Submitted URL: http://rundfunkbeitrag.de/
Effective URL: https://www.rundfunkbeitrag.de/
Submission: On January 15 via api from US

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 43 HTTP transactions. The main IP is 83.169.51.106, located in Germany and belongs to PLUSSERVER-ASN1, DE. The main domain is www.rundfunkbeitrag.de.
TLS certificate: Issued by Thawte RSA CA 2018 on June 20th 2018. Valid for: 2 years.
This is the only time www.rundfunkbeitrag.de was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 45 83.169.51.106 61157 (PLUSSERVE...)
43 1
Apex Domain
Subdomains
Transfer
45 rundfunkbeitrag.de
rundfunkbeitrag.de
www.rundfunkbeitrag.de
1 MB
43 1
Domain Requested by
43 www.rundfunkbeitrag.de www.rundfunkbeitrag.de
2 rundfunkbeitrag.de 2 redirects
43 2

This site contains links to these domains. Also see Links.

Domain
portal.rundfunkbeitrag.de
Subject Issuer Validity Valid
*.rundfunkbeitrag.de
Thawte RSA CA 2018
2018-06-20 -
2020-03-29
2 years crt.sh

This page contains 1 frames:

Primary Page: https://www.rundfunkbeitrag.de/
Frame ID: FCFEAC61C03E6E4DA11B7B46A3C0B111
Requests: 43 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. http://rundfunkbeitrag.de/ HTTP 301
    https://rundfunkbeitrag.de/ HTTP 301
    https://www.rundfunkbeitrag.de/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • script /jquery[.-]([\d.]*\d)[^\/]*\.js/i
  • script /jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?/i
  • script /jquery-ui.*\.js/i

Overall confidence: 100%
Detected patterns
  • script /jquery-ui.*\.js/i

Page Statistics

43
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

2
Subdomains

1
IPs

1
Countries

1155 kB
Transfer

1125 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://rundfunkbeitrag.de/ HTTP 301
    https://rundfunkbeitrag.de/ HTTP 301
    https://www.rundfunkbeitrag.de/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

43 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Cookie set /
www.rundfunkbeitrag.de/
Redirect Chain
  • http://rundfunkbeitrag.de/
  • https://rundfunkbeitrag.de/
  • https://www.rundfunkbeitrag.de/
28 KB
28 KB
Document
General
Full URL
https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
33ffe991a7a84c68af6ab016cef532b85780da2050cfcd80fdea31646c1c7e8d
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Host
www.rundfunkbeitrag.de
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Date
Wed, 15 Jan 2020 18:14:24 GMT
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Last-Modified
Thu, 09 Jan 2020 06:54:07 GMT
Accept-Ranges
bytes
Content-Length
28342
Cache-Control
no-transform
Connection
close
Content-Type
text/html; charset=UTF-8
Set-Cookie
41jf_78VM=S8rJVGsJECy8B8xwuYFgs2pWbBqUMRIwGq/GvQdIpzWACHB9OJQqZHcYwGWyDkiKzCSx/zJe4HORfW2kb2hPLuMkApxHj8q01FL7BMt5T9FPc63vv4Mwb3ypgHn1P4vLUrmhLcT2jmWTFEEb0FxkJyBpDJywA3akex536Q9tb7WRaD8lG8qoRgNajB33OBzhkxGzZqDaMh6gImEAAAAB; Path=/; HttpOnly

Redirect headers

Date
Wed, 15 Jan 2020 18:14:23 GMT
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Location
https://www.rundfunkbeitrag.de/
Content-Length
239
Connection
close
Content-Type
text/html; charset=iso-8859-1
Set-Cookie
eSXo_4qqr=F+ab/s7V0uIdkBFwuYFgs2pWbBqUMQ9Y1Ph5qdr8V/3/8qOEb2NSbVaovjzqeOztq2iBm++ooT2Z3gHiK6eYuNMTza/Ih5xJdnD8UBA0BtLCG+ws7X+Yc61oZ56cVYvi1y1yDfPeJkI++n1yio/va+kw2TDUwX5D6rsQbZySoHsNW5eN8VHmPM/BCsrMSRrtPzqbV10xo2JppEEAAAAB; Path=/; HttpOnly
all.css
www.rundfunkbeitrag.de/shared/css/
143 KB
143 KB
Stylesheet
General
Full URL
https://www.rundfunkbeitrag.de/shared/css/all.css
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
cf2a2fcad620a44869feb13dd1d660aa8f64098c7a8b9b615e6ddc82d7f37fd5
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
text/css
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
146015
X-XSS-Protection
1; mode=block
additional.css
www.rundfunkbeitrag.de/shared/css/
103 KB
103 KB
Stylesheet
General
Full URL
https://www.rundfunkbeitrag.de/shared/css/additional.css
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
56a49acf3c941ab8ac5ccd2342df4d8224b78b8e982b9ab6f0adea33bf542bed
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
text/css
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
105169
X-XSS-Protection
1; mode=block
jquery.fluidContentScroller.css
www.rundfunkbeitrag.de/shared/css/
2 KB
3 KB
Stylesheet
General
Full URL
https://www.rundfunkbeitrag.de/shared/css/jquery.fluidContentScroller.css
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
3a3d10ae3f16fd2e38c157cc573de9a5ea8d5f63c25fc8a36e9105456c06c602
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
text/css
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
2134
X-XSS-Protection
1; mode=block
jquery-ui.structure.min.css
www.rundfunkbeitrag.de/shared/css/
2 KB
2 KB
Stylesheet
General
Full URL
https://www.rundfunkbeitrag.de/shared/css/jquery-ui.structure.min.css
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
b2c770301547107d25f072f12933062c3b0ddb8583e27496f231f9e2417ff067
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
text/css
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
1592
X-XSS-Protection
1; mode=block
rundfunkbeitrag.css
www.rundfunkbeitrag.de/shared/css/
16 KB
17 KB
Stylesheet
General
Full URL
https://www.rundfunkbeitrag.de/shared/css/rundfunkbeitrag.css
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
8182f0f087bf1f238606a29b870076b0a09f22143016d937122124cad146489d
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
text/css
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
16825
X-XSS-Protection
1; mode=block
tooltipster.css
www.rundfunkbeitrag.de/shared/css/
12 KB
12 KB
Stylesheet
General
Full URL
https://www.rundfunkbeitrag.de/shared/css/tooltipster.css
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
176e4cce9fa7ba2c4ce49482c56f8cf82c9dc2243f8fb5f540d14305d12ea75d
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
text/css
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
11871
X-XSS-Protection
1; mode=block
ie10-viewport-bug-workaround.css
www.rundfunkbeitrag.de/shared/css/
519 B
1 KB
Stylesheet
General
Full URL
https://www.rundfunkbeitrag.de/shared/css/ie10-viewport-bug-workaround.css
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
3184b468597748509039c40b6d99bd06d0dcf5087057f98596ff600b6266d0e3
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
text/css
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
519
X-XSS-Protection
1; mode=block
jquery-1.12.2.min.js
www.rundfunkbeitrag.de/shared/js/
95 KB
96 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/jquery-1.12.2.min.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
95914789b5f3307a3718679e867d61b9d4c03f749cd2e2970570331d7d6c8ed9
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
text/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
97244
X-XSS-Protection
1; mode=block
jquery-ui.min.js
www.rundfunkbeitrag.de/shared/js/libs/
33 KB
34 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/libs/jquery-ui.min.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
aa55b4d6b6f11f05e14a4935e62771323839f2ca116f7cdd197fd6758bdbedc4
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
text/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
33856
X-XSS-Protection
1; mode=block
jquery.placeholder.js
www.rundfunkbeitrag.de/shared/js/libs/
2 KB
2 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/libs/jquery.placeholder.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
4846d07c768017c60ade2bc3008f6a4c6bfc53e610535fb5b490cd9bdc7a2f2d
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
text/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
1617
X-XSS-Protection
1; mode=block
jquery.tooltipster.js
www.rundfunkbeitrag.de/shared/js/libs/
48 KB
48 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/libs/jquery.tooltipster.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
4cb8c41e9aa47580be3385fc3a78c5dd8144f05d6c6b179cafef92de3c274254
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
text/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
48710
X-XSS-Protection
1; mode=block
webcodes.js
www.rundfunkbeitrag.de/common/js/
49 KB
50 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/common/js/webcodes.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
dabb5bf8a6a54d6c4b3cb1901a596b34c603eed80508e5f16b03d2b462c4adcc
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:05 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
text/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
50058
X-XSS-Protection
1; mode=block
zielgruppenteaser-bb.jpg
www.rundfunkbeitrag.de/e2135/
68 KB
69 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/e2135/zielgruppenteaser-bb.jpg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
d13dd326d3471f7779284029f37be119228dda5c1c98876232b10cd4681b021a
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:07 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
image/jpeg
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
70016
X-XSS-Protection
1; mode=block
zielgruppenteaser-ui.jpg
www.rundfunkbeitrag.de/e2143/
67 KB
67 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/e2143/zielgruppenteaser-ui.jpg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
205cb03c80acbf51681df8573a5a96e3c87148b1c1f5a8e73f9b3438fb136492
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
image/jpeg
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
68211
X-XSS-Protection
1; mode=block
zielgruppenteaser-eg.jpg
www.rundfunkbeitrag.de/e2146/
75 KB
76 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/e2146/zielgruppenteaser-eg.jpg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
4398be3324883e5f0c98409487c9b275b305acfa71e159508c120caf82433be5
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:25 GMT
Content-Type
image/jpeg
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
77182
X-XSS-Protection
1; mode=block
bootstrap.js
www.rundfunkbeitrag.de/shared/js/
67 KB
68 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/bootstrap.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
defc39740ac1859d8e2785ed473208409627e87addd5f78f2deaacb93a12d51d
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:25 GMT
Content-Type
text/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
68954
X-XSS-Protection
1; mode=block
rundfunkbeitrag.js
www.rundfunkbeitrag.de/shared/js/
21 KB
22 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/rundfunkbeitrag.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
5bb6aac5c474ac3ba3877c441f3bd195ef782d76c3a42d6f9d21b63f90dde5e5
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:25 GMT
Content-Type
text/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
21595
X-XSS-Protection
1; mode=block
glossar.js
www.rundfunkbeitrag.de/shared/js/
12 KB
12 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/glossar.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
91c0c3396b5dc4046c58604ada8b2bdc7f6cea461c5efb8eff55b393ee7510a2
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:25 GMT
Content-Type
text/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
12065
X-XSS-Protection
1; mode=block
ie10-viewport-bug-workaround.js
www.rundfunkbeitrag.de/shared/js/
641 B
1 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/ie10-viewport-bug-workaround.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
f663fd5d5698e04a8e56de60c13c54abcb6943adcb21c3d5e80866d0eda0604d
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:25 GMT
Content-Type
text/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
641
X-XSS-Protection
1; mode=block
rand.bg.js
www.rundfunkbeitrag.de/shared/js/
352 B
1 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/rand.bg.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
3335fc5b0a3164bae2ade3a6a0694b38fdf58903554a2c0fd2b5e7f3769fbf16
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:25 GMT
Content-Type
text/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
352
X-XSS-Protection
1; mode=block
jquery.fluidContentScroller.js
www.rundfunkbeitrag.de/shared/js/
19 KB
20 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/jquery.fluidContentScroller.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
bcc9614a247c5a6ada0feeea034f9ecb3e5da05b364fa80299e6b19eec111fb7
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:25 GMT
Content-Type
text/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
19265
X-XSS-Protection
1; mode=block
jquery_circleProgress.js
www.rundfunkbeitrag.de/shared/js/libs/
14 KB
15 KB
Script
General
Full URL
https://www.rundfunkbeitrag.de/shared/js/libs/jquery_circleProgress.js
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
4553493f4536341aee42450d7104f8f36598243b7be6c91381aa6fb298d75704
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:25 GMT
Content-Type
text/javascript
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
14679
X-XSS-Protection
1; mode=block
senderlogos-1.png
www.rundfunkbeitrag.de/shared/images/
72 KB
73 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/images/senderlogos-1.png
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
0f3fb0eb197b729db0253ba667604c372904fe4fa492fc07875e5c2618c4b5e2
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
image/png
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
73732
X-XSS-Protection
1; mode=block
einfach-haus-gruen.svg
www.rundfunkbeitrag.de/shared/icons/
1 KB
2 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/einfach-haus-gruen.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
2fb6c668b9c036ce02da151a71bd820ad57e0e4e21a356beb813ac5554aa27d6
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
1135
X-XSS-Protection
1; mode=block
logo_beitragsservice_2017.png
www.rundfunkbeitrag.de/shared/images/
9 KB
10 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/images/logo_beitragsservice_2017.png
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
5104f8460a3658d2fa0e81a1a758563337710a44bdb133333993ea99687ca7d3
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
image/png
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
9709
X-XSS-Protection
1; mode=block
einfach-lupe.svg
www.rundfunkbeitrag.de/shared/icons/
1 KB
2 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/einfach-lupe.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
380ccda59e1b893c0ae3d21704ab463ea5f69c42cd65a7424878e00a2031d993
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
1403
X-XSS-Protection
1; mode=block
bodybg.jpg
www.rundfunkbeitrag.de/shared/images/
747 B
1 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/images/bodybg.jpg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
44c18066c3f15da7ffc3554ffac755c68c77c1d2bda9e973f8ee08fe0e73404f
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
image/jpeg
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
747
X-XSS-Protection
1; mode=block
info.svg
www.rundfunkbeitrag.de/shared/icons/
2 KB
2 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/info.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
ec30f91d572ab4a8650364ef0e41167564e1d4cbbaf6831a362d16e177ed1f21
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
1685
X-XSS-Protection
1; mode=block
haus.svg
www.rundfunkbeitrag.de/shared/icons/
2 KB
3 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/haus.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
d75d318fe84c73be6bb5ef6fe47f959d0c402a9a5b59c7e3e915622566356c83
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
2157
X-XSS-Protection
1; mode=block
ermaessigung-auf-dunkel.svg
www.rundfunkbeitrag.de/shared/icons/
3 KB
4 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/ermaessigung-auf-dunkel.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
42edcbbeb9395a2e7ec9a4af2b1bb6eca1379d480e32f821f537946132c6de0a
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
3231
X-XSS-Protection
1; mode=block
formular-stift.svg
www.rundfunkbeitrag.de/shared/icons/
2 KB
3 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/formular-stift.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
94f158d73d89ccabb2442cf94338c5f18a1812f2c12bedd5fed1bc4207bda251
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
2259
X-XSS-Protection
1; mode=block
kontaktformular.svg
www.rundfunkbeitrag.de/shared/icons/
2 KB
3 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/kontaktformular.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
0c31efa17b7f855e9d54a0fe2f94e489b3bad9ea133fd9d10fce3e7b8d3e77db
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
1885
X-XSS-Protection
1; mode=block
haus-durchgestrichen.svg
www.rundfunkbeitrag.de/shared/icons/
2 KB
2 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/haus-durchgestrichen.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
9b4eb7fa2b3c257b5e676657bd68bd95232895d7b0556bad9c4a96571a1de573
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
1800
X-XSS-Protection
1; mode=block
weitere-formulare.svg
www.rundfunkbeitrag.de/shared/icons/
3 KB
3 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/weitere-formulare.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
a4bef26a6397626203cefb8a3bb6babcfd6c9e35bf868ec72a542baac84c514d
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
2635
X-XSS-Protection
1; mode=block
login.svg
www.rundfunkbeitrag.de/shared/icons/
1 KB
2 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/login.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
8e51d18c79f4da5bcbc0fb244f2574bcb5e1f0c1c2a1ef2206f030d63892182b
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:25 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
1289
X-XSS-Protection
1; mode=block
taschenrechner.svg
www.rundfunkbeitrag.de/shared/icons/
3 KB
3 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/taschenrechner.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
d13bf1cd7b4ae9f5cef514e5f905fa4fff41e0b332c6e67dfd23b8eeca6422dc
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:07 GMT
Date
Wed, 15 Jan 2020 18:14:25 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
2851
X-XSS-Protection
1; mode=block
unternehmen.svg
www.rundfunkbeitrag.de/shared/icons/
3 KB
4 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/unternehmen.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
15ae1eeeb2355451ed3d5a81f63474d2780698d1770758540015b57a63d351f5
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:26 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
3504
X-XSS-Protection
1; mode=block
einrichtung.svg
www.rundfunkbeitrag.de/shared/icons/
2 KB
3 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/icons/einrichtung.svg
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
120f60ab61d53a0e522b1098d6726ebec4704fb3f31b8f5a4babfa367b15e8fc
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:26 GMT
Content-Type
image/svg+xml
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
2408
X-XSS-Protection
1; mode=block
titillium-semibold.woff
www.rundfunkbeitrag.de/shared/fonts/
27 KB
28 KB
Font
General
Full URL
https://www.rundfunkbeitrag.de/shared/fonts/titillium-semibold.woff
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
7f4ac6b291665969eb8f881a72c0358dde1e3d15dacb810f88bc23fefbfe51ef
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
Origin
https://www.rundfunkbeitrag.de

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
text/plain; charset=UTF-8
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
28156
X-XSS-Protection
1; mode=block
titillium-regular.woff
www.rundfunkbeitrag.de/shared/fonts/
18 KB
19 KB
Font
General
Full URL
https://www.rundfunkbeitrag.de/shared/fonts/titillium-regular.woff
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
2f85fcbdbbeabc9de559862c77e15c800a87dc4dc38d1bde7dd62a44002dad39
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36
Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
Origin
https://www.rundfunkbeitrag.de

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
text/plain; charset=UTF-8
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
18236
X-XSS-Protection
1; mode=block
glyphicons-halflings-regular.woff2
www.rundfunkbeitrag.de/shared/fonts/
18 KB
18 KB
Font
General
Full URL
https://www.rundfunkbeitrag.de/shared/fonts/glyphicons-halflings-regular.woff2
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
fe185d11a49676890d47bb783312a0cda5a44c4039214094e7957b4c040ef11c
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36
Referer
https://www.rundfunkbeitrag.de/shared/css/all.css
Origin
https://www.rundfunkbeitrag.de

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:24 GMT
Content-Type
text/plain; charset=UTF-8
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
18028
X-XSS-Protection
1; mode=block
senderlogos-4.png
www.rundfunkbeitrag.de/shared/images/
76 KB
77 KB
Image
General
Full URL
https://www.rundfunkbeitrag.de/shared/images/senderlogos-4.png
Requested by
Host: www.rundfunkbeitrag.de
URL: https://www.rundfunkbeitrag.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
83.169.51.106 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
www.rundfunkbeitrag.de
Software
/
Resource Hash
f0906774fdd8fadbe7e41a03a5a5994bb177c82b269d0223b86f7d410a17b28d
Security Headers
Name Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rundfunkbeitrag.de/shared/css/additional.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Thu, 09 Jan 2020 06:54:06 GMT
Date
Wed, 15 Jan 2020 18:14:26 GMT
Content-Type
image/png
Cache-Control
no-transform
Content-Security-Policy
default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Connection
close
Accept-Ranges
bytes
Content-Length
78175
X-XSS-Protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

22 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onformdata object| onpointerrawupdate function| $ function| jQuery object| webcodes object| jQuery11220785101514280121 string| searchAPIKey function| searchAPICallTracking function| GetSearchBaseUrl function| htmlReplace function| GetURLParameter function| openTabViaSelect function| AssembleUrlParameter function| GetPagination function| checkHashLocation function| openBootstrapAccordion function| openElement function| rundfunkbeitrag function| setElementHeightPerRow object| glossar function| initGlossar function| hideElementTooltips

1 Cookies

Domain/Path Name / Value
www.rundfunkbeitrag.de/ Name: 41jf_78VM
Value: 5h62l0AAfoeGyO9wuYFgs2pWbBqUMV6gjHsbYFzc8ugKqByhLSiXNfJhcsAZqXwChiLbwWP/3GL3C+rYzjlAnK4KXX2dCvclNpm2h3VpK4o1KdiIBw2P7EIdhHbhUuFDGwR4FqVKFn+JZRhGWNKQxFdSqUUtTL8oCu6Jsq/X+iG4qRokQ+tsWGjrXcTfnoHN4eRLgptXmNQjl2oAAAAB

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' rundfunkbeitrag.de *.rundfunkbeitrag.de 'unsafe-inline' 'unsafe-eval'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

rundfunkbeitrag.de
www.rundfunkbeitrag.de
83.169.51.106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