/javascript/active.js
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
content-encoding
br
last-modified
Mon, 04 Nov 2019 08:48:34 GMT
server
HiNetCDN/2104
vary
Accept-Encoding Accept-Encoding,User-Agent
x-cache
MISS, HIT
content-type
application/javascript
x-request-id
732dacb3846249eb23d79890988e2d97
bootstrap.min.js
www.ppesafety.com.tw/assets/frontend/javascript/
31 KB
8 KB
Script
General
Full URL
https://www.ppesafety.com.tw/assets/frontend/javascript/bootstrap.min.js
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
24cc29533598f962823c4229bc280487646a27a42a95257c31de1b9b18f3710f

Request headers

:path
/assets/frontend/javascript/bootstrap.min.js
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
content-encoding
br
last-modified
Mon, 07 Oct 2019 07:49:31 GMT
server
HiNetCDN/2104
vary
Accept-Encoding Accept-Encoding,User-Agent
x-cache
MISS, HIT
content-type
application/javascript
x-request-id
ceab7e241bb1ebd60dab521c2e941ca5
script.js
www.ppesafety.com.tw/assets/frontend/javascript/
9 KB
3 KB
Script
General
Full URL
https://www.ppesafety.com.tw/assets/frontend/javascript/script.js
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
7f7afc0d376168db34e277d7a84ec09c0dc60fbb97c53830d219412651a1d4e2

Request headers

:path
/assets/frontend/javascript/script.js
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
content-encoding
br
last-modified
Fri, 18 Oct 2019 06:49:44 GMT
server
HiNetCDN/2104
vary
Accept-Encoding Accept-Encoding,User-Agent
x-cache
MISS, HIT
content-type
application/javascript
x-request-id
337d930caf99c7e9a1b4839433e4f87c
slidebars.js
www.ppesafety.com.tw/assets/frontend/javascript/
13 KB
4 KB
Script
General
Full URL
https://www.ppesafety.com.tw/assets/frontend/javascript/slidebars.js
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
b160353ca520fac8f3660f9627350644db9f3651777912d319b2ee27f16f2a32

Request headers

:path
/assets/frontend/javascript/slidebars.js
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
content-encoding
br
last-modified
Mon, 07 Oct 2019 07:49:32 GMT
server
HiNetCDN/2104
vary
Accept-Encoding Accept-Encoding,User-Agent
x-cache
MISS, HIT
content-type
application/javascript
x-request-id
37af3f05631fe8b18c41de46f4b194e6
gtm.js
www.googletagmanager.com/
88 KB
34 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-MF9X4D4
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
03d9af202d0d61ec5315c616961d670561736f040c9f6d47704c79ba596ecc4f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
content-encoding
br
vary
Accept-Encoding
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
34338
x-xss-protection
0
last-modified
Wed, 23 Jun 2021 12:00:00 GMT
server
Google Tag Manager
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Wed, 23 Jun 2021 14:34:40 GMT
bg_indexproduct.jpg
www.ppesafety.com.tw/storage/system/
182 KB
182 KB
Image
General
Full URL
https://www.ppesafety.com.tw/storage/system/bg_indexproduct.jpg
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
b3d318c1e085f8df092b0fbe0bed65b2d4af7f559c5cc5aa504abe27ad7e86cb

Request headers

:path
/storage/system/bg_indexproduct.jpg
pragma
no-cache
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Mon, 14 Oct 2019 07:26:56 GMT
server
HiNetCDN/2104
x-cache
MISS, HIT
content-type
image/jpeg
accept-ranges
bytes
content-length
186082
x-request-id
b64e43b6208391a122b44611a3e35cbe
Material-Design-Iconic-Font.woff2
www.ppesafety.com.tw/assets/frontend/fonts/
37 KB
38 KB
Font
General
Full URL
https://www.ppesafety.com.tw/assets/frontend/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/assets/frontend/css/style.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
e8eea96e29a7c0a72612ab85ca3229979666467a28349642c2176e7189a1a39c

Request headers

sec-fetch-mode
cors
origin
https://www.ppesafety.com.tw
accept-encoding
gzip, deflate, br
accept-language
en-US
sec-fetch-dest
font
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
:path
/assets/frontend/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
*/*
cache-control
no-cache
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/assets/frontend/css/style.css
:scheme
https
sec-fetch-site
same-origin
:method
GET
Origin
https://www.ppesafety.com.tw
Referer
https://www.ppesafety.com.tw/assets/frontend/css/style.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Mon, 07 Oct 2019 07:49:10 GMT
server
HiNetCDN/2104
vary
User-Agent
x-cache
MISS, HIT
content-type
font/woff2
accept-ranges
bytes
content-length
38384
x-request-id
9d5950ad51df159433bf7bfcd1de38e3
glyphicons-halflings-regular.woff
maxcdn.bootstrapcdn.com/bootstrap/3.3.1/fonts/
23 KB
23 KB
Font
General
Full URL
https://maxcdn.bootstrapcdn.com/bootstrap/3.3.1/fonts/glyphicons-halflings-regular.woff
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/assets/frontend/css/bootstrap.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:acf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fc969dc1c6ff531abcf368089dcbaf5775133b0626ff56b52301a059fc0f9e1e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Origin
https://www.ppesafety.com.tw
Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
x-content-type-options
nosniff
cf-cache-status
MISS
cdn-edgestorageid
632, 617, 617
access-control-allow-origin
*
cdn-cachedat
2021-06-08 20:47:39
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400, h3=":443"; ma=86400
content-length
23320
cf-request-id
0adae47ca40000c2720d808000000001
timing-allow-origin
*
last-modified
Mon, 25 Jan 2021 22:03:58 GMT
server
cloudflare
cdn-requestpullcode
200
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-type
font/woff
cdn-cache
HIT
vary
Accept-Encoding
cache-control
public, max-age=31919000
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cdn-requestid
3336a43d417ea8c282ba65a8c2e0584f
accept-ranges
bytes
cf-ray
663e70410c15c272-FRA
cdn-requestcountrycode
DE
cdn-requestpullsuccess
True
fa-solid-900.woff2
www.ppesafety.com.tw/assets/frontend/fonts/
73 KB
73 KB
Font
General
Full URL
https://www.ppesafety.com.tw/assets/frontend/fonts/fa-solid-900.woff2
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/assets/frontend/css/style.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
210.242.210.74 Taoyuan District, Taiwan, ASN3462 (HINET Data Communication Business Group, TW),
Reverse DNS
210-242-210-74.HINET-IP.hinet.net
Software
HiNetCDN/2104 /
Resource Hash
658cf43db24e9d4c57890e958aa74656a13139754de24f19e706f0a355279e4d

Request headers

sec-fetch-mode
cors
origin
https://www.ppesafety.com.tw
accept-encoding
gzip, deflate, br
accept-language
en-US
sec-fetch-dest
font
cookie
XSRF-TOKEN=eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9; ppesafety_session=eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
:path
/assets/frontend/fonts/fa-solid-900.woff2
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
*/*
cache-control
no-cache
:authority
www.ppesafety.com.tw
referer
https://www.ppesafety.com.tw/assets/frontend/css/style.css
:scheme
https
sec-fetch-site
same-origin
:method
GET
Origin
https://www.ppesafety.com.tw
Referer
https://www.ppesafety.com.tw/assets/frontend/css/style.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:40 GMT
last-modified
Mon, 07 Oct 2019 07:49:12 GMT
server
HiNetCDN/2104
vary
User-Agent
x-cache
MISS, HIT
content-type
font/woff2
accept-ranges
bytes
content-length
74316
x-request-id
823a75cc5a3b4137e0abcf4c8e98d054
analytics.js
www.google-analytics.com/
48 KB
19 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MF9X4D4
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80e::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
73d6a5ea11fb7bf6e6a6ccd44b1635d52c79b0a00623d0387c9dddd4b7c68e89
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Wed, 09 Jun 2021 17:36:57 GMT
server
Golfe2
age
3775
date
Wed, 23 Jun 2021 13:31:45 GMT
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
19661
expires
Wed, 23 Jun 2021 15:31:45 GMT
ec.js
www.google-analytics.com/plugins/ua/
3 KB
1 KB
Script
General
Full URL
https://www.google-analytics.com/plugins/ua/ec.js
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4002:818::200e Atlanta, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
058ed961bfe422af7bfc65865f4c08531ec8ace995f8a1ec560a46581cb7712c
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:06:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 22 Oct 2019 18:15:00 GMT
server
sffe
age
1712
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=3600
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
1306
x-xss-protection
0
expires
Wed, 23 Jun 2021 15:06:08 GMT
collect
www.google-analytics.com/j/
2 B
22 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j91&a=945447222&t=pageview&_s=1&dl=https%3A%2F%2Fwww.ppesafety.com.tw%2F&ul=en-us&de=UTF-8&dt=HORMAN%20COMPANY&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=aGBAAEALAAAAAC~&jid=1649637954&gjid=1234843431&cid=1415119614.1624458880&tid=UA-45530018-7&_gid=2001519508.1624458880&_r=1&gtm=2wg6g0MF9X4D4&z=1885755764
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4002:818::200e Atlanta, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 23 Jun 2021 14:34:40 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.ppesafety.com.tw
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
2
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/j/
4 B
173 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j91&tid=UA-45530018-7&cid=1415119614.1624458880&jid=1649637954&gjid=1234843431&_gid=2001519508.1624458880&_u=aGBAAEAKAAAAAC~&z=1062706729
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c04::9d Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
84e01419bd81f32ac6df0f75f49c604fda9172000a3ae432b3c47b2a6a712d80
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
date
Wed, 23 Jun 2021 14:34:40 GMT
content-type
text/plain
access-control-allow-origin
https://www.ppesafety.com.tw
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000
content-length
4
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.com/ads/
42 B
107 B
Image
General
Full URL
https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j91&tid=UA-45530018-7&cid=1415119614.1624458880&jid=1649637954&_u=aGBAAEAKAAAAAC~&z=1032159126
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 23 Jun 2021 14:34:40 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-type
image/gif
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.de/ads/
42 B
107 B
Image
General
Full URL
https://www.google.de/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j91&tid=UA-45530018-7&cid=1415119614.1624458880&jid=1649637954&_u=aGBAAEAKAAAAAC~&z=1032159126
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.ppesafety.com.tw/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 23 Jun 2021 14:34:40 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-type
image/gif
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
embed
www.google.com/maps/ Frame 168F
3 KB
1 KB
Document
General
Full URL
https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3614.5312959913235!2d121.54205961487553!3d25.04997554380503!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x3442abddb5da878f%3A0x86ecc8ad05ff5968!2zMTA15Lit6I-v5rCR5ZyL5Y-w5YyX5biC5p2-5bGx5Y2A5b6p6IiI5YyX6LevMzPomZ8!5e0!3m2!1szh-TW!2s!4v1443755870855
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/assets/frontend/javascript/jquery.min.js
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:827::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
mafe /
Resource Hash
59209395cdfa774697f5c9315e0e51cb5a4c302ec92091630cdffef1f2ad441e
Security Headers
Name Value
Content-Security-Policy object-src 'none';base-uri 'self';script-src 'nonce-Wdk0ZXgp3eOo4+rNj5Kwaw==' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/geo-maps-api/1
X-Xss-Protection 0

Request headers

:method
GET
:authority
www.google.com
:scheme
https
:path
/maps/embed?pb=!1m18!1m12!1m3!1d3614.5312959913235!2d121.54205961487553!3d25.04997554380503!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x3442abddb5da878f%3A0x86ecc8ad05ff5968!2zMTA15Lit6I-v5rCR5ZyL5Y-w5YyX5biC5p2-5bGx5Y2A5b6p6IiI5YyX6LevMzPomZ8!5e0!3m2!1szh-TW!2s!4v1443755870855
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.ppesafety.com.tw/
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://www.ppesafety.com.tw/

Response headers

content-type
text/html; charset=UTF-8
date
Wed, 23 Jun 2021 14:34:41 GMT
pragma
no-cache
expires
Fri, 01 Jan 1990 00:00:00 GMT
cache-control
no-cache, must-revalidate
vary
Accept-Language
content-security-policy
object-src 'none';base-uri 'self';script-src 'nonce-Wdk0ZXgp3eOo4+rNj5Kwaw==' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/geo-maps-api/1
content-encoding
gzip
server
mafe
content-length
1057
x-xss-protection
0
server-timing
gfet4t7; dur=150
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
js
maps.googleapis.com/maps/api/ Frame 168F
140 KB
46 KB
Script
General
Full URL
https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=3.exp&language=en_US&callback=onApiLoad
Requested by
Host: www.google.com
URL: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3614.5312959913235!2d121.54205961487553!3d25.04997554380503!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x3442abddb5da878f%3A0x86ecc8ad05ff5968!2zMTA15Lit6I-v5rCR5ZyL5Y-w5YyX5biC5p2-5bGx5Y2A5b6p6IiI5YyX6LevMzPomZ8!5e0!3m2!1szh-TW!2s!4v1443755870855
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:830::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
mafe /
Resource Hash
92b94f3fe9e8f8d4bd70a8139496509d2168f184dbd08f0739a1a48f7ba143f0
Security Headers
Name Value
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:13:50 GMT
content-encoding
gzip
server
mafe
age
1251
x-frame-options
SAMEORIGIN
content-type
text/javascript; charset=UTF-8
cache-control
public, max-age=1800
server-timing
gfet4t7; dur=11
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
46755
x-xss-protection
0
expires
Wed, 23 Jun 2021 14:43:50 GMT
init_embed.js
maps.gstatic.com/maps-api-v3/embed/js/45/3/ Frame 168F
236 KB
236 KB
Script
General
Full URL
https://maps.gstatic.com/maps-api-v3/embed/js/45/3/init_embed.js
Requested by
Host: www.google.com
URL: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3614.5312959913235!2d121.54205961487553!3d25.04997554380503!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x3442abddb5da878f%3A0x86ecc8ad05ff5968!2zMTA15Lit6I-v5rCR5ZyL5Y-w5YyX5biC5p2-5bGx5Y2A5b6p6IiI5YyX6LevMzPomZ8!5e0!3m2!1szh-TW!2s!4v1443755870855
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
93b3ffea627bec17acdffd83c133a09184f0cb37719e471dc3e26500162500ac
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 10:42:55 GMT
vary
Accept-Encoding, Origin
last-modified
Tue, 15 Jun 2021 22:33:15 GMT
server
sffe
x-content-type-options
nosniff
age
13906
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/maps-api-js
content-type
text/javascript
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
241449
x-xss-protection
0
expires
Thu, 23 Jun 2022 10:42:55 GMT
common.js
maps.googleapis.com/maps-api-v3/api/js/45/3/ Frame 168F
91 KB
33 KB
Script
General
Full URL
https://maps.googleapis.com/maps-api-v3/api/js/45/3/common.js
Requested by
Host: maps.googleapis.com
URL: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=3.exp&language=en_US&callback=onApiLoad
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:830::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
fd4c825f06ebddae45c7e6216a286f09adfd99e22f5cbb1d753885667cd039c6
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Tue, 22 Jun 2021 22:18:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
58593
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/maps-api-js
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
33361
x-xss-protection
0
last-modified
Tue, 15 Jun 2021 22:33:21 GMT
server
sffe
vary
Accept-Encoding, Origin
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Wed, 22 Jun 2022 22:18:08 GMT
util.js
maps.googleapis.com/maps-api-v3/api/js/45/3/ Frame 168F
287 KB
88 KB
Script
General
Full URL
https://maps.googleapis.com/maps-api-v3/api/js/45/3/util.js
Requested by
Host: maps.googleapis.com
URL: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=3.exp&language=en_US&callback=onApiLoad
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:830::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
382df0a13e25abb7b2a3fac2f920db42f187f89dce34e96be9084c7754018039
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 12:30:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
7445
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/maps-api-js
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
89641
x-xss-protection
0
last-modified
Tue, 15 Jun 2021 22:33:21 GMT
server
sffe
vary
Accept-Encoding, Origin
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Thu, 23 Jun 2022 12:30:36 GMT
map.js
maps.googleapis.com/maps-api-v3/api/js/45/3/ Frame 168F
59 KB
60 KB
Script
General
Full URL
https://maps.googleapis.com/maps-api-v3/api/js/45/3/map.js
Requested by
Host: maps.googleapis.com
URL: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=3.exp&language=en_US&callback=onApiLoad
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:830::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
a7c56d8512ab015afcc6734cdd2005cd87fcc72db9862954a9168c3613f432b0
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 00:14:20 GMT
vary
Accept-Encoding, Origin
last-modified
Tue, 15 Jun 2021 22:33:21 GMT
server
sffe
x-content-type-options
nosniff
age
51621
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/maps-api-js
content-type
text/javascript
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
60908
x-xss-protection
0
expires
Thu, 23 Jun 2022 00:14:20 GMT
overlay.js
maps.googleapis.com/maps-api-v3/api/js/45/3/ Frame 168F
4 KB
1 KB
Script
General
Full URL
https://maps.googleapis.com/maps-api-v3/api/js/45/3/overlay.js
Requested by
Host: maps.googleapis.com
URL: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=3.exp&language=en_US&callback=onApiLoad
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:830::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
6a09a095d18dfeb622eefb45d1a830a512ee967c6df1fe6f5c1a18320fe62750
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 06:35:25 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
28756
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/maps-api-js
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
1394
x-xss-protection
0
last-modified
Tue, 15 Jun 2021 22:33:21 GMT
server
sffe
vary
Accept-Encoding, Origin
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Thu, 23 Jun 2022 06:35:25 GMT
google4.png
maps.gstatic.com/mapfiles/embed/images/ Frame 168F
2 KB
2 KB
Image
General
Full URL
https://maps.gstatic.com/mapfiles/embed/images/google4.png
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:829::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
721fb9398629ae4ac2169b208a651f09a7d5e5a370323fcf8891428acc94a4ea
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:41 GMT
x-content-type-options
nosniff
last-modified
Tue, 18 May 2021 19:15:00 GMT
server
sffe
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/geo-tactile
content-type
image/png
access-control-allow-origin
*
cache-control
private, max-age=31536000
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
2073
x-xss-protection
0
expires
Wed, 23 Jun 2021 14:34:41 GMT
StaticMapService.GetMapImage
maps.googleapis.com/maps/api/js/ Frame 168F
15 KB
15 KB
Image
General
Full URL
https://maps.googleapis.com/maps/api/js/StaticMapService.GetMapImage?1m2&1i7026310&2i3590986&2e1&3u15&4m2&1u360&2u150&5m5&1e0&5sen-US&6sus&10b1&12b1&client=google-maps-embed&token=24112
Requested by
Host: www.ppesafety.com.tw
URL: https://www.ppesafety.com.tw/
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:830::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
scaffolding on HTTPServer2 /
Resource Hash
feace8a295f1165e0658964764879f4db6f75513b4c1c8578f7f8ce81c40f6b9
Security Headers
Name Value
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 23 Jun 2021 14:34:41 GMT
server
scaffolding on HTTPServer2
x-frame-options
SAMEORIGIN
content-type
image/png
cache-control
public, max-age=86400
server-timing
gfet4t7; dur=339
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
14939
x-xss-protection
0
expires
Thu, 24 Jun 2021 14:34:41 GMT
onion.js
maps.googleapis.com/maps-api-v3/api/js/45/3/ Frame 168F
25 KB
25 KB
Script
General
Full URL
https://maps.googleapis.com/maps-api-v3/api/js/45/3/onion.js
Requested by
Host: maps.googleapis.com
URL: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=3.exp&language=en_US&callback=onApiLoad
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:830::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
248bfdcbfd34e29465a7cf95198bf332ac4abbf73ef548f28797aed2ceee0adc
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Tue, 22 Jun 2021 17:12:50 GMT
vary
Accept-Encoding, Origin
last-modified
Tue, 15 Jun 2021 22:33:21 GMT
server
sffe
x-content-type-options
nosniff
age
76911
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/maps-api-js
content-type
text/javascript
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
25552
x-xss-protection
0
expires
Wed, 22 Jun 2022 17:12:50 GMT
search_impl.js
maps.googleapis.com/maps-api-v3/api/js/45/3/ Frame 168F
2 KB
1 KB
Script
General
Full URL
https://maps.googleapis.com/maps-api-v3/api/js/45/3/search_impl.js
Requested by
Host: maps.googleapis.com
URL: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=3.exp&language=en_US&callback=onApiLoad
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:830::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
93389c8a5b880faeadd98020e87e189fdae2c404a98aeeac30d030c96d5a1b4c
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Tue, 22 Jun 2021 21:11:46 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
62575
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/maps-api-js
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
1226
x-xss-protection
0
last-modified
Tue, 15 Jun 2021 22:33:21 GMT
server
sffe
vary
Accept-Encoding, Origin
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Wed, 22 Jun 2022 21:11:46 GMT
ViewportInfoService.GetViewportInfo
maps.googleapis.com/maps/api/js/ Frame 168F
10 KB
2 KB
Script
General
Full URL
https://maps.googleapis.com/maps/api/js/ViewportInfoService.GetViewportInfo?1m6&1m2&1d25.041173182324894&2d121.5207504376006&2m2&1d25.059251767495763&2d121.56798803111158&2u15&4sen-US&5e0&6sm%40561000000&7b0&8e0&11e289&12e2&callback=_xdc_._hzxoi6&client=google-maps-embed&token=15938
Requested by
Host: maps.googleapis.com
URL: https://maps.googleapis.com/maps-api-v3/api/js/45/3/common.js
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:830::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
mafe /
Resource Hash
81db8fac74fedf7ae65aa2b9a3af8674e2d6d23b2596faac5f61a873eb2ea538
Security Headers
Name Value
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 23 Jun 2021 14:34:41 GMT
content-encoding
gzip
server
mafe
x-frame-options
SAMEORIGIN
content-type
text/javascript; charset=UTF-8
cache-control
no-cache, must-revalidate
content-disposition
attachment
server-timing
gfet4t7; dur=41
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
2013
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
AuthenticationService.Authenticate
maps.googleapis.com/maps/api/js/ Frame 168F
62 B
128 B
Script
General
Full URL
https://maps.googleapis.com/maps/api/js/AuthenticationService.Authenticate?1shttps%3A%2F%2Fwww.google.com%2Fmaps%2Fembed%3Fpb%3D!1m18!1m12!1m3!1d3614.5312959913235!2d121.54205961487553!3d25.04997554380503!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x3442abddb5da878f%253A0x86ecc8ad05ff5968!2zMTA15Lit6I-v5rCR5ZyL5Y-w5YyX5biC5p2-5bGx5Y2A5b6p6IiI5YyX6LevMzPomZ8!5e0!3m2!1szh-TW!2s!4v1443755870855&2sgoogle-maps-embed&callback=_xdc_._9ke0f7&client=google-maps-embed&token=79481
Requested by
Host: maps.googleapis.com
URL: https://maps.googleapis.com/maps-api-v3/api/js/45/3/common.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:830::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
mafe /
Resource Hash
1d614805e78cb42416937b9465b6155b274049f7469c66bc4b7cc4d7bfe8fa62
Security Headers
Name Value
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 23 Jun 2021 14:34:46 GMT
content-encoding
gzip
server
mafe
x-frame-options
SAMEORIGIN
content-type
text/javascript; charset=UTF-8
cache-control
no-cache, must-revalidate
content-disposition
attachment
server-timing
gfet4t7; dur=1
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
63
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Verdicts & Comments Add Verdict or Comment

48 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| onbeforexrselect object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker boolean| originAgentCluster object| trustedTypes boolean| crossOriginIsolated object| dataLayer string| urlPrefix string| sharedAssetUrlPrefix object| translations object| pushEcommerceGTMLayer object| google_tag_manager object| google_tag_data string| GoogleAnalyticsObject function| ga object| gaplugins object| gaGlobal object| gaData function| $ function| jQuery function| _typeof function| Swiper function| Popper string| fotoramaVersion object| pushGTMLayer function| openLoading function| closeLoading function| swal function| moment object| jQuery1100003940797583235889 function| post_to_iframe function| GookieVal function| Gookie function| Sookie function| Dookie function| showobj function| hideobj function| showorhide function| toPageTable object| mySwiper object| swiperProduct function| changefaq

5 Cookies

Domain/Path Name / Value
.ppesafety.com.tw/ Name: _gat_UA-45530018-7
Value: 1
.ppesafety.com.tw/ Name: _ga
Value: GA1.3.1415119614.1624458880
www.ppesafety.com.tw/ Name: ppesafety_session
Value: eyJpdiI6IlhqcDYyVlZRXC9UNnJScXdIVG5TQU1BPT0iLCJ2YWx1ZSI6IjE1c0Vpc2ZGZXZGczVvYVd3Qm1HSlFjc0lpYXNKR3RBelIxK1dpT1Nac2lPZ1wvSnlvN0JyNG1zMzFBK2h6Um1xIiwibWFjIjoiMDliOGU1MDUwMmI1NmRiNjc4ZWY0ZjBlMzAxNGYxM2RkZTEzMWNiYjEyYTJkMGZmOTg1Yzk0MmJhODk2NDk2ZCJ9
.ppesafety.com.tw/ Name: _gid
Value: GA1.3.2001519508.1624458880
www.ppesafety.com.tw/ Name: XSRF-TOKEN
Value: eyJpdiI6ImQ5VzE0UkJXRFl1WGNiOHFLaUhMNkE9PSIsInZhbHVlIjoiejc2Qm1vbEpcL1lvbERTYXVlem9teGRxVjJybm9NR0Q0ME82Um8zYXhnQWVsOU9kVldrV2hKWDRlbURodU9YdVwvIiwibWFjIjoiNTUzM2IxODdmODdmNjAwNDk5ZjNlMTNkZmY1NzUyYjkwZGIwZjY0NWE1NTE3OGFiMDg0YWEzNzY1MjA3ZWM4NCJ9

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

fonts.googleapis.com
goshop.gtut.com.tw
maps.googleapis.com
maps.gstatic.com
maxcdn.bootstrapcdn.com
ppesafety.com.tw
stats.g.doubleclick.net
www.google-analytics.com
www.google.com
www.google.de
www.googletagmanager.com
www.ppesafety.com.tw
104.199.224.55
210.242.210.74
2606:4700:3035::6815:18e9
2606:4700::6812:acf
2607:f8b0:4002:818::200e
2a00:1450:4001:808::2003
2a00:1450:4001:80e::200e
2a00:1450:4001:827::2004
2a00:1450:4001:829::2003
2a00:1450:4001:82a::2008
2a00:1450:4001:830::200a
2a00:1450:4001:831::200a
2a00:1450:400c:c04::9d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