Submitted URL: http://mymails-myservices.org/
Effective URL: https://www.australia.gov.au/support-for-communities
Submission Tags: @ecarlesi possiblethreat #phishing Search All
Submission: On October 02 via api from CA — Scanned from CA

Summary

This website contacted 10 IPs in 3 countries across 10 domains to perform 61 HTTP transactions. The main IP is 13.225.214.118, located in United States and belongs to AMAZON-02, US. The main domain is www.australia.gov.au.
TLS certificate: Issued by Entrust Certification Authority - L1M on January 12th 2023. Valid for: a year.
This is the only time www.australia.gov.au was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 213.226.123.24 49943 (ITRESHENI...)
1 192.0.78.26 2635 (AUTOMATTIC)
44 13.225.214.118 16509 (AMAZON-02)
1 172.253.115.95 15169 (GOOGLE)
4 2.22.40.226 1299 (TWELVE99 ...)
2 54.159.210.101 14618 (AMAZON-AES)
1 172.253.63.97 15169 (GOOGLE)
4 142.251.111.94 15169 (GOOGLE)
1 52.22.152.20 14618 (AMAZON-AES)
2 63.140.38.225 14618 (AMAZON-AES)
1 1 44.198.82.139 14618 (AMAZON-AES)
1 63.140.38.169 14618 (AMAZON-AES)
61 10
Apex Domain
Subdomains
Transfer
44 australia.gov.au
www.australia.gov.au
760 KB
4 gstatic.com
fonts.gstatic.com
80 KB
4 adobedtm.com
assets.adobedtm.com — Cisco Umbrella Rank: 626
96 KB
3 omtrdc.net
dta.sc.omtrdc.net
dta.tt.omtrdc.net
1 KB
3 demdex.net
dpm.demdex.net — Cisco Umbrella Rank: 319
dta.demdex.net
5 KB
2 mymails-myservices.org
mymails-myservices.org
808 B
1 everesttech.net
cm.everesttech.net — Cisco Umbrella Rank: 1990
517 B
1 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 111
1 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 113
1 KB
1 href.li
href.li — Cisco Umbrella Rank: 72851
342 B
61 10
Domain Requested by
44 www.australia.gov.au href.li
www.australia.gov.au
4 fonts.gstatic.com fonts.googleapis.com
4 assets.adobedtm.com www.australia.gov.au
assets.adobedtm.com
2 dta.sc.omtrdc.net assets.adobedtm.com
www.australia.gov.au
2 dpm.demdex.net assets.adobedtm.com
www.australia.gov.au
2 mymails-myservices.org 2 redirects
1 dta.tt.omtrdc.net assets.adobedtm.com
1 cm.everesttech.net 1 redirects
1 dta.demdex.net assets.adobedtm.com
1 www.googletagmanager.com href.li
1 fonts.googleapis.com www.australia.gov.au
1 href.li
61 12
Subject Issuer Validity Valid
tls.automattic.com
R3
2023-09-01 -
2023-11-30
3 months crt.sh
www.australia.gov.au
Entrust Certification Authority - L1M
2023-01-12 -
2024-01-12
a year crt.sh
upload.video.google.com
GTS CA 1C3
2023-09-04 -
2023-11-27
3 months crt.sh
assets.adobedtm.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-07-11 -
2024-08-10
a year crt.sh
*.demdex.com
DigiCert TLS RSA SHA256 2020 CA1
2022-09-26 -
2023-10-27
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2023-09-04 -
2023-11-27
3 months crt.sh
*.gstatic.com
GTS CA 1C3
2023-09-04 -
2023-11-27
3 months crt.sh
*.sc.omtrdc.net
DigiCert TLS RSA SHA256 2020 CA1
2023-02-10 -
2024-03-08
a year crt.sh
*.tt.omtrdc.net
DigiCert TLS RSA SHA256 2020 CA1
2023-08-22 -
2024-09-21
a year crt.sh

This page contains 2 frames:

Primary Page: https://www.australia.gov.au/support-for-communities
Frame ID: 832CD414C7AEE192D54CB976C9045C9D
Requests: 60 HTTP requests in this frame

Frame: https://dta.demdex.net/dest5.html?d_nsid=0
Frame ID: B5653A462C2A7F4F8EB41F14E711B910
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Support for communities

Page URL History Show full URLs

  1. http://mymails-myservices.org/ HTTP 301
    https://mymails-myservices.org/ HTTP 302
    https://href.li/?https://www.australia.gov.au/support-for-communities Page URL
  2. https://www.australia.gov.au/support-for-communities Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • /etc\.clientlibs/

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js

Page Statistics

61
Requests

98 %
HTTPS

0 %
IPv6

10
Domains

12
Subdomains

10
IPs

3
Countries

944 kB
Transfer

2168 kB
Size

8
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://mymails-myservices.org/ HTTP 301
    https://mymails-myservices.org/ HTTP 302
    https://href.li/?https://www.australia.gov.au/support-for-communities Page URL
  2. https://www.australia.gov.au/support-for-communities Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://mymails-myservices.org/ HTTP 301
  • https://mymails-myservices.org/ HTTP 302
  • https://href.li/?https://www.australia.gov.au/support-for-communities
Request Chain 56
  • https://cm.everesttech.net/cm/dd?d_uuid=52349623869785550633152954696082671268 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=ZRomSwAAALNCVwNP

61 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
href.li/
Redirect Chain
  • http://mymails-myservices.org/
  • https://mymails-myservices.org/
  • https://href.li/?https://www.australia.gov.au/support-for-communities
549 B
342 B
Document
General
Full URL
https://href.li/?https://www.australia.gov.au/support-for-communities
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.78.26 San Francisco, United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

content-encoding
br
content-type
text/html; charset=utf-8
date
Mon, 02 Oct 2023 02:09:14 GMT
server
nginx
strict-transport-security
max-age=31536000
vary
Accept-Encoding
x-ac
2.yyz _dca MISS

Redirect headers

Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Content-Length
0
Content-Type
text/html; charset=UTF-8
Date
Mon, 02 Oct 2023 02:09:12 GMT
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Keep-Alive
timeout=5, max=100
Pragma
no-cache
Server
Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
X-Powered-By
PHP/7.4.33
location
https://href.li?https://www.australia.gov.au/support-for-communities
Primary Request support-for-communities
www.australia.gov.au/
34 KB
7 KB
Document
General
Full URL
https://www.australia.gov.au/support-for-communities
Requested by
Host: href.li
URL: https://href.li/?https://www.australia.gov.au/support-for-communities
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
9ae4fccbfcef724dcb124c968875f27d2900b8844ef73d05206ab350c04f7dac
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

age
2684251
alt-svc
h3=":443"; ma=86400
content-encoding
gzip
content-type
text/html;charset=utf-8
date
Mon, 02 Oct 2023 02:08:26 GMT
etag
W/"869d-6044148f882e4"
last-modified
Fri, 01 Sep 2023 00:31:43 GMT
server
Apache
strict-transport-security
max-age=63072000; includeSubdomains;
vary
Accept-Encoding
via
1.1 afb1814e7bfe68bf09d94722db50d432.cloudfront.net (CloudFront)
x-amz-cf-id
EAzbFUccJg1IhgdnMX5Sp6ghv3_KWlS7-Zhviq1jLc3YJVjd-mg_HQ==
x-amz-cf-pop
EWR50-C1
x-cache
Miss from cloudfront
x-content-type-options
nosniff
x-dispatcher
dispatcher4apsoutheast2
x-frame-options
SAMEORIGIN
x-vhost
publish
clientlib-base.min.ACSHASHcb58053b0e33078689eb7a70609ae213.css
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/
4 KB
2 KB
Stylesheet
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/clientlib-base.min.ACSHASHcb58053b0e33078689eb7a70609ae213.css
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
756e73365f2e0179562c6ab27f4185ca09db5caf4229b6b4228e24dc8b625629
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher3apsoutheast2
date
Fri, 01 Sep 2023 00:24:06 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
content-encoding
br
x-amz-cf-pop
EWR50-C1
age
2684708
x-vhost
publish
via
1.1 afb1814e7bfe68bf09d94722db50d432.cloudfront.net (CloudFront)
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 01 Jun 2023 23:20:03 GMT
server
Apache
etag
W/"e52-5fd19ad0eeec0"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
text/css;charset=utf-8
x-amz-cf-id
7EHAaCciyZJZpuzy3aMljWAAZJ80X8PaIuInSuDPy718ojva79Q_ZQ==
clientlib-grid.min.ACSHASHcb24666f80b7f7ca663892f3ccca14fb.css
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/
101 KB
5 KB
Stylesheet
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/clientlib-grid.min.ACSHASHcb24666f80b7f7ca663892f3ccca14fb.css
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
881a883c8e6c04d1573f27104de1b40fa65ffac4f2a11f94ace92f8c5f1b3f81
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher1apsoutheast2
date
Fri, 01 Sep 2023 00:24:06 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
content-encoding
br
x-amz-cf-pop
EWR50-C1
age
2684708
x-vhost
publish
via
1.1 afb1814e7bfe68bf09d94722db50d432.cloudfront.net (CloudFront)
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 01 Jun 2023 23:19:29 GMT
server
Apache
etag
W/"19396-5fd19ab082240"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
text/css;charset=utf-8
x-amz-cf-id
ufUub7yj9_bp0gQB0tN8jD-pRhfh79T4pY1jMC9lGN6YL2pVBv6xkw==
css
fonts.googleapis.com/
16 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Montserrat:200,400,700|Roboto:300,400,500,700,900&display=swap
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.253.115.95 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bg-in-f95.1e100.net
Software
ESF /
Resource Hash
daced01a20c71f769238dfbb8a8d735dbc27dcbb7f6dba7777c3e1d9532639c5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Mon, 02 Oct 2023 02:09:14 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Mon, 02 Oct 2023 02:09:14 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Mon, 02 Oct 2023 02:09:14 GMT
launch-f6b7a8bca08c.min.js
assets.adobedtm.com/930f6e80d16f/64322d2e70b2/
249 KB
81 KB
Script
General
Full URL
https://assets.adobedtm.com/930f6e80d16f/64322d2e70b2/launch-f6b7a8bca08c.min.js
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.22.40.226 Liljeholmen, Sweden, ASN1299 (TWELVE99 Arelion, fka Telia Carrier, SE),
Reverse DNS
a2-22-40-226.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
5e257f1ca9fa0c299921dfa6a1d8300a3018fe1ffc8f9cab15af92bfe2d266db

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

date
Mon, 02 Oct 2023 02:09:14 GMT
content-encoding
gzip
last-modified
Mon, 20 Jul 2020 02:12:43 GMT
server
AkamaiNetStorage
x-akamai-ew-subworker
8096267
etag
"f295c06f877a23303022c296f381f792:1595211163.119147"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.australia.gov.au
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
82725
expires
Mon, 02 Oct 2023 03:09:14 GMT
imported.min.ACSHASH8bcf948c9bf7c7057ff7f30e9092c248.css
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/
174 KB
22 KB
Stylesheet
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported.min.ACSHASH8bcf948c9bf7c7057ff7f30e9092c248.css
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
9304a85be6524decaa1dc9a606eebce31688bb000f1222ebc5dc85ed4636cbd7
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher1apsoutheast2
date
Fri, 01 Sep 2023 00:24:06 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
content-encoding
br
x-amz-cf-pop
EWR50-C1
age
2684708
x-vhost
publish
via
1.1 afb1814e7bfe68bf09d94722db50d432.cloudfront.net (CloudFront)
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 01 Jun 2023 23:19:29 GMT
server
Apache
etag
W/"2b6e3-5fd19ab082240"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
text/css;charset=utf-8
x-amz-cf-id
gcRjfcKCerVNtHwMdHcay0crrkD8GDjQ1whFEE0PKj-4KJn1rpolYQ==
australian-government-logo.svg
www.australia.gov.au/content/dam/australia/
145 KB
54 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/australian-government-logo.svg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
cf52a898f6851df10db8b3cfeaac747a64cccb4f408f571bcd8e6bb9b88575db
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher3apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
content-encoding
gzip
x-content-type-options
nosniff
date
Mon, 02 Oct 2023 02:09:14 GMT
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
age
9
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
Hit from cloudfront
content-disposition
attachment; filename="australian-government-logo.svg"
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 21 Oct 2022 04:25:31 GMT
server
Apache
etag
W/"24387-5eb83d50a04c0"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/svg+xml
x-amz-cf-id
4mYH7l0chYQ9N8QZ5VCzs2OwWzOzKivzvtGk0i03Iyv0UHpPTw7onw==
cq5dam.web.690.690.jpeg
www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/vulnerable-people.jpg/_jcr_content/renditions/
35 KB
36 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/vulnerable-people.jpg/_jcr_content/renditions/cq5dam.web.690.690.jpeg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
6dd5c5bcdc054eb81b43609a57d4dd6593efad4adcf7cc797cae31ce67986c07
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher1apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
RefreshHit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
36143
last-modified
Fri, 23 Jul 2021 05:44:22 GMT
server
Apache
etag
"8d2f-5c7c3e53bb980"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/jpeg
accept-ranges
bytes
x-amz-cf-id
tuRhlrVbeqEdFOhXCm7uwU0snEJ9XAufpzwcrMOYTmoO4Lsc4iTt5Q==
new-south-wales-logo.png
www.australia.gov.au/content/dam/australia/state-and-territory-icons/
2 KB
3 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/state-and-territory-icons/new-south-wales-logo.png
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
ad9dd4e1824b1bf85a653d572f422f98b9124e9cf3e00d7b0f8dfe600298184e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher9apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
age
20
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
2512
last-modified
Tue, 23 Jun 2020 03:53:02 GMT
server
Apache
etag
"9d0-5a8b84bc1e380"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/png
accept-ranges
bytes
x-amz-cf-id
4WYmqGfi_JJOqzXOm8b1Aiel4iqB9jiQYl0rU5sOppl1ESSwggdaCQ==
victoria-logo.png
www.australia.gov.au/content/dam/australia/state-and-territory-icons/
2 KB
2 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/state-and-territory-icons/victoria-logo.png
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
09f12a83338272ec6c7dc84f4ad0ff4319ae61e078cdf3630052ddae69db5f85
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher6apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
age
20
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
1886
last-modified
Tue, 23 Jun 2020 03:53:04 GMT
server
Apache
etag
"75e-5a8b84be06800"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/png
accept-ranges
bytes
x-amz-cf-id
wueuPYt4Iq4TSShgALSl_a43-g3VNEw_x84deCpDOk5i1dYKaNcqnw==
queensland-logo.png
www.australia.gov.au/content/dam/australia/state-and-territory-icons/
3 KB
3 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/state-and-territory-icons/queensland-logo.png
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
9d5825d6bd97d79537f168e746322aba344c1aa9e1ad4615f03e60fc19baa9ba
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher2apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
age
20
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
2731
last-modified
Tue, 23 Jun 2020 03:53:07 GMT
server
Apache
etag
"aab-5a8b84c0e2ec0"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/png
accept-ranges
bytes
x-amz-cf-id
rzXOr16gfRRkH1efOb5vW2JUgY-ey1gKaPWVQPR--10y2flNkiJ3VA==
south-australia-logo.png
www.australia.gov.au/content/dam/australia/state-and-territory-icons/
7 KB
8 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/state-and-territory-icons/south-australia-logo.png
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
8bf14383d654384965884a5da25ba81747deb8fb679205dbec5defbc0868d17c
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher3apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
age
7
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
7494
last-modified
Tue, 23 Jun 2020 03:53:06 GMT
server
Apache
etag
"1d46-5a8b84bfeec80"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/png
accept-ranges
bytes
x-amz-cf-id
o0QhnzwljTzQFcJvwhM4upyKeJYzIZ00FrBN5-a3StmXnml5R6HO0A==
western-australia-logo.png
www.australia.gov.au/content/dam/australia/state-and-territory-icons/
2 KB
3 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/state-and-territory-icons/western-australia-logo.png
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
2dd5536b19a8d66fb45f31c06d525d00159cc49a2f875a0d3afe72e8970636c8
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher3apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
age
7
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
2272
last-modified
Tue, 23 Jun 2020 03:53:05 GMT
server
Apache
etag
"8e0-5a8b84befaa40"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/png
accept-ranges
bytes
x-amz-cf-id
yltCGwWYR2YWEcDPJn7Ybb0UekQZb57gqNovropIrMx__F1c7wyBRA==
tasmania-logo.png
www.australia.gov.au/content/dam/australia/state-and-territory-icons/
5 KB
5 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/state-and-territory-icons/tasmania-logo.png
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
b404727fd73574233e6b45756622c05e39a22f3ab3ed0e5471e9130d21934ff0
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher1apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
age
7
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
5183
last-modified
Tue, 23 Jun 2020 03:53:03 GMT
server
Apache
etag
"143f-5a8b84bd125c0"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/png
accept-ranges
bytes
x-amz-cf-id
Uw3VUZQunpSWyHzv868ih8ocLmTFdgkWpYzFUl7UZar6xWZrofbA1g==
northern-territory-logo.png
www.australia.gov.au/content/dam/australia/state-and-territory-icons/
5 KB
5 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/state-and-territory-icons/northern-territory-logo.png
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
d8e86998fa20081ea3c8b2cdedf1cc5ecd50a49eb9b5b610a9b4af9dfc91b1b1
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher9apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
age
7
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
4981
last-modified
Tue, 23 Jun 2020 03:53:03 GMT
server
Apache
etag
"1375-5a8b84bd125c0"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/png
accept-ranges
bytes
x-amz-cf-id
UejgS6HZ_qXcknhYBpiFSQPeYJbJhtV74rQhJ5VODrmoB7vQH2HvRA==
ACT-logo.png
www.australia.gov.au/content/dam/australia/state-and-territory-icons/
2 KB
3 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/state-and-territory-icons/ACT-logo.png
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
69999042d3a32380fa2e23cd46fca083dc729a2ca95a1973427c370069235f19
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher2apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
age
7
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
2398
last-modified
Tue, 23 Jun 2020 03:53:03 GMT
server
Apache
etag
"95e-5a8b84bd125c0"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/png
accept-ranges
bytes
x-amz-cf-id
2M4aLt7uzT1LvbpHXXt1f1Zx7c-vBBwMFXiI-1VltXrdDVlIO1zAUA==
social-whatsapp-white.svg
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/
3 KB
2 KB
Image
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/social-whatsapp-white.svg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
360110cf304b4c4224effb787603b2185089d8062d2f76d66a84704c80951c3d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher2apsoutheast2
date
Fri, 01 Sep 2023 00:24:06 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
content-encoding
br
age
2684709
x-amz-cf-pop
EWR50-C1
x-vhost
publish
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 01 Jun 2023 23:19:46 GMT
server
Apache
etag
W/"bc8-5fd19ac0b8880"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
max-age=86400, public
x-amz-cf-id
btAMvlliM0OABpr2xBxDxg_Xg_dz4McwTWpilJfL1imrokHmBWwVrw==
social-linkedin-white.svg
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/
3 KB
2 KB
Image
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/social-linkedin-white.svg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
25c7bbe8f6a92740fee20232ffdfc67a3b4a1d8b40b301b8e9a070a67f448f95
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher2apsoutheast2
date
Fri, 01 Sep 2023 00:24:07 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
content-encoding
br
age
2684708
x-amz-cf-pop
EWR50-C1
x-vhost
publish
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 01 Jun 2023 23:19:46 GMT
server
Apache
etag
W/"cf6-5fd19ac0b8880"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
max-age=86400, public
x-amz-cf-id
iKtyaS10JdfMIHmiD5Hmmz9eCA_b1Ab4X9V61V95YxbXFP2t3Ris7g==
social-twitter-white.svg
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/
3 KB
2 KB
Image
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/social-twitter-white.svg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
0a0c131b82af301d745dd9ff531b8fb660e05bd05d5a93145082153e1e22f183
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher4apsoutheast2
date
Fri, 01 Sep 2023 00:24:06 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
content-encoding
br
age
2684709
x-amz-cf-pop
EWR50-C1
x-vhost
publish
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 01 Jun 2023 23:20:18 GMT
server
Apache
etag
W/"ac4-5fd19adf3d080"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
max-age=86400, public
x-amz-cf-id
sc7l6h26ujTfUd_iz-f0u-IjSJ87E8qb1zuKOSzGMnI1BNJDYakGkw==
social-facebook-white.svg
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/
2 KB
1 KB
Image
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/social-facebook-white.svg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
5da798e18765117d1d4f9ab47b9cc4afde23d1914fea36dc558390ca153e0ac8
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher2apsoutheast2
date
Fri, 01 Sep 2023 00:24:06 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
content-encoding
br
age
2684709
x-amz-cf-pop
EWR50-C1
x-vhost
publish
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 01 Jun 2023 23:19:46 GMT
server
Apache
etag
W/"780-5fd19ac0b8880"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
max-age=86400, public
x-amz-cf-id
ESCMpUu9_cHqafUGsLfq1AxhNKJGBgVes8WkMj1ilY3cJwW0Dyr-ZA==
social-youtube-white.svg
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/
3 KB
1 KB
Image
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/social-youtube-white.svg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
ae98e035a41ab44ec3e097b7b5ddb6b3d242a4eb8e2e1498639b203ec72e7fbc
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher2apsoutheast2
date
Fri, 01 Sep 2023 00:24:06 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
content-encoding
br
age
2684709
x-amz-cf-pop
EWR50-C1
x-vhost
publish
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 01 Jun 2023 23:19:46 GMT
server
Apache
etag
W/"b2c-5fd19ac0b8880"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
max-age=86400, public
x-amz-cf-id
uWulCjrzxL0E5f9yA8j6UMu_h84GE6NJt-lJnF3bN-pcRcnmIoPMng==
social-instagram-white.svg
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/
6 KB
2 KB
Image
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/social-instagram-white.svg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
024927faa0410df7fe70888a5c0a9bc316bd0f86a5823e5bffbf7119014a316a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher2apsoutheast2
date
Fri, 01 Sep 2023 00:24:06 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
content-encoding
br
age
2684708
x-amz-cf-pop
EWR50-C1
x-vhost
publish
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 01 Jun 2023 23:19:46 GMT
server
Apache
etag
W/"18ba-5fd19ac0b8880"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
max-age=86400, public
x-amz-cf-id
SbX81VtoZH_GbyXYgTQQO1SSyNQ4oFHMmGFCSGKEV-QzHiEZ5Kd3vA==
imported.min.ACSHASH925a594bbe691ae5e6678d827b2e5411.js
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/
839 KB
199 KB
Script
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported.min.ACSHASH925a594bbe691ae5e6678d827b2e5411.js
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
c545fd9b62293a6dd73d14d670b09811d1145fc62f983e9c378a0866e6269751
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher1apsoutheast2
date
Fri, 01 Sep 2023 00:24:06 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
content-encoding
br
age
2684708
x-amz-cf-pop
EWR50-C1
x-vhost
publish
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 01 Jun 2023 23:19:29 GMT
server
Apache
etag
W/"d1d8d-5fd19ab082240"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
application/javascript;charset=utf-8
x-amz-cf-id
dBVbp8fDJ8PeRd_JHl1N3fYahkwdHSOqd1r9EdfPoT_Zl7MRyolI2A==
clientlib-base.min.ACSHASH18354f983c2daf4ced188fd02ed8a8a2.js
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/
17 KB
5 KB
Script
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/clientlib-base.min.ACSHASH18354f983c2daf4ced188fd02ed8a8a2.js
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
af4606a654b64581a0abbc4ce1186837d9bf0e9fb067f7c96fbed2794d6e9c1f
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher3apsoutheast2
date
Fri, 01 Sep 2023 00:24:06 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
content-encoding
br
age
2684707
x-amz-cf-pop
EWR50-C1
x-vhost
publish
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 01 Jun 2023 23:20:03 GMT
server
Apache
etag
W/"425f-5fd19ad0eeec0"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
application/javascript;charset=utf-8
x-amz-cf-id
8E-X2qOyvvFEfFijYM1lgGkaIijoMEIXeGhjW0aR8QeFm9EZ1Iq7Pw==
id
dpm.demdex.net/
362 B
1 KB
XHR
General
Full URL
https://dpm.demdex.net/id?d_visid_ver=5.0.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=538166525E85BAB70A495CBF%40AdobeOrg&d_nsid=0&ts=1696212555158
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/930f6e80d16f/64322d2e70b2/launch-f6b7a8bca08c.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.159.210.101 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-159-210-101.compute-1.amazonaws.com
Software
/
Resource Hash
0fb79316c91c43e11067471f4ff8a61010347c63fb445d9acfe5bf1b1e4a5155
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.australia.gov.au/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

DCS
dcs-prod-va6-1-v049-0cb8cb3e7.edge-va6.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-TID
06kGxaubRNg=
Vary
Origin
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Access-Control-Allow-Origin
https://www.australia.gov.au
Content-Type
application/json;charset=utf-8
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
306
Expires
Thu, 01 Jan 1970 00:00:00 UTC
AppMeasurement.min.js
assets.adobedtm.com/extensions/EP7b1fa4581fb94dd0961a981af9997765/
33 KB
12 KB
Script
General
Full URL
https://assets.adobedtm.com/extensions/EP7b1fa4581fb94dd0961a981af9997765/AppMeasurement.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/930f6e80d16f/64322d2e70b2/launch-f6b7a8bca08c.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.22.40.226 Liljeholmen, Sweden, ASN1299 (TWELVE99 Arelion, fka Telia Carrier, SE),
Reverse DNS
a2-22-40-226.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
9cc56307a599f98aca4e3fedeba9b46a424244e8257a64f0e9700f7d90cf2834

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

date
Mon, 02 Oct 2023 02:09:15 GMT
content-encoding
gzip
last-modified
Tue, 02 Jun 2020 21:30:12 GMT
server
AkamaiNetStorage
x-akamai-ew-subworker
8096267
etag
"41f1b46329a6056c0f2c993498eda989:1591133412.019903"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.australia.gov.au
cache-control
no-cache
accept-ranges
bytes
timing-allow-origin
*
content-length
12161
expires
Mon, 02 Oct 2023 03:09:15 GMT
AppMeasurement_Module_ActivityMap.min.js
assets.adobedtm.com/extensions/EP7b1fa4581fb94dd0961a981af9997765/
3 KB
2 KB
Script
General
Full URL
https://assets.adobedtm.com/extensions/EP7b1fa4581fb94dd0961a981af9997765/AppMeasurement_Module_ActivityMap.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/930f6e80d16f/64322d2e70b2/launch-f6b7a8bca08c.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.22.40.226 Liljeholmen, Sweden, ASN1299 (TWELVE99 Arelion, fka Telia Carrier, SE),
Reverse DNS
a2-22-40-226.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
c92295bd1bd22a2460a97272741c3ef8753884a1a370ad862753cc16e6d94e85

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

date
Mon, 02 Oct 2023 02:09:15 GMT
content-encoding
gzip
last-modified
Tue, 02 Jun 2020 21:30:12 GMT
server
AkamaiNetStorage
x-akamai-ew-subworker
8096267
etag
"e9aa55ef8b40a205f86b54789b37de5c:1591133412.323749"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.australia.gov.au
cache-control
no-cache
accept-ranges
bytes
timing-allow-origin
*
content-length
1607
expires
Mon, 02 Oct 2023 03:09:15 GMT
gtm.js
www.googletagmanager.com/
0
0
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-PKZK44Z
Requested by
Host: href.li
URL: https://href.li/?https://www.australia.gov.au/support-for-communities
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.253.63.97 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bi-in-f97.1e100.net
Software
/
Resource Hash

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

icon-alert-circle.svg
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/
909 B
1 KB
Image
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/icon-alert-circle.svg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported.min.ACSHASH8bcf948c9bf7c7057ff7f30e9092c248.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
d9c322756ef8b72783c6bea3dcdf2c29e354700249539f0750faf1f95c23d7aa
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported.min.ACSHASH8bcf948c9bf7c7057ff7f30e9092c248.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher2apsoutheast2
date
Fri, 01 Sep 2023 00:29:09 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
age
2684406
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
909
last-modified
Thu, 17 Sep 2020 01:15:46 GMT
server
Apache
etag
"38d-5af781fae3480"
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
cache-control
max-age=86400, public
accept-ranges
bytes
x-amz-cf-id
-CP3vzrtGOf9wC2KBEhukib69Cs6CJgmSKpP8oLwNUqjZZUrSH6WeA==
arrow-right-white.svg
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/
317 B
695 B
Image
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/arrow-right-white.svg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported.min.ACSHASH8bcf948c9bf7c7057ff7f30e9092c248.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
f8025d16a19f13e18eeb85e2d5b453b74ab7405952f7ea6f09a1711e7c4ca17b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported.min.ACSHASH8bcf948c9bf7c7057ff7f30e9092c248.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher4apsoutheast2
date
Fri, 01 Sep 2023 00:29:09 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
age
2684406
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
317
last-modified
Thu, 01 Jun 2023 23:20:18 GMT
server
Apache
etag
"13d-5fd19adf3d080"
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
cache-control
max-age=86400, public
accept-ranges
bytes
x-amz-cf-id
VKqUzge5dfXXfOVD1SrlABZb2OaTuUqRhrWxWOr6aLtartPBWuL_iQ==
search.svg
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/
934 B
1 KB
Image
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/search.svg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported.min.ACSHASH8bcf948c9bf7c7057ff7f30e9092c248.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
0e394288af19cb50b123788c837826c9318ccc51606d2efc33b055d08d5c1eea
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported.min.ACSHASH8bcf948c9bf7c7057ff7f30e9092c248.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher1apsoutheast2
date
Fri, 01 Sep 2023 00:29:09 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
age
2684405
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
934
last-modified
Thu, 01 Jun 2023 23:19:29 GMT
server
Apache
etag
"3a6-5fd19ab082240"
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
cache-control
max-age=86400, public
accept-ranges
bytes
x-amz-cf-id
HloUiArMJ4LgOzEpPmjPr9CYHlmLFaaVC_86iIo8j4wV3PQrEkIUlQ==
header-top.svg
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/
989 B
1 KB
Image
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/header-top.svg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported.min.ACSHASH8bcf948c9bf7c7057ff7f30e9092c248.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
c9935e47db24c70d967dcaa194260e7ceb8f8d4ee0de5ffdb4cd844052eafe29
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported.min.ACSHASH8bcf948c9bf7c7057ff7f30e9092c248.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher2apsoutheast2
date
Fri, 01 Sep 2023 00:29:09 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
age
2684405
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
989
last-modified
Thu, 01 Jun 2023 23:19:46 GMT
server
Apache
etag
"3dd-5fd19ac0b8880"
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
cache-control
max-age=86400, public
accept-ranges
bytes
x-amz-cf-id
nBKNoU2rnyyKvJk43zYALUILBz7Sl6jktTcXLBYa8MZe3eoe8MaK3g==
arrow-right.svg
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/
317 B
695 B
Image
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/arrow-right.svg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported.min.ACSHASH8bcf948c9bf7c7057ff7f30e9092c248.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
f01b7f30a8d27097878fa7eb8aab3004cec9ae864c0e35537f326e03987243be
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported.min.ACSHASH8bcf948c9bf7c7057ff7f30e9092c248.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher8apsoutheast2
date
Fri, 01 Sep 2023 00:29:14 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
age
2684401
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
317
last-modified
Fri, 12 May 2023 00:43:46 GMT
server
Apache
etag
"13d-5fb7465c8f480"
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
cache-control
max-age=86400, public
accept-ranges
bytes
x-amz-cf-id
v9C_mGUxDd4OITwIsgLQ6kcqMJX3lHHoNdJmeWAv3we-p6bpfJTcLw==
KFOmCnqEu92Fr1Mu4mxK.woff2
fonts.gstatic.com/s/roboto/v30/
15 KB
16 KB
Font
General
Full URL
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Montserrat:200,400,700|Roboto:300,400,500,700,900&display=swap
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.111.94 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bk-in-f94.1e100.net
Software
sffe /
Resource Hash
f6734f8177112c0839b961f96d813fcb189d81b60e96c33278c1983b6f419615
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.australia.gov.au
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

date
Tue, 26 Sep 2023 00:41:52 GMT
x-content-type-options
nosniff
age
523643
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
15744
x-xss-protection
0
last-modified
Wed, 11 May 2022 19:24:48 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 25 Sep 2024 00:41:52 GMT
KFOlCnqEu92Fr1MmWUlfBBc4.woff2
fonts.gstatic.com/s/roboto/v30/
15 KB
16 KB
Font
General
Full URL
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Montserrat:200,400,700|Roboto:300,400,500,700,900&display=swap
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.111.94 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bk-in-f94.1e100.net
Software
sffe /
Resource Hash
f5aebdfea35d1e7656ef4acc5db1f243209755ae3300943ef8fc6280f363c860
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.australia.gov.au
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

date
Tue, 26 Sep 2023 06:13:56 GMT
x-content-type-options
nosniff
age
503719
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
15860
x-xss-protection
0
last-modified
Wed, 11 May 2022 19:24:42 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 25 Sep 2024 06:13:56 GMT
JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
fonts.gstatic.com/s/montserrat/v26/
32 KB
32 KB
Font
General
Full URL
https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Montserrat:200,400,700|Roboto:300,400,500,700,900&display=swap
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.111.94 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bk-in-f94.1e100.net
Software
sffe /
Resource Hash
bb2f90081933c0f2475883ca2c5cfee94e96d7314a09433fffc42e37f4cffd3b
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.australia.gov.au
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

date
Thu, 28 Sep 2023 06:03:46 GMT
x-content-type-options
nosniff
age
331529
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
33092
x-xss-protection
0
last-modified
Wed, 13 Sep 2023 22:51:58 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Fri, 27 Sep 2024 06:03:46 GMT
KFOlCnqEu92Fr1MmEU9fBBc4.woff2
fonts.gstatic.com/s/roboto/v30/
16 KB
16 KB
Font
General
Full URL
https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Montserrat:200,400,700|Roboto:300,400,500,700,900&display=swap
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.111.94 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bk-in-f94.1e100.net
Software
sffe /
Resource Hash
b019538234514166ec7665359d097403358f8a4c991901983922fb4d56989f1e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.australia.gov.au
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

date
Thu, 28 Sep 2023 05:46:36 GMT
x-content-type-options
nosniff
age
332559
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
15920
x-xss-protection
0
last-modified
Wed, 11 May 2022 19:24:45 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Fri, 27 Sep 2024 05:46:36 GMT
chevron-left-disabled.svg
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/
720 B
1 KB
Image
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/chevron-left-disabled.svg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported.min.ACSHASH8bcf948c9bf7c7057ff7f30e9092c248.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
8f209097bc96a94ac2ddd4e8a0e2be3cb65bee9b1d8885be9aff36cacdeec299
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported.min.ACSHASH8bcf948c9bf7c7057ff7f30e9092c248.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher6apsoutheast2
date
Fri, 01 Sep 2023 00:29:15 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
age
2684400
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
720
last-modified
Fri, 12 May 2023 00:43:43 GMT
server
Apache
etag
"2d0-5fb74659b2dc0"
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
cache-control
max-age=86400, public
accept-ranges
bytes
x-amz-cf-id
-QUC2v-nhEBEe7JfUcjRmblBblq1AnhLxW2cbiyd9sJekRyFaMRUtA==
chevron-right.svg
www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/
620 B
999 B
Image
General
Full URL
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported/resources/chevron-right.svg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported.min.ACSHASH8bcf948c9bf7c7057ff7f30e9092c248.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
4797dcb2a3c98ce95b6c21bb437f6a3cf57a56a39003aed602c4f57492c1099a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/etc.clientlibs/ausgov/clientlibs/imported.min.ACSHASH8bcf948c9bf7c7057ff7f30e9092c248.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher7apsoutheast2
date
Fri, 01 Sep 2023 00:29:15 GMT
strict-transport-security
max-age=63072000; includeSubdomains;
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
age
2684400
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
620
last-modified
Fri, 12 May 2023 00:43:46 GMT
server
Apache
etag
"26c-5fb7465c8f480"
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
cache-control
max-age=86400, public
accept-ranges
bytes
x-amz-cf-id
cHAi7EPrnjQFB-EwVWBYXHRCkBTGUlxhLl53yvkTk6qnKVX9Pb-3lQ==
cq5dam.web.480.320.jpeg
www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/indigenous-older-couple.jpg/_jcr_content/renditions/
33 KB
33 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/indigenous-older-couple.jpg/_jcr_content/renditions/cq5dam.web.480.320.jpeg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
078295b0e47a68e9d9f594d6d2f1014fe8559e4dc0e8c4c60f9191e3c2016a30
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher5apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
RefreshHit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
33446
last-modified
Fri, 23 Jul 2021 05:44:22 GMT
server
Apache
etag
"82a6-5c7c3e53bb980"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/jpeg
accept-ranges
bytes
x-amz-cf-id
rnt8F5c4m778mFSdPEKscQrwWJPVY3gk1BpQNHsY41ONpMZySF6x-A==
cq5dam.web.480.320.jpeg
www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/indigenous-family.jpg/_jcr_content/renditions/
38 KB
38 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/indigenous-family.jpg/_jcr_content/renditions/cq5dam.web.480.320.jpeg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
444de76dc626320f57e21d4a86027f525073e7633801e62212f1c1095ca7d5be
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher8apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
RefreshHit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
38557
last-modified
Fri, 23 Jul 2021 05:44:22 GMT
server
Apache
etag
"969d-5c7c3e53bb980"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/jpeg
accept-ranges
bytes
x-amz-cf-id
oWm_Qc4CjWA0JPV1vDdnaqfnSk45HZBGbrYjGrUcpSmJN_4MSqZJCA==
cq5dam.web.480.320.jpeg
www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/indigenous-campaign.jpg/_jcr_content/renditions/
31 KB
31 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/indigenous-campaign.jpg/_jcr_content/renditions/cq5dam.web.480.320.jpeg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
840101c204f762bcced661851260df367c175cb11a1f0382199438e6069f4792
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher4apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
RefreshHit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
31406
last-modified
Fri, 23 Jul 2021 05:44:22 GMT
server
Apache
etag
"7aae-5c7c3e53bb980"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/jpeg
accept-ranges
bytes
x-amz-cf-id
8tYq4uM90jp2GIVqqWbqEjnj-6WUgDl-zBoIGXJ9ORFcGC4rabKwqw==
cq5dam.web.480.320.jpeg
www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/person-in-wheelchair.jpg/_jcr_content/renditions/
19 KB
19 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/person-in-wheelchair.jpg/_jcr_content/renditions/cq5dam.web.480.320.jpeg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
ed2552e54a92a133c74058700bbf2f0a5aac491645dc76b0b3df8c6e536f9057
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher5apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
RefreshHit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
19577
last-modified
Fri, 23 Jul 2021 05:44:22 GMT
server
Apache
etag
"4c79-5c7c3e53bb980"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/jpeg
accept-ranges
bytes
x-amz-cf-id
KnX4EoSiqm11UfqYdKndozS4R-IU1iEzkjyyaMq5-9c2blfNmP0iQQ==
cq5dam.web.480.320.jpeg
www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/Auslan-support.jpg/_jcr_content/renditions/
21 KB
22 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/Auslan-support.jpg/_jcr_content/renditions/cq5dam.web.480.320.jpeg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
198fba2710150fcdddb1d0358f74e68666dc1ba10004922061011b35fc3696a0
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher4apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
RefreshHit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
21952
last-modified
Fri, 23 Jul 2021 05:44:22 GMT
server
Apache
etag
"55c0-5c7c3e53bb980"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/jpeg
accept-ranges
bytes
x-amz-cf-id
6h27FvUTVYya_8Ad-6xFRA23W7AIR806vbD5CsegwxslguHZ95ndDw==
cq5dam.web.480.320.jpeg
www.australia.gov.au/content/dam/australia/business-and-employers/laptop.jpg/_jcr_content/renditions/
17 KB
17 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/business-and-employers/laptop.jpg/_jcr_content/renditions/cq5dam.web.480.320.jpeg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
3d1e4c989e97d1b029a7661ad7622d8b2189b89d1663bad582bc66fc6af98f96
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher8apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
RefreshHit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
17258
last-modified
Thu, 22 Jul 2021 06:36:21 GMT
server
Apache
etag
"436a-5c7b0814c8340"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/jpeg
accept-ranges
bytes
x-amz-cf-id
9Jn7-7tSVTgzn-ndJnJVQcva-I38iaiDccWRJ8427mMckEJKX9mL_Q==
cq5dam.web.480.320.jpeg
www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/Emergency-services.jpg/_jcr_content/renditions/
17 KB
17 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/Emergency-services.jpg/_jcr_content/renditions/cq5dam.web.480.320.jpeg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
d6d0a4ab8054ce10cd44ff71777123ba5c24df815e3162722ac76613dc3ce369
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher3apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
RefreshHit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
17455
last-modified
Fri, 23 Jul 2021 05:44:22 GMT
server
Apache
etag
"442f-5c7c3e53bb980"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/jpeg
accept-ranges
bytes
x-amz-cf-id
fdrXg_06TW6tesyPabAoDA0W6U9XaZSm6OcpsHNs6ikBXSmGdweSUA==
cq5dam.web.480.320.jpeg
www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/Help-is-here.jpg/_jcr_content/renditions/
10 KB
11 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/Help-is-here.jpg/_jcr_content/renditions/cq5dam.web.480.320.jpeg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
0a454a4960af369c983a5da1ea8763b71a19b9cd52e182b65bed2738e492c7a6
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher6apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
RefreshHit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
10627
last-modified
Fri, 23 Jul 2021 05:44:22 GMT
server
Apache
etag
"2983-5c7c3e53bb980"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/jpeg
accept-ranges
bytes
x-amz-cf-id
4_nZqXXa6SeXXDH6VWGtURoizKdS61LkZ2ca84FrpyD4X22DKfF15A==
cq5dam.web.480.320.jpeg
www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/food-delivery.jpg/_jcr_content/renditions/
25 KB
25 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/food-delivery.jpg/_jcr_content/renditions/cq5dam.web.480.320.jpeg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
cfa1d63ae0c735a9a1e12369e9947756b3944bd50b25284076f8781d8f2c5eda
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher4apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
RefreshHit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
25279
last-modified
Fri, 23 Jul 2021 06:23:01 GMT
server
Apache
etag
"62bf-5c7c46f74db40"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/jpeg
accept-ranges
bytes
x-amz-cf-id
wwUcRkA-u8mEj0uDSn-Nd-WRI_nk3taDzSbMlcqVhqNBGJTghjr7BA==
cq5dam.web.480.320.jpeg
www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/community-visit.jpg/_jcr_content/renditions/
43 KB
44 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/vulnerable-communities-v2/community-visit.jpg/_jcr_content/renditions/cq5dam.web.480.320.jpeg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
ade5c62a9e43917852017792caba015642a4c2541fdd74ce4c21ebe74f2a2e73
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher6apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
RefreshHit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
44345
last-modified
Fri, 23 Jul 2021 06:28:19 GMT
server
Apache
etag
"ad39-5c7c4826926c0"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/jpeg
accept-ranges
bytes
x-amz-cf-id
d8z1cJjMLuSk0BtCemffRtVRZtBd4OqJIAxsS8C4KPAaRQkDfL93fA==
cq5dam.web.480.320.jpeg
www.australia.gov.au/content/dam/australia/travel-and-consumers/COVID-mythbusting.jpg/_jcr_content/renditions/
35 KB
35 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/travel-and-consumers/COVID-mythbusting.jpg/_jcr_content/renditions/cq5dam.web.480.320.jpeg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
091d19e4db9df7476021c9a6c3f74c4869b0a0601684313cea4431dd6f1b372f
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher7apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
RefreshHit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
35676
last-modified
Fri, 03 Jul 2020 01:36:07 GMT
server
Apache
etag
"8b5c-5a97f8c84afc0"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/jpeg
accept-ranges
bytes
x-amz-cf-id
YKU13Xl3JYN4JMRCyVnKEsJXhr4pE-e2mj394WD8Ocgu096fCA5xlw==
cq5dam.web.480.320.jpeg
www.australia.gov.au/content/dam/australia/travel-and-consumers/Travel-Consumers_KU02_C02.jpg/_jcr_content/renditions/
17 KB
17 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/travel-and-consumers/Travel-Consumers_KU02_C02.jpg/_jcr_content/renditions/cq5dam.web.480.320.jpeg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
45586b1ebaa5ebb9adb0b7a87823b9a8e6b34725a4e7cec8a995f1f0df4f975b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher2apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
RefreshHit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
16919
last-modified
Fri, 03 Jul 2020 01:36:07 GMT
server
Apache
etag
"4217-5a97f8c84afc0"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/jpeg
accept-ranges
bytes
x-amz-cf-id
RWtjOGM_SpdgoUpYcuojgRO-SXdfOMdFTVwvy-bgV_1eFiDCawvd-Q==
cq5dam.web.480.320.jpeg
www.australia.gov.au/content/dam/australia/travel-and-consumers/airport.jpg/_jcr_content/renditions/
28 KB
29 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/travel-and-consumers/airport.jpg/_jcr_content/renditions/cq5dam.web.480.320.jpeg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
c45814ca77671b9ffaec3a5f869dbf474e067b5733c02bff4f9202c906d7bef4
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher6apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:08:44 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
age
31
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
28868
last-modified
Fri, 23 Jul 2021 07:52:40 GMT
server
Apache
etag
"70c4-5c7c5b011e200"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/jpeg
accept-ranges
bytes
x-amz-cf-id
XsABhyB2rKC5JvIKZYibyus0TpqnEBOA28QDumUaQLJSYLep4JSr-w==
cq5dam.web.480.320.jpeg
www.australia.gov.au/content/dam/australia/travel-and-consumers/Travel-Consumers_KU02_C04.jpg/_jcr_content/renditions/
28 KB
29 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/travel-and-consumers/Travel-Consumers_KU02_C04.jpg/_jcr_content/renditions/cq5dam.web.480.320.jpeg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
88233288ba6b875416c681ee138016f3fa1621910dc3b15f8966446c4c8fe9b5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher7apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
RefreshHit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
29100
last-modified
Fri, 23 Jul 2021 07:52:40 GMT
server
Apache
etag
"71ac-5c7c5b011e200"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/jpeg
accept-ranges
bytes
x-amz-cf-id
d3Cc0Y7YploRH0SaavZ5-G1Tv90CHG3BRWDMVnXvOluaTWp0n-uT1A==
cq5dam.web.480.320.jpeg
www.australia.gov.au/content/dam/australia/travel-and-consumers/Travel-Consumers_KU02_C05.jpg/_jcr_content/renditions/
15 KB
15 KB
Image
General
Full URL
https://www.australia.gov.au/content/dam/australia/travel-and-consumers/Travel-Consumers_KU02_C05.jpg/_jcr_content/renditions/cq5dam.web.480.320.jpeg
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
13.225.214.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-214-118.ewr50.r.cloudfront.net
Software
Apache /
Resource Hash
738d4b10c409205a96372075765a4f23945299bb181c9ba8d5e426dc33d8c65e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/support-for-communities
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

x-dispatcher
dispatcher7apsoutheast2
strict-transport-security
max-age=63072000; includeSubdomains;
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
via
1.1 3ea7dd920772e2ffb2371e107e093dfc.cloudfront.net (CloudFront)
x-amz-cf-pop
EWR50-C1
x-vhost
publish
x-cache
RefreshHit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
14914
last-modified
Fri, 03 Jul 2020 01:36:07 GMT
server
Apache
etag
"3a42-5a97f8c84afc0"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/jpeg
accept-ranges
bytes
x-amz-cf-id
jrTjE6ceFEU_AeQTIxD2h__JKkA1m4Q1nCjPUWD4v-BUSIgCEfApeg==
dest5.html
dta.demdex.net/ Frame B565
7 KB
3 KB
Document
General
Full URL
https://dta.demdex.net/dest5.html?d_nsid=0
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/930f6e80d16f/64322d2e70b2/launch-f6b7a8bca08c.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.22.152.20 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-22-152-20.compute-1.amazonaws.com
Software
/
Resource Hash
7bea17a80a61ed0f54248b4ffc4c718f7c8ff2619742577a73591d62ce074da8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.australia.gov.au/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Accept-Ranges
bytes
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Type
text/html;charset=UTF-8
DCS
dcs-prod-va6-1-v049-0d1c126bd.edge-va6.demdex.com 0 ms
Expires
Thu, 01 Jan 1970 00:00:00 UTC
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-TID
S9pOTbtdQto=
content-encoding
gzip
date
Mon, 2 Oct 2023 02:09:15 GMT
last-modified
Wed, 28 Jun 2023 13:00:53 GMT
transfer-encoding
chunked
vary
accept-encoding
id
dta.sc.omtrdc.net/
2 B
271 B
XHR
General
Full URL
https://dta.sc.omtrdc.net/id?d_visid_ver=5.0.0&d_fieldgroup=A&mcorgid=538166525E85BAB70A495CBF%40AdobeOrg&mid=46874048174540743492480032872191560702&ts=1696212555339
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/930f6e80d16f/64322d2e70b2/launch-f6b7a8bca08c.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
63.140.38.225 , United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ip-63-140-38-225.data.adobedc.net
Software
jag /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.australia.gov.au/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
server
jag
vary
Origin
content-type
application/x-javascript;charset=utf-8
access-control-allow-origin
https://www.australia.gov.au
p3p
CP="This is not a P3P policy"
cache-control
no-cache, no-store, max-age=0, no-transform, private
access-control-allow-credentials
true
content-length
2
x-xss-protection
1; mode=block
ibs:dpid=411&dpuuid=ZRomSwAAALNCVwNP
dpm.demdex.net/
Redirect Chain
  • https://cm.everesttech.net/cm/dd?d_uuid=52349623869785550633152954696082671268
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=ZRomSwAAALNCVwNP
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=411&dpuuid=ZRomSwAAALNCVwNP
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
HTTP/1.1
Server
54.159.210.101 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-159-210-101.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

DCS
dcs-prod-va6-2-v049-034c6936b.edge-va6.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
sTqMctKWQLo=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Location
https://dpm.demdex.net/ibs:dpid=411&dpuuid=ZRomSwAAALNCVwNP
Date
Mon, 02 Oct 2023 02:09:15 GMT
Cache-Control
no-cache
Server
AMO-cookiemap/1.1
Connection
keep-alive
Content-Length
0
P3P
CP="NOI NID DEVa PSAa PSDa OUR IND PUR COM NAV INT DEM"
delivery
dta.tt.omtrdc.net/rest/v1/
346 B
841 B
XHR
General
Full URL
https://dta.tt.omtrdc.net/rest/v1/delivery?client=dta&sessionId=f7c9acd6a0ae49d8909509e6e180ac6c&version=2.3.1
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/930f6e80d16f/64322d2e70b2/launch-f6b7a8bca08c.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
63.140.38.169 , United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ip-63-140-38-169.data.adobedc.net
Software
jag /
Resource Hash
5bbea3d2a91940e5c0f926212c0c245e2d0a7fa56ba02417ad6210d63329d9da
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.australia.gov.au/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36
Content-Type
text/plain

Response headers

date
Mon, 02 Oct 2023 02:09:15 GMT
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains
accept-ch
Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
server
jag
x-content-type-options
nosniff
vary
origin,access-control-request-method,access-control-request-headers,accept-encoding
content-type
application/json;charset=UTF-8
access-control-allow-origin
https://www.australia.gov.au
cache-control
no-cache, no-store, max-age=0, no-transform, private
access-control-allow-credentials
true
timing-allow-origin
*
x-xss-protection
1; mode=block
x-request-id
0ceb9a0f-5b95-4a8f-bc37-13a97feaa9d3
RCfef762370aac45f4821a4dcdb7da8495-source.min.js
assets.adobedtm.com/930f6e80d16f/64322d2e70b2/bb6c0b8e61a3/
1 KB
960 B
Script
General
Full URL
https://assets.adobedtm.com/930f6e80d16f/64322d2e70b2/bb6c0b8e61a3/RCfef762370aac45f4821a4dcdb7da8495-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/930f6e80d16f/64322d2e70b2/launch-f6b7a8bca08c.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.22.40.226 Liljeholmen, Sweden, ASN1299 (TWELVE99 Arelion, fka Telia Carrier, SE),
Reverse DNS
a2-22-40-226.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
4356e7a763aafb569cd96c8ff994e2ee95c5e37bd2f1e2837f9449d65817496c

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

date
Mon, 02 Oct 2023 02:09:15 GMT
content-encoding
gzip
last-modified
Mon, 20 Jul 2020 02:12:44 GMT
server
AkamaiNetStorage
x-akamai-ew-subworker
8096267
etag
"c3904faa9997d2b2e2e247b64710d1d9:1595211164.695337"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.australia.gov.au
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
676
expires
Mon, 02 Oct 2023 03:09:15 GMT
s67546808676161
dta.sc.omtrdc.net/b/ss/dta-australiagovau-prd/1/JS-2.20.0-LAUN/
43 B
201 B
Image
General
Full URL
https://dta.sc.omtrdc.net/b/ss/dta-australiagovau-prd/1/JS-2.20.0-LAUN/s67546808676161?AQB=1&ndh=1&pf=1&t=1%2F9%2F2023%2019%3A9%3A15%200%20420&sdid=48D76540774DEEA6-2DF2AD676FC96C4F&mid=46874048174540743492480032872191560702&aamlh=7&ce=UTF-8&pageName=aus%3Asupport-for-communities&g=https%3A%2F%2Fwww.australia.gov.au%2Fsupport-for-communities&cc=AUD&ch=home&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&s=1600x1200&c=24&j=1.6&v=N&k=N&bw=1600&bh=1200&mcorgid=538166525E85BAB70A495CBF%40AdobeOrg&AQE=1
Requested by
Host: www.australia.gov.au
URL: https://www.australia.gov.au/support-for-communities
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
63.140.38.225 , United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ip-63-140-38-225.data.adobedc.net
Software
jag /
Resource Hash
a1ecbaed793a1f564c49c671f2dd0ce36f858534ef6d26b55783a06b884cc506
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.australia.gov.au/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 02 Oct 2023 02:09:15 GMT
x-content-type-options
nosniff
last-modified
Tue, 03 Oct 2023 02:09:15 GMT
server
jag
etag
3642588727367860224-4617781376498648696
vary
*
p3p
CP="This is not a P3P policy"
access-control-allow-origin
*
content-type
image/gif;charset=utf-8
cache-control
no-cache, no-store, max-age=0, no-transform, private
content-length
43
x-xss-protection
1; mode=block
expires
Sun, 01 Oct 2023 02:09:15 GMT

Verdicts & Comments Add Verdict or Comment

34 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| documentPictureInPicture object| _satellite boolean| __satelliteLoaded object| adobe function| Visitor object| s_c_il number| s_c_in object| adobeDataLayer function| defaultEventHandler function| _slicedToArray function| _nonIterableRest function| _iterableToArrayLimit function| _arrayWithHoles function| _createForOfIteratorHelper function| _unsupportedIterableToArray function| _arrayLikeToArray function| _typeof object| ___target_traces function| mboxCreate function| mboxDefine function| mboxUpdate object| dataLayer function| setImmediate function| clearImmediate object| regeneratorRuntime function| AppMeasurement_Module_ActivityMap function| AppMeasurement function| s_gi function| s_pgicq number| s_objectID number| s_giq object| s object| s_i_dta-australiagovau-prd

8 Cookies

Domain/Path Name / Value
mymails-myservices.org/ Name: PHPSESSID
Value: tst6qksq4n4rioiluinkkccokn
.australia.gov.au/ Name: at_check
Value: true
.demdex.net/ Name: demdex
Value: 52349623869785550633152954696082671268
.australia.gov.au/ Name: AMCVS_538166525E85BAB70A495CBF%40AdobeOrg
Value: 1
.australia.gov.au/ Name: mbox
Value: session#f7c9acd6a0ae49d8909509e6e180ac6c#1696214416|PC#f7c9acd6a0ae49d8909509e6e180ac6c.34_0#1759457356
.everesttech.net/ Name: everest_g_v2
Value: g_surferid~ZRomSwAAALNCVwNP
.dpm.demdex.net/ Name: dpm
Value: 52349623869785550633152954696082671268
.australia.gov.au/ Name: AMCV_538166525E85BAB70A495CBF%40AdobeOrg
Value: 870038026%7CMCIDTS%7C19633%7CMCMID%7C46874048174540743492480032872191560702%7CMCAAMLH-1696817355%7C7%7CMCAAMB-1696817355%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1696219755s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-19640%7CvVersion%7C5.0.0

1 Console Messages

Source Level URL
Text
network error URL: https://www.googletagmanager.com/gtm.js?id=GTM-PKZK44Z
Message:
Failed to load resource: the server responded with a status of 404 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

assets.adobedtm.com
cm.everesttech.net
dpm.demdex.net
dta.demdex.net
dta.sc.omtrdc.net
dta.tt.omtrdc.net
fonts.googleapis.com
fonts.gstatic.com
href.li
mymails-myservices.org
www.australia.gov.au
www.googletagmanager.com
13.225.214.118
142.251.111.94
172.253.115.95
172.253.63.97
192.0.78.26
2.22.40.226
213.226.123.24
44.198.82.139
52.22.152.20
54.159.210.101
63.140.38.169
63.140.38.225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