Submitted URL: http://aupaysdesbenes.com/login.php
Effective URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252...
Submission Tags: phishtake
Submission: On April 15 via api from JP

Summary

This website contacted 21 IPs in 3 countries across 24 domains to perform 50 HTTP transactions. The main IP is 54.76.255.128, located in Dublin, Ireland and belongs to AMAZON-02, US. The main domain is account.e.jimdo.com.
TLS certificate: Issued by RapidSSL RSA CA 2018 on May 8th 2019. Valid for: 2 years.
This is the only time account.e.jimdo.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

Domain Requested by
7 account.e.jimdo.com 2 redirects account.e.jimdo.com
5 connect.facebook.net account-assets.jimstatic.com
connect.facebook.net
www.googletagmanager.com
4 www.google.de account.e.jimdo.com
4 www.google.com 3 redirects account.e.jimdo.com
4 googleads.g.doubleclick.net 3 redirects www.googleadservices.com
4 www.googleadservices.com www.googletagmanager.com
www.googleadservices.com
3 www.google-analytics.com www.googletagmanager.com
www.google-analytics.com
account.e.jimdo.com
3 account-assets.jimstatic.com account.e.jimdo.com
2 tr.outbrain.com amplify.outbrain.com
account.e.jimdo.com
2 s.pinimg.com www.googletagmanager.com
s.pinimg.com
2 www.googletagmanager.com www.jimdo.com
www.googletagmanager.com
1 t.jimdo-platform.net www.jimdo.com
1 www.facebook.com account.e.jimdo.com
1 cdn.taboola.com account.e.jimdo.com
1 amplify.outbrain.com account.e.jimdo.com
1 3jveabar50.execute-api.eu-west-1.amazonaws.com account.e.jimdo.com
1 www.jimdo.com account.e.jimdo.com
1 try.abtasty.com account.e.jimdo.com
1 jimdo.github.io account.e.jimdo.com
1 webteam.jimstatic.com account.e.jimdo.com
1 cms.e.jimdo.com 1 redirects
1 www.aupaysdesbenes.com 1 redirects
1 aupaysdesbenes.com 1 redirects
0 cx.atdmt.com Failed
0 ct.pinterest.com Failed s.pinimg.com
account.e.jimdo.com
0 px.ads.linkedin.com Failed account.e.jimdo.com
0 p1.zemanta.com Failed account.e.jimdo.com
0 snap.licdn.com Failed www.googletagmanager.com
0 bat.bing.com Failed www.googletagmanager.com
50 29

This site contains no links.

Subject Issuer Validity Valid
*.e.jimdo.com
RapidSSL RSA CA 2018
2019-05-08 -
2021-07-06
2 years crt.sh
*.jimstatic.com
GlobalSign Atlas R3 DV TLS CA 2020
2021-03-22 -
2022-04-23
a year crt.sh
www.github.com
DigiCert SHA2 High Assurance Server CA
2020-05-06 -
2022-04-14
2 years crt.sh
try.abtasty.com
Amazon
2020-08-25 -
2021-09-24
a year crt.sh
*.jimdo.com
GlobalSign Atlas R3 DV TLS CA 2020
2021-03-22 -
2022-04-23
a year crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2021-02-10 -
2021-05-10
3 months crt.sh
*.google-analytics.com
GTS CA 1O1
2021-03-16 -
2021-06-08
3 months crt.sh
*.execute-api.eu-west-1.amazonaws.com
Amazon
2020-09-12 -
2021-10-14
a year crt.sh
www.googleadservices.com
GTS CA 1O1
2021-03-16 -
2021-06-08
3 months crt.sh
*.pinterest.com
DigiCert SHA2 High Assurance Server CA
2020-07-16 -
2021-08-04
a year crt.sh
*.outbrain.com
DigiCert SHA2 Secure Server CA
2020-03-09 -
2021-06-08
a year crt.sh
*.taboola.com
DigiCert TLS RSA SHA256 2020 CA1
2020-11-25 -
2021-12-26
a year crt.sh
*.googleadservices.com
GTS CA 1O1
2021-03-16 -
2021-06-08
3 months crt.sh
*.g.doubleclick.net
GTS CA 1O1
2021-03-16 -
2021-06-08
3 months crt.sh
www.google.com
GTS CA 1O1
2021-03-16 -
2021-06-08
3 months crt.sh
www.google.de
GTS CA 1O1
2021-03-16 -
2021-06-08
3 months crt.sh
*.google.de
GTS CA 1O1
2021-03-16 -
2021-06-08
3 months crt.sh
*.jimdo-platform.net
Amazon
2020-08-09 -
2021-09-09
a year crt.sh

This page contains 1 frames:

Primary Page: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Frame ID: DD2BD9CDED51049AB7581E4218EEFA3E
Requests: 52 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. http://aupaysdesbenes.com/login.php HTTP 301
    https://www.aupaysdesbenes.com/login.php HTTP 302
    https://cms.e.jimdo.com/app/oidc/authenticate?websiteId=se0fcd5851c6c9784 HTTP 302
    https://account.e.jimdo.com/openid/authorize?response_type=code&redirect_uri=https%3A%2F%2Fcms.e.jimdo.c... HTTP 302
    https://account.e.jimdo.com/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri... HTTP 302
    https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • url /\.php(?:$|\?)/i

Page Statistics

50
Requests

82 %
HTTPS

35 %
IPv6

24
Domains

29
Subdomains

21
IPs

3
Countries

768 kB
Transfer

2238 kB
Size

15
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://aupaysdesbenes.com/login.php HTTP 301
    https://www.aupaysdesbenes.com/login.php HTTP 302
    https://cms.e.jimdo.com/app/oidc/authenticate?websiteId=se0fcd5851c6c9784 HTTP 302
    https://account.e.jimdo.com/openid/authorize?response_type=code&redirect_uri=https%3A%2F%2Fcms.e.jimdo.com%2Fapp%2Foidc%2Fauthenticate%2Ffinish&client_id=cms&nonce=b92c8741401bcce13c4be707bbca08f6&state=eyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9&scope=openid HTTP 302
    https://account.e.jimdo.com/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid HTTP 302
    https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 41
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/835642691/?random=1604606502&cv=9&fst=1618446481350&num=1&value=0&label=syTPCMyo-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&async=1&fmt=3&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&ocp_id=kYh3YM_uF9yh7_UP9o6X-Ak&sscte=1&crd=&eitems=ChAI8KXagwYQ_rip2KrptYlAEh0AcEYaelySAvgMO0WT9PlBKtfnuxo0R5hfGgChEA HTTP 302
  • https://www.google.com/pagead/1p-conversion/835642691/?random=1604606502&cv=9&fst=1618446481350&num=1&value=0&label=syTPCMyo-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&async=1&fmt=3&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&sscte=1&crd=&is_vtc=1&ocp_id=kYh3YM_uF9yh7_UP9o6X-Ak&cid=CAQSKQCNIrLMQ9mzI3J9JQhJmWtdRJQsjlOZAkhAXpNZCCQjPKXGBfJjwbpl&eitems=ChAI8KXagwYQ_rip2KrptYlAEh0AcEYaelnJ_FmcU5f8_3JW2BO155agS8U-v4Pckw&random=4069531564&resp=GooglemKTybQhCsO HTTP 302
  • https://www.google.de/pagead/1p-conversion/835642691/?random=1604606502&cv=9&fst=1618446481350&num=1&value=0&label=syTPCMyo-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&async=1&fmt=3&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&sscte=1&crd=&is_vtc=1&ocp_id=kYh3YM_uF9yh7_UP9o6X-Ak&cid=CAQSKQCNIrLMQ9mzI3J9JQhJmWtdRJQsjlOZAkhAXpNZCCQjPKXGBfJjwbpl&eitems=ChAI8KXagwYQ_rip2KrptYlAEh0AcEYaelnJ_FmcU5f8_3JW2BO155agS8U-v4Pckw&random=4069531564&resp=GooglemKTybQhCsO&ipr=y
Request Chain 42
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/835642691/?random=1886332628&cv=9&fst=1618446481354&num=1&value=0&label=FnofCP2RjnUQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&async=1&fmt=3&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&ocp_id=kYh3YN7uF4_a7_UPtcaloAU&sscte=1&crd=&eitems=ChAI8KXagwYQ_rip2KrptYlAEh0AcEYaekA2fYF7zqMOd6X4ZNy8gg0RUAi_z5KWqA HTTP 302
  • https://www.google.com/pagead/1p-conversion/835642691/?random=1886332628&cv=9&fst=1618446481354&num=1&value=0&label=FnofCP2RjnUQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&async=1&fmt=3&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&sscte=1&crd=&is_vtc=1&ocp_id=kYh3YN7uF4_a7_UPtcaloAU&cid=CAQSKQCNIrLMbCydpJ44_wjvl6AiimLUt4xY3ngar2TEeoDytl7X_lkAMurZ&eitems=ChAI8KXagwYQ_rip2KrptYlAEh0AcEYaeqDzw-j0HDh2b3HMfxz40Ysd25oSdtNJWQ&random=2527440209&resp=GooglemKTybQhCsO HTTP 302
  • https://www.google.de/pagead/1p-conversion/835642691/?random=1886332628&cv=9&fst=1618446481354&num=1&value=0&label=FnofCP2RjnUQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&async=1&fmt=3&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&sscte=1&crd=&is_vtc=1&ocp_id=kYh3YN7uF4_a7_UPtcaloAU&cid=CAQSKQCNIrLMbCydpJ44_wjvl6AiimLUt4xY3ngar2TEeoDytl7X_lkAMurZ&eitems=ChAI8KXagwYQ_rip2KrptYlAEh0AcEYaeqDzw-j0HDh2b3HMfxz40Ysd25oSdtNJWQ&random=2527440209&resp=GooglemKTybQhCsO&ipr=y
Request Chain 43
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/835642691/?random=901276126&cv=9&fst=1618446481344&num=1&value=0&label=BCOECNCI-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&async=1&fmt=3&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&ocp_id=kYh3YOrxF9bI7_UPpfO10AY&sscte=1&crd=&eitems=ChAI8KXagwYQ_rip2KrptYlAEh0AcEYaeobxF46cWOQYeVjaizUqY5KXVKxR5rCLug HTTP 302
  • https://www.google.com/pagead/1p-conversion/835642691/?random=901276126&cv=9&fst=1618446481344&num=1&value=0&label=BCOECNCI-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&async=1&fmt=3&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&sscte=1&crd=&is_vtc=1&ocp_id=kYh3YOrxF9bI7_UPpfO10AY&cid=CAQSKQCNIrLMIp3-i_mXu9qb71MewIW1m0dQuRqxSUFq4IeX6ADKu6k-gZ4l&eitems=ChAI8KXagwYQ_rip2KrptYlAEh0AcEYaeuUoXB2649gPk20Nd9E219-_BYwd3-uEug&random=1535435676&resp=GooglemKTybQhCsO HTTP 302
  • https://www.google.de/pagead/1p-conversion/835642691/?random=901276126&cv=9&fst=1618446481344&num=1&value=0&label=BCOECNCI-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&async=1&fmt=3&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&sscte=1&crd=&is_vtc=1&ocp_id=kYh3YOrxF9bI7_UPpfO10AY&cid=CAQSKQCNIrLMIp3-i_mXu9qb71MewIW1m0dQuRqxSUFq4IeX6ADKu6k-gZ4l&eitems=ChAI8KXagwYQ_rip2KrptYlAEh0AcEYaeuUoXB2649gPk20Nd9E219-_BYwd3-uEug&random=1535435676&resp=GooglemKTybQhCsO&ipr=y
Request Chain 50
  • https://www.facebook.com/tr/?id=231792063685557&ev=Microdata&dl=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&rl=&if=false&ts=1618446483091&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Sign%20In%22%7D&cd[OpenGraph]=%7B%7D&cd[Schema.org]=%5B%5D&cd[JSON-LD]=%5B%5D&sw=1600&sh=1200&v=2.9.39&r=stable&ec=1&o=30&fbp=fb.1.1618446481586.1307095097&it=1618446481511&coo=false&dpo=&es=automatic&tm=3&rqm=GET HTTP 0
  • https://cx.atdmt.com/?c=15538734754999637183&f=AYxjrlFU_JRPITC-MarVPEQrVoUG1JnO50xu0zBSRq9TILcd2yWemtPpJVHoCMdu-ujBUm-u8W1PGog0m5zwxs44&id=231792063685557&l=3&v=0

50 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Cookie set /
account.e.jimdo.com/en/accounts/login/
Redirect Chain
  • http://aupaysdesbenes.com/login.php
  • https://www.aupaysdesbenes.com/login.php
  • https://cms.e.jimdo.com/app/oidc/authenticate?websiteId=se0fcd5851c6c9784
  • https://account.e.jimdo.com/openid/authorize?response_type=code&redirect_uri=https%3A%2F%2Fcms.e.jimdo.com%2Fapp%2Foidc%2Fauthenticate%2Ffinish&client_id=cms&nonce=b92c8741401bcce13c4be707bbca08f6&...
  • https://account.e.jimdo.com/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_...
  • https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26clie...
18 KB
20 KB
Document
General
Full URL
https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.76.255.128 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-76-255-128.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
b489e17ce6b0ea7b592a70d2f2ff0c95bc09366cc6f459389bc2e16fad8cd74c
Security Headers
Name Value
Content-Security-Policy frame-src 'self' www.facebook.com staticxx.facebook.com cms.e.jimdo.com dash.e.jimdo.com dash.e.jimdo.com register.jimdo.com cms.jimdo.com *.hotjar.com a.jimdo.com *.fls.doubleclick.net td.jimdo.com; img-src 'self' www.google-analytics.com www.facebook.com www.google.com www.google.de ssl.gstatic.com www.gstatic.com t.jimdo-platform.net *.bunchbox.co td.jimdo.com *.peaksandpies.io data: b97.yahoo.co.jp *.doubleclick.net *.tvsquared.com *.outbrain.com *.quantserve.com www.googleadservices.com *.pinimg.com *.taboola.com *.jimstatic.com www.jimdo.com; default-src 'none'; connect-src 'self' *.hotjar.com *.bugsnag.com t-staging.jimdo-platform.net t.jimdo-platform.net *.abtasty.com *.fullstory.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' connect.facebook.net a.jimdo.com *.jimstatic.com www.google-analytics.com b97.yahoo.co.jp *.doubleclick.net *.tvsquared.com *.outbrain.com *.quantserve.com www.googleadservices.com *.pinimg.com *.taboola.com www.googletagmanager.com tagmanager.google.com s.yimg.jp *.hotjar.com *.bunchbox.co *.peaksandpies.io td.jimdo.com 3jveabar50.execute-api.eu-west-1.amazonaws.com www.jimdo.com *.cloudfront.net/uba.js fullstory.com *.fullstory.com *.unbounce.com *.abtasty.com; font-src 'self' data: jimdo.github.io fonts.gstatic.com *.jimstatic.com; style-src 'self' 'unsafe-inline' jimdo.github.io tagmanager.google.com fonts.googleapis.com b97.yahoo.co.jp *.doubleclick.net *.tvsquared.com *.outbrain.com *.quantserve.com www.googleadservices.com *.pinimg.com *.taboola.com webteam.jimstatic.com *.jimstatic.com
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Host
account.e.jimdo.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Language
en
Content-Security-Policy
frame-src 'self' www.facebook.com staticxx.facebook.com cms.e.jimdo.com dash.e.jimdo.com dash.e.jimdo.com register.jimdo.com cms.jimdo.com *.hotjar.com a.jimdo.com *.fls.doubleclick.net td.jimdo.com; img-src 'self' www.google-analytics.com www.facebook.com www.google.com www.google.de ssl.gstatic.com www.gstatic.com t.jimdo-platform.net *.bunchbox.co td.jimdo.com *.peaksandpies.io data: b97.yahoo.co.jp *.doubleclick.net *.tvsquared.com *.outbrain.com *.quantserve.com www.googleadservices.com *.pinimg.com *.taboola.com *.jimstatic.com www.jimdo.com; default-src 'none'; connect-src 'self' *.hotjar.com *.bugsnag.com t-staging.jimdo-platform.net t.jimdo-platform.net *.abtasty.com *.fullstory.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' connect.facebook.net a.jimdo.com *.jimstatic.com www.google-analytics.com b97.yahoo.co.jp *.doubleclick.net *.tvsquared.com *.outbrain.com *.quantserve.com www.googleadservices.com *.pinimg.com *.taboola.com www.googletagmanager.com tagmanager.google.com s.yimg.jp *.hotjar.com *.bunchbox.co *.peaksandpies.io td.jimdo.com 3jveabar50.execute-api.eu-west-1.amazonaws.com www.jimdo.com *.cloudfront.net/uba.js fullstory.com *.fullstory.com *.unbounce.com *.abtasty.com; font-src 'self' data: jimdo.github.io fonts.gstatic.com *.jimstatic.com; style-src 'self' 'unsafe-inline' jimdo.github.io tagmanager.google.com fonts.googleapis.com b97.yahoo.co.jp *.doubleclick.net *.tvsquared.com *.outbrain.com *.quantserve.com www.googleadservices.com *.pinimg.com *.taboola.com webteam.jimstatic.com *.jimstatic.com
Content-Type
text/html; charset=utf-8
Date
Thu, 15 Apr 2021 00:28:01 GMT
Referrer-Policy
same-origin
Set-Cookie
csrftoken=KdfCkYx2ntBo5yoHTsZq47wVX0kGmcDZyA2neFK08WdRsHx5IXHpiEHt2rAMk0PN; expires=Thu, 14 Apr 2022 00:28:01 GMT; HttpOnly; Max-Age=31449600; Path=/; SameSite=Lax; Secure
Strict-Transport-Security
max-age=15768000
Vary
Cookie, Origin
X-Content-Type-Options
nosniff
X-Frame-Options
DENY
X-XSS-Protection
1; mode=block
Content-Length
17964
Connection
keep-alive

Redirect headers

Content-Type
text/html; charset=utf-8
Date
Thu, 15 Apr 2021 00:28:00 GMT
Location
/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Referrer-Policy
same-origin
Strict-Transport-Security
max-age=15768000
Vary
Cookie, Origin
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
Content-Length
0
Connection
keep-alive
fullstory.js
account.e.jimdo.com/static/js/
4 KB
2 KB
Script
General
Full URL
https://account.e.jimdo.com/static/js/fullstory.js
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.76.255.128 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-76-255-128.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
af1b44f6934184ab75ddb753e7dd281b38bcf75d846caed2e7b73e1175cdbdc9
Security Headers
Name Value
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 15 Apr 2021 00:28:01 GMT
Content-Encoding
gzip
Referrer-Policy
same-origin
Last-Modified
Wed, 14 Apr 2021 13:12:32 GMT
ETag
"6076ea40-10bc"
Strict-Transport-Security
max-age=15768000
Content-Type
text/javascript; charset="utf-8"
Access-Control-Allow-Origin
*
Cache-Control
max-age=60, public
X-Content-Type-Options
nosniff
Connection
keep-alive
Vary
Accept-Encoding, Origin
Content-Length
1690
X-XSS-Protection
1; mode=block
brandon-text.css
webteam.jimstatic.com/brandon-text/base64/
207 KB
156 KB
Stylesheet
General
Full URL
https://webteam.jimstatic.com/brandon-text/base64/brandon-text.css
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.2 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
ddca69b75981a60123406d533e3c6969e78287999f969697bd78eb1b8a235e6c

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 15 Apr 2021 00:28:01 GMT
content-encoding
gzip
last-modified
Thu, 04 Feb 2021 12:03:07 GMT
age
1211871
etag
"4b684750780f86521d936e88e8f01e75"
x-served-by
cache-lcy19238-LCY, cache-hhn4048-HHN
vary
Accept-Encoding
x-cache
HIT, HIT
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
x-timer
S1618446481.096247,VS0,VE0
content-length
159893
x-cache-hits
1, 2
style.css
jimdo.github.io/jimdo-icons/
17 KB
3 KB
Stylesheet
General
Full URL
https://jimdo.github.io/jimdo-icons/style.css
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.199.109.153 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
cdn-185-199-109-153.github.com
Software
GitHub.com /
Resource Hash
6fed05349b94e6b1fb8516b0e8d69d7840f9fa915b18c82491f53d1703914745

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-fastly-request-id
c22cec162deba0e4410be9a9b175e78eeada8c18
date
Thu, 15 Apr 2021 00:28:01 GMT
content-encoding
gzip
age
76
x-cache
HIT
content-length
3194
x-served-by
cache-hhn4060-HHN
access-control-allow-origin
*
last-modified
Mon, 29 Jan 2018 12:36:48 GMT
server
GitHub.com
x-github-request-id
C68A:0DF7:D12F3A:D780A9:6076E550
x-timer
S1618446481.068425,VS0,VE1
etag
W/"5a6f1560-454b"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
via
1.1 varnish
expires
Wed, 14 Apr 2021 12:59:37 GMT
cache-control
max-age=600
accept-ranges
bytes
x-proxy-cache
HIT
x-cache-hits
1
output.f817e8a576b3.css
account-assets.jimstatic.com/static/css/
265 KB
44 KB
Stylesheet
General
Full URL
https://account-assets.jimstatic.com/static/css/output.f817e8a576b3.css
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.2 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
f817e8a576b346bf644c25bb9af0453de6184b2d635dd41aaddd38de9550afd9
Security Headers
Name Value
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

strict-transport-security
max-age=15768000
content-encoding
gzip
x-content-type-options
nosniff
age
20
via
1.1 varnish
x-cache
HIT
content-length
44521
x-xss-protection
1; mode=block
x-served-by
cache-hhn4062-HHN
referrer-policy
same-origin
last-modified
Wed, 14 Apr 2021 13:12:36 GMT
x-timer
S1618446481.079773,VS0,VE1
date
Thu, 15 Apr 2021 00:28:01 GMT
vary
Origin, Accept-Encoding
content-type
text/css; charset="utf-8"
access-control-allow-origin
*
cache-control
public, max-age=31536000
etag
"6076ea44-42299"
accept-ranges
bytes
x-cache-hits
1
bugsnag-v7.min.js
account.e.jimdo.com/static/js/
40 KB
13 KB
Script
General
Full URL
https://account.e.jimdo.com/static/js/bugsnag-v7.min.js
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.76.255.128 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-76-255-128.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
c674a32f1c81fc99d842053b57a09eb7426d5a393ff0b8830b055273aae3b5f0
Security Headers
Name Value
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 15 Apr 2021 00:28:01 GMT
Content-Encoding
gzip
Referrer-Policy
same-origin
Last-Modified
Wed, 14 Apr 2021 13:12:32 GMT
ETag
"6076ea40-9e7b"
Strict-Transport-Security
max-age=15768000
Content-Type
text/javascript; charset="utf-8"
Access-Control-Allow-Origin
*
Cache-Control
max-age=60, public
X-Content-Type-Options
nosniff
Connection
keep-alive
Vary
Accept-Encoding, Origin
Content-Length
12482
X-XSS-Protection
1; mode=block
bugsnag.js
account.e.jimdo.com/static/js/
891 B
957 B
Script
General
Full URL
https://account.e.jimdo.com/static/js/bugsnag.js
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.76.255.128 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-76-255-128.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
a51148e925468811eb6f22b409bfb2780d3f02450d5d9e9fe443f18ef2e74de8
Security Headers
Name Value
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 15 Apr 2021 00:28:01 GMT
Content-Encoding
gzip
Referrer-Policy
same-origin
Last-Modified
Wed, 14 Apr 2021 13:12:32 GMT
ETag
"6076ea40-37b"
Strict-Transport-Security
max-age=15768000
Content-Type
text/javascript; charset="utf-8"
Access-Control-Allow-Origin
*
Cache-Control
max-age=60, public
X-Content-Type-Options
nosniff
Connection
keep-alive
Vary
Accept-Encoding, Origin
Content-Length
477
X-XSS-Protection
1; mode=block
7fa4c10ec0918433b13c068e02c31f04.js
try.abtasty.com/
293 KB
73 KB
Script
General
Full URL
https://try.abtasty.com/7fa4c10ec0918433b13c068e02c31f04.js
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
99.84.156.13 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-99-84-156-13.txl52.r.cloudfront.net
Software
CloudFront /
Resource Hash
e99d1784bc42533baf03485525f1ab9e0a3d2a6be3c5cf662b2460f1784395eb

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 14 Apr 2021 14:00:11 GMT
content-encoding
gzip
last-modified
Wed, 14 Apr 2021 14:00:02 GMT
server
CloudFront
age
37671
etag
W/"1cda94b33818cb5074aa7a8a06f85aed"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript; charset=utf-8
via
1.1 3a415eca835d78c74f508f31b6bbdaf0.cloudfront.net (CloudFront)
cache-control
s-maxage=86400,max-age=30
x-amz-cf-pop
TXL52-C1
x-amz-cf-id
3Ln9rlKJyVtnbfYsreJcdtJ1QOoXlI8NTUKkJYFTdvvUwo5-a1Himw==
cookiebanner.min.js
www.jimdo.com/assets/js/cookiebanner/
62 KB
17 KB
Script
General
Full URL
https://www.jimdo.com/assets/js/cookiebanner/cookiebanner.min.js
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.2 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx/1.15.0 /
Resource Hash
df8cf9f60da68af1ceadc3a4b5a66f447c5102b47048f0e4bd8fa6ad67878ff1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 15 Apr 2021 00:28:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
35
x-cache
HIT, HIT
vary
Accept-Encoding
content-length
16999
x-xss-protection
1; mode=block
x-served-by
cache-lcy19225-LCY, cache-hhn4082-HHN
last-modified
Tue, 13 Apr 2021 16:46:39 GMT
server
nginx/1.15.0
x-frame-options
SAMEORIGIN
etag
W/"6075caef-f914"
strict-transport-security
max-age=31536000
content-type
application/javascript; charset=UTF-8, text/javascript
via
1.1 varnish, 1.1 varnish
cache-control
public, max-age=60
accept-ranges
bytes
x-cache-hits
2, 1
fbconnect.ce85e4f1e7d7.js
account-assets.jimstatic.com/static/facebook/js/
3 KB
1 KB
Script
General
Full URL
https://account-assets.jimstatic.com/static/facebook/js/fbconnect.ce85e4f1e7d7.js
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.2 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
b977b89c6dc9505d4e01130b8f491a8fb045342d1221e6cc51f132762e04febf
Security Headers
Name Value
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

strict-transport-security
max-age=15768000
content-encoding
gzip
x-content-type-options
nosniff
age
1193867
via
1.1 varnish
x-cache
HIT
content-length
1133
x-xss-protection
1; mode=block
x-served-by
cache-hhn4062-HHN
referrer-policy
same-origin
last-modified
Tue, 30 Mar 2021 17:38:01 GMT
x-timer
S1618446481.079764,VS0,VE0
date
Thu, 15 Apr 2021 00:28:01 GMT
vary
Accept-Encoding, Origin
content-type
text/javascript; charset="utf-8"
access-control-allow-origin
*
cache-control
public, max-age=31536000
etag
"606361f9-d20"
accept-ranges
bytes
x-cache-hits
35
output.148899b7241c.js
account-assets.jimstatic.com/static/js/
4 KB
2 KB
Script
General
Full URL
https://account-assets.jimstatic.com/static/js/output.148899b7241c.js
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.2 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
148899b7241cf56bfd928b28dc5c05974f820a060911bd0615de271d4895bd72
Security Headers
Name Value
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

strict-transport-security
max-age=15768000
content-encoding
gzip
x-content-type-options
nosniff
age
20
via
1.1 varnish
x-cache
HIT
content-length
1577
x-xss-protection
1; mode=block
x-served-by
cache-hhn4062-HHN
referrer-policy
same-origin
last-modified
Wed, 14 Apr 2021 13:12:36 GMT
x-timer
S1618446481.187381,VS0,VE0
date
Thu, 15 Apr 2021 00:28:01 GMT
vary
Origin, Accept-Encoding
content-type
text/javascript; charset="utf-8"
access-control-allow-origin
*
cache-control
public, max-age=31536000
etag
"6076ea44-1160"
accept-ranges
bytes
x-cache-hits
1
polyfill.js
account.e.jimdo.com/static/js/
394 B
700 B
Script
General
Full URL
https://account.e.jimdo.com/static/js/polyfill.js
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.76.255.128 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-76-255-128.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
cf2c5a6824216dda4da84202cc0d2963a0d56db5eef51925425504224029b0f8
Security Headers
Name Value
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 15 Apr 2021 00:28:01 GMT
Content-Encoding
gzip
Referrer-Policy
same-origin
Last-Modified
Wed, 14 Apr 2021 13:12:32 GMT
ETag
"6076ea40-18a"
Strict-Transport-Security
max-age=15768000
Content-Type
text/javascript; charset="utf-8"
Access-Control-Allow-Origin
*
Cache-Control
max-age=60, public
X-Content-Type-Options
nosniff
Connection
keep-alive
Vary
Accept-Encoding, Origin
Content-Length
220
X-XSS-Protection
1; mode=block
truncated
/
26 KB
26 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
fdf0eae835758c31c9743604a8232bcfb9c121802f1417bd5f6a88ec3d3ba985

Request headers

Origin
https://account.e.jimdo.com
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Type
application/x-font-woff;charset=utf-8
truncated
/
26 KB
26 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
6ba5354acd5fa927ee3e0ed1efd8161d0356b58425b15be68e7274c3dadd7710

Request headers

Origin
https://account.e.jimdo.com
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Type
application/x-font-woff;charset=utf-8
sdk.js
connect.facebook.net/en_US/
3 KB
2 KB
Script
General
Full URL
https://connect.facebook.net/en_US/sdk.js
Requested by
Host: account-assets.jimstatic.com
URL: https://account-assets.jimstatic.com/static/facebook/js/fbconnect.ce85e4f1e7d7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f013:d:face:b00c:0:3 , United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
42e4b17867f2a4bf8d54f0b26a58bb9f21ec940d6a854fc06966680e302977c8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; preload; includeSubDomains
content-encoding
gzip
x-content-type-options
nosniff
content-md5
fWhMS7XtngCkXLmM8CfJeA==
cross-origin-resource-policy
cross-origin
expires
Thu, 15 Apr 2021 00:34:52 GMT
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
1779
x-fb-rlafr
0
x-fb-debug
fQtdSwC+2MU9cH3RzEgZ47n7r4xUMCzryixdEHt6JtPVLYcbDZS0n7zhfxmaAsHZMfmoyCipKKiarVbJPtsCPQ==
x-fb-trip-id
1679558926
x-fb-content-md5
1238f86cdc9a114cac53ead0edf4e0a7
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
date
Thu, 15 Apr 2021 00:28:01 GMT
x-frame-options
DENY
report-to
{"group":"coep_report","max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
vary
Accept-Encoding
cache-control
public,max-age=1200,stale-while-revalidate=3600
etag
"131703cf0937fa54dd4a83e90b4ae004"
timing-allow-origin
*
priority
u=3,i
access-control-expose-headers
X-FB-Content-MD5
gtm.js
www.googletagmanager.com/
323 KB
73 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-MTHKCKN
Requested by
Host: www.jimdo.com
URL: https://www.jimdo.com/assets/js/cookiebanner/cookiebanner.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
4468a996414ec3f7afd40ef0ed1c2456cc3da9065cf1430ae092637d90fa1810
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 15 Apr 2021 00:28:01 GMT
content-encoding
br
server
Google Tag Manager
access-control-allow-headers
Cache-Control
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
strict-transport-security
max-age=31536000; includeSubDomains
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
74929
x-xss-protection
0
expires
Thu, 15 Apr 2021 00:28:01 GMT
sdk.js
connect.facebook.net/en_US/
216 KB
65 KB
Script
General
Full URL
https://connect.facebook.net/en_US/sdk.js?hash=d1a9562c7d32bb6e952f0e57beb02a94&ua=modern_es6
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/sdk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f013:d:face:b00c:0:3 , United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
425519e04437ad9e88db86063dad9c2882e43b16c9243e651611d98bd04b0ad8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Origin
https://account.e.jimdo.com
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; preload; includeSubDomains
content-encoding
gzip
x-content-type-options
nosniff
content-md5
DYGEmFQpS768PhM0f1VP0A==
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
65484
x-fb-rlafr
0
x-fb-debug
8aI0XsNv7AodWkxxa6rA9iWXHiwSJNSzc6p0wBHlnXmws97mdsRmlmae9tcCanoxtCMssD/qLmrOtRO4ol7SfQ==
x-fb-trip-id
1679558926
x-fb-content-md5
6290a6cb3abdb7364262396c6e7a54c2
x-frame-options
DENY
date
Thu, 15 Apr 2021 00:28:01 GMT
vary
Accept-Encoding
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
X-FB-Content-MD5
cache-control
public,max-age=31536000,stale-while-revalidate=3600,immutable
etag
"fef6b92c44dd500bd319594c86942023"
timing-allow-origin
*
expires
Thu, 14 Apr 2022 23:55:38 GMT
country
3jveabar50.execute-api.eu-west-1.amazonaws.com/prod/
64 B
413 B
Script
General
Full URL
https://3jveabar50.execute-api.eu-west-1.amazonaws.com/prod/country?callback=gtmGetIP
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
99.84.156.62 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-99-84-156-62.txl52.r.cloudfront.net
Software
/
Resource Hash
10cf695eba0f29e6536a9c80474919c8fff3b9a89fd53adaa5c1456bb7aacd23

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 15 Apr 2021 00:28:01 GMT
via
1.1 fe14b43a6dfec5fc809a25185c7fce43.cloudfront.net (CloudFront)
x-amz-cf-pop
TXL52-C1
x-amzn-requestid
33da2b8d-45c8-49e7-83c2-25a2638cdf25
x-cache
Miss from cloudfront
content-type
application/javascript
x-amzn-trace-id
Root=1-60778891-5dab125f2c89baf23b632c93;Sampled=0
x-amz-apigw-id
dzJGwFI2joEFdqw=
content-length
64
x-amz-cf-id
PVrPz1TQaPYO8ROb0fBFSg33mjKvzOivejbW2Lc7X3OWdaW_q4whHQ==
js
www.googletagmanager.com/gtag/
157 KB
58 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-V09JP2JLJ8&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MTHKCKN
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82a::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
638b00a072d04eef7c3cd78bffd2ef219f6a7fed654d87b24edb176d34ffb179
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 15 Apr 2021 00:28:01 GMT
content-encoding
br
server
Google Tag Manager
access-control-allow-headers
Cache-Control
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
strict-transport-security
max-age=31536000; includeSubDomains
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
59142
x-xss-protection
0
expires
Thu, 15 Apr 2021 00:28:01 GMT
analytics.js
www.google-analytics.com/
48 KB
19 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MTHKCKN
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
f79723478f4c48501cd49ac52b81d6244a6562b9d3f08ce8ab208a8b8878d4c4
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Fri, 19 Mar 2021 19:22:18 GMT
server
Golfe2
age
2183
date
Wed, 14 Apr 2021 23:51:38 GMT
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
19463
expires
Thu, 15 Apr 2021 01:51:38 GMT
fbevents.js
connect.facebook.net/en_US/
92 KB
24 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MTHKCKN
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f013:d:face:b00c:0:3 , United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
9ddca568ff519cd935a816baec6f7bfce459656ec5022ec2ba6a6225891022eb
Security Headers
Name Value
Content-Security-Policy default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net attachment.fbsbx.com blob: 'self' chrome-extension://boadgeojelhgndaghljhdicfkmllpafd chrome-extension://dliochdbjfkdbacpmhlcpmleaejidimm;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

content-security-policy
default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net attachment.fbsbx.com blob: 'self' chrome-extension://boadgeojelhgndaghljhdicfkmllpafd chrome-extension://dliochdbjfkdbacpmhlcpmleaejidimm;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c;
content-encoding
gzip
x-content-type-options
nosniff
x-xss-protection
0
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
23960
x-fb-rlafr
0
pragma
public
x-fb-debug
8dA6jEQU8RATq3IthqDGCf0cqtGrKo/cYU4Nc6wG3RtFCgtvYVU6bu5HvWmvdcccOr9py3BIiuBPMdC1O96I7A==
x-fb-trip-id
1679558926
x-frame-options
DENY
date
Thu, 15 Apr 2021 00:28:01 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
content-type
application/x-javascript; charset=utf-8
vary
Accept-Encoding
cache-control
public, max-age=1200
expires
Sat, 01 Jan 2000 00:00:00 GMT
conversion_async.js
www.googleadservices.com/pagead/
36 KB
14 KB
Script
General
Full URL
https://www.googleadservices.com/pagead/conversion_async.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MTHKCKN
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.185.194 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s52-in-f2.1e100.net
Software
cafe /
Resource Hash
bc9d705ee6c02fde87c2069b74221c2172f27d659282a53756f9b3634fab4f27
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 15 Apr 2021 00:28:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
13879
x-xss-protection
0
server
cafe
etag
4168474919333271250
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=3600
timing-allow-origin
*
expires
Thu, 15 Apr 2021 00:28:01 GMT
core.js
s.pinimg.com/ct/
1 KB
1 KB
Script
General
Full URL
https://s.pinimg.com/ct/core.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MTHKCKN
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42:1b::84 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
b0a826fa53a52c446352d13c02654eff897691e910dbf3a3d79b44757fd37fea

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 15 Apr 2021 00:28:01 GMT
fastly-restarts
1
x-cdn
fastly
etag
"c6fbf499a6a1afdef9597a0d274bdd3f"
vary
Accept-Encoding, Origin
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
access-control-max-age
86400
cache-control
max-age=7200
content-length
1136
access-control-expose-headers
X-CDN
bat.js
bat.bing.com/
0
0

insight.min.js
snap.licdn.com/li.lms-analytics/
0
0

obtp.js
amplify.outbrain.com/cp/
7 KB
3 KB
Script
General
Full URL
https://amplify.outbrain.com/cp/obtp.js
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2.18.234.190 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-18-234-190.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
e15eca5878352d8972f4e93b9aed80e34860514c23bfe9ee0a01767a291cf28a

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 15 Apr 2021 00:28:01 GMT
Content-Encoding
gzip
Last-Modified
Mon, 22 Mar 2021 12:03:44 GMT
Server
AkamaiNetStorage
ETag
"c43e7f1b0459d05cce32768dd16af59b:1616414624.063318"
Vary
Accept-Encoding
Content-Type
application/x-javascript
Cache-Control
max-age=1200
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
2864
Expires
Thu, 15 Apr 2021 00:48:01 GMT
tfa.js
cdn.taboola.com/libtrc/unip/1223626/
65 KB
22 KB
Script
General
Full URL
https://cdn.taboola.com/libtrc/unip/1223626/tfa.js
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
199.232.137.44 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
91249ac0f43657443637ac77245dceb9f94a61e84890068423f433f293ac19b7

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-amz-version-id
TYMwRzGIq_jVt0gs4cwF07hx030uf.gV
content-encoding
gzip
etag
"9db46ff2debd96fb6e4c3f5ac42928da"
age
99
x-cache
HIT
x-amz-replication-status
PENDING
content-length
22262
x-amz-id-2
1s/YjJKV3A793zwnGqhTWl5J7p1VhMr4iXmvHwk7zQa++PNBWV8pQy5KskLnpeuqRqwsgg9TTjw=
x-served-by
cache-hhn11543-HHN
last-modified
Mon, 12 Apr 2021 11:01:04 GMT
server
AmazonS3
x-timer
S1618446481.347417,VS0,VE1
date
Thu, 15 Apr 2021 00:28:01 GMT
vary
Accept-Encoding
x-amz-request-id
E3PH0JXTWK587P17
via
1.1 varnish
cache-control
private,max-age=14401
accept-ranges
bytes
content-type
application/javascript; charset=utf-8
abp
23
x-cache-hits
1
/
p1.zemanta.com/p/5784/6101/
0
0

/
px.ads.linkedin.com/collect/
0
0

collect
www.google-analytics.com/j/
0
0

main.dec9de31.js
s.pinimg.com/ct/lib/
49 KB
17 KB
Script
General
Full URL
https://s.pinimg.com/ct/lib/main.dec9de31.js
Requested by
Host: s.pinimg.com
URL: https://s.pinimg.com/ct/core.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42:1b::84 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
850420a74b035447dcf888c73803e7588d07aa16c80c3ee326c7c575186bd001

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 15 Apr 2021 00:28:01 GMT
content-encoding
gzip
fastly-restarts
1
x-cdn
fastly
etag
"534cdacf4ffd94bf57ac75057dd94604"
vary
Accept-Encoding, Origin
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
access-control-max-age
86400
cache-control
max-age=1209600
content-length
17139
access-control-expose-headers
X-CDN
/
www.googleadservices.com/pagead/conversion/835642691/
2 KB
1 KB
Script
General
Full URL
https://www.googleadservices.com/pagead/conversion/835642691/?random=1618446481344&cv=9&fst=1618446481344&num=1&value=0&label=BCOECNCI-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&bttype=purchase&async=1&rfmt=3&fmt=4
Requested by
Host: www.googleadservices.com
URL: https://www.googleadservices.com/pagead/conversion_async.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
142.250.186.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s08-in-f2.1e100.net
Software
cafe /
Resource Hash
735c6d6986e96e1cf5af191afe75fa31f513756eb8757905239ab84bc104a51e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 15 Apr 2021 00:28:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
content-type
text/javascript; charset=UTF-8
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
1409
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.googleadservices.com/pagead/conversion/835642691/
2 KB
2 KB
Script
General
Full URL
https://www.googleadservices.com/pagead/conversion/835642691/?random=1618446481350&cv=9&fst=1618446481350&num=1&value=0&label=syTPCMyo-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&bttype=purchase&async=1&rfmt=3&fmt=4
Requested by
Host: www.googleadservices.com
URL: https://www.googleadservices.com/pagead/conversion_async.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
142.250.186.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s08-in-f2.1e100.net
Software
cafe /
Resource Hash
7a282e201263983db8cba41405ea98d5efa2b6052edd5c20aa55787fb726032a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 15 Apr 2021 00:28:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
content-type
text/javascript; charset=UTF-8
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
1407
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.googleadservices.com/pagead/conversion/835642691/
2 KB
1 KB
Script
General
Full URL
https://www.googleadservices.com/pagead/conversion/835642691/?random=1618446481354&cv=9&fst=1618446481354&num=1&value=0&label=FnofCP2RjnUQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&bttype=purchase&async=1&rfmt=3&fmt=4
Requested by
Host: www.googleadservices.com
URL: https://www.googleadservices.com/pagead/conversion_async.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
142.250.186.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s08-in-f2.1e100.net
Software
cafe /
Resource Hash
989230b96429462e72c0d45700ea9f16b2dc340f388150a435f3687ef194d5d3
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 15 Apr 2021 00:28:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
content-type
text/javascript; charset=UTF-8
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
1410
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
googleads.g.doubleclick.net/pagead/viewthroughconversion/1036062333/
3 KB
1 KB
Script
General
Full URL
https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1036062333/?random=1618446481359&cv=9&fst=1618446481359&num=1&guid=ON&resp=GooglemKTybQhCsO&eid=2505059651&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&async=1&rfmt=3&fmt=4
Requested by
Host: www.googleadservices.com
URL: https://www.googleadservices.com/pagead/conversion_async.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
2837b200f0239ee4b934b54c2324a18960913039fb53b1b17fa8a1e34d8f98ee
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 15 Apr 2021 00:28:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
content-type
text/javascript; charset=UTF-8
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
1242
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
ct.pinterest.com/user/
0
0

/
ct.pinterest.com/v3/
0
0

/
ct.pinterest.com/v3/
0
0

/
www.google.com/pagead/1p-user-list/1036062333/
42 B
108 B
Image
General
Full URL
https://www.google.com/pagead/1p-user-list/1036062333/?random=1618446481359&cv=9&fst=1618444800000&num=1&guid=ON&eid=2505059651&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&async=1&fmt=3&is_vtc=1&random=3074691133&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 15 Apr 2021 00:28:01 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.google.de/pagead/1p-user-list/1036062333/
42 B
108 B
Image
General
Full URL
https://www.google.de/pagead/1p-user-list/1036062333/?random=1618446481359&cv=9&fst=1618444800000&num=1&guid=ON&eid=2505059651&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&async=1&fmt=3&is_vtc=1&random=3074691133&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:801::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 15 Apr 2021 00:28:01 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
cachedClickId
tr.outbrain.com/
35 B
239 B
Script
General
Full URL
https://tr.outbrain.com/cachedClickId?marketerId=00351e8839bd29d0d064769ec103188b15
Requested by
Host: amplify.outbrain.com
URL: https://amplify.outbrain.com/cp/obtp.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
70.42.32.63 , United States, ASN13789 (INTERNAP-BLK3, US),
Reverse DNS
ny.outbrain.com
Software
/
Resource Hash
1d348f9f803c95305f63def9d75fd50e79e54a375e1a4a888edbbea366845580

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 15 Apr 2021 00:28:01 GMT
content-encoding
gzip
X-TraceId
ad8a8856b6bad8f68b34e758d5a1d0cf
Content-Length
56
Content-Type
application/javascript
unifiedPixel
tr.outbrain.com/
43 B
256 B
Image
General
Full URL
https://tr.outbrain.com/unifiedPixel?marketerId=00351e8839bd29d0d064769ec103188b15&obApiVersion=1.1&obtpVersion=1.4.1&name=PAGE_VIEW&dl=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&optOut=false&bust=049712736312902717
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
70.42.32.63 , United States, ASN13789 (INTERNAP-BLK3, US),
Reverse DNS
ny.outbrain.com
Software
/
Resource Hash
33ca751ed175a163bef530ebdcdbd0a2d15997ccbcbf8d50a6f504e8ffac5a5c

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 15 Apr 2021 00:28:01 GMT
Cache-Control
no-cache
X-TraceId
2dce5eb6b878e6581b7860427c58f5a0
content-encoding
gzip
Content-Length
60
Content-Type
image/gif;
/
www.google.de/pagead/1p-conversion/835642691/
Redirect Chain
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/835642691/?random=1604606502&cv=9&fst=1618446481350&num=1&value=0&label=syTPCMyo-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=250505...
  • https://www.google.com/pagead/1p-conversion/835642691/?random=1604606502&cv=9&fst=1618446481350&num=1&value=0&label=syTPCMyo-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=160...
  • https://www.google.de/pagead/1p-conversion/835642691/?random=1604606502&cv=9&fst=1618446481350&num=1&value=0&label=syTPCMyo-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600...
42 B
135 B
Image
General
Full URL
https://www.google.de/pagead/1p-conversion/835642691/?random=1604606502&cv=9&fst=1618446481350&num=1&value=0&label=syTPCMyo-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&async=1&fmt=3&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&sscte=1&crd=&is_vtc=1&ocp_id=kYh3YM_uF9yh7_UP9o6X-Ak&cid=CAQSKQCNIrLMQ9mzI3J9JQhJmWtdRJQsjlOZAkhAXpNZCCQjPKXGBfJjwbpl&eitems=ChAI8KXagwYQ_rip2KrptYlAEh0AcEYaelnJ_FmcU5f8_3JW2BO155agS8U-v4Pckw&random=4069531564&resp=GooglemKTybQhCsO&ipr=y
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 15 Apr 2021 00:28:01 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

pragma
no-cache
date
Thu, 15 Apr 2021 00:28:01 GMT
x-content-type-options
nosniff
server
cafe
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
content-type
image/gif
location
https://www.google.de/pagead/1p-conversion/835642691/?random=1604606502&cv=9&fst=1618446481350&num=1&value=0&label=syTPCMyo-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&async=1&fmt=3&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&sscte=1&crd=&is_vtc=1&ocp_id=kYh3YM_uF9yh7_UP9o6X-Ak&cid=CAQSKQCNIrLMQ9mzI3J9JQhJmWtdRJQsjlOZAkhAXpNZCCQjPKXGBfJjwbpl&eitems=ChAI8KXagwYQ_rip2KrptYlAEh0AcEYaelnJ_FmcU5f8_3JW2BO155agS8U-v4Pckw&random=4069531564&resp=GooglemKTybQhCsO&ipr=y
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
timing-allow-origin
*
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.google.de/pagead/1p-conversion/835642691/
Redirect Chain
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/835642691/?random=1886332628&cv=9&fst=1618446481354&num=1&value=0&label=FnofCP2RjnUQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=250505...
  • https://www.google.com/pagead/1p-conversion/835642691/?random=1886332628&cv=9&fst=1618446481354&num=1&value=0&label=FnofCP2RjnUQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=160...
  • https://www.google.de/pagead/1p-conversion/835642691/?random=1886332628&cv=9&fst=1618446481354&num=1&value=0&label=FnofCP2RjnUQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600...
42 B
66 B
Image
General
Full URL
https://www.google.de/pagead/1p-conversion/835642691/?random=1886332628&cv=9&fst=1618446481354&num=1&value=0&label=FnofCP2RjnUQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&async=1&fmt=3&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&sscte=1&crd=&is_vtc=1&ocp_id=kYh3YN7uF4_a7_UPtcaloAU&cid=CAQSKQCNIrLMbCydpJ44_wjvl6AiimLUt4xY3ngar2TEeoDytl7X_lkAMurZ&eitems=ChAI8KXagwYQ_rip2KrptYlAEh0AcEYaeqDzw-j0HDh2b3HMfxz40Ysd25oSdtNJWQ&random=2527440209&resp=GooglemKTybQhCsO&ipr=y
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 15 Apr 2021 00:28:01 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

pragma
no-cache
date
Thu, 15 Apr 2021 00:28:01 GMT
x-content-type-options
nosniff
server
cafe
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
content-type
image/gif
location
https://www.google.de/pagead/1p-conversion/835642691/?random=1886332628&cv=9&fst=1618446481354&num=1&value=0&label=FnofCP2RjnUQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&async=1&fmt=3&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&sscte=1&crd=&is_vtc=1&ocp_id=kYh3YN7uF4_a7_UPtcaloAU&cid=CAQSKQCNIrLMbCydpJ44_wjvl6AiimLUt4xY3ngar2TEeoDytl7X_lkAMurZ&eitems=ChAI8KXagwYQ_rip2KrptYlAEh0AcEYaeqDzw-j0HDh2b3HMfxz40Ysd25oSdtNJWQ&random=2527440209&resp=GooglemKTybQhCsO&ipr=y
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
timing-allow-origin
*
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.google.de/pagead/1p-conversion/835642691/
Redirect Chain
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/835642691/?random=901276126&cv=9&fst=1618446481344&num=1&value=0&label=BCOECNCI-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059...
  • https://www.google.com/pagead/1p-conversion/835642691/?random=901276126&cv=9&fst=1618446481344&num=1&value=0&label=BCOECNCI-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600...
  • https://www.google.de/pagead/1p-conversion/835642691/?random=901276126&cv=9&fst=1618446481344&num=1&value=0&label=BCOECNCI-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&...
42 B
66 B
Image
General
Full URL
https://www.google.de/pagead/1p-conversion/835642691/?random=901276126&cv=9&fst=1618446481344&num=1&value=0&label=BCOECNCI-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&async=1&fmt=3&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&sscte=1&crd=&is_vtc=1&ocp_id=kYh3YOrxF9bI7_UPpfO10AY&cid=CAQSKQCNIrLMIp3-i_mXu9qb71MewIW1m0dQuRqxSUFq4IeX6ADKu6k-gZ4l&eitems=ChAI8KXagwYQ_rip2KrptYlAEh0AcEYaeuUoXB2649gPk20Nd9E219-_BYwd3-uEug&random=1535435676&resp=GooglemKTybQhCsO&ipr=y
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 15 Apr 2021 00:28:01 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

pragma
no-cache
date
Thu, 15 Apr 2021 00:28:01 GMT
x-content-type-options
nosniff
server
cafe
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
content-type
image/gif
location
https://www.google.de/pagead/1p-conversion/835642691/?random=901276126&cv=9&fst=1618446481344&num=1&value=0&label=BCOECNCI-3QQw8q7jgM&guid=ON&resp=GooglemKTybQhCsO&eid=2505059650&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=120&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg3v0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&tiba=Sign%20In&hn=www.googleadservices.com&async=1&fmt=3&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&sscte=1&crd=&is_vtc=1&ocp_id=kYh3YOrxF9bI7_UPpfO10AY&cid=CAQSKQCNIrLMIp3-i_mXu9qb71MewIW1m0dQuRqxSUFq4IeX6ADKu6k-gZ4l&eitems=ChAI8KXagwYQ_rip2KrptYlAEh0AcEYaeuUoXB2649gPk20Nd9E219-_BYwd3-uEug&random=1535435676&resp=GooglemKTybQhCsO&ipr=y
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
timing-allow-origin
*
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
identity.js
connect.facebook.net/signals/plugins/
11 KB
5 KB
Script
General
Full URL
https://connect.facebook.net/signals/plugins/identity.js?v=2.9.39
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f013:d:face:b00c:0:3 , United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
3bea34f20c813024f046166fb0ad98a8eb93d5ab93052ceb993eee238ece5b66
Security Headers
Name Value
Content-Security-Policy default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.virtualearth.net *.google.com 127.0.0.1:* *.spotilocal.com:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net *.spotilocal.com:* wss://*.facebook.com:* https://fb.scanandcleanlocal.com:* attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' chrome-extension://boadgeojelhgndaghljhdicfkmllpafd chrome-extension://dliochdbjfkdbacpmhlcpmleaejidimm;block-all-mixed-content;upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

content-security-policy
default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.virtualearth.net *.google.com 127.0.0.1:* *.spotilocal.com:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net *.spotilocal.com:* wss://*.facebook.com:* https://fb.scanandcleanlocal.com:* attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' chrome-extension://boadgeojelhgndaghljhdicfkmllpafd chrome-extension://dliochdbjfkdbacpmhlcpmleaejidimm;block-all-mixed-content;upgrade-insecure-requests;
content-encoding
gzip
x-content-type-options
nosniff
x-xss-protection
0
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
4673
x-fb-rlafr
0
pragma
public
x-fb-debug
SQv8gOjyT7NqHj3kgh50L31HUzsARKAZXhMvlJcTR43A7rKenqE3IPMKuwYxRKRPkwN6/lD9uZXU4SsOQ+sp8Q==
x-fb-trip-id
1679558926
x-frame-options
DENY
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
date
Thu, 15 Apr 2021 00:28:01 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
report-to
{"group":"coep_report","max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/"}]}
content-type
application/x-javascript; charset=utf-8
vary
Accept-Encoding
cache-control
public, max-age=1200
priority
u=3,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
231792063685557
connect.facebook.net/signals/config/
255 KB
73 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/231792063685557?v=2.9.39&r=stable
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f013:d:face:b00c:0:3 , United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
70fd9bfc19f2bebb2a6a5a96ae7c643a1a8bd89b2aa0d0bbdf77f28c14549105
Security Headers
Name Value
Content-Security-Policy default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

content-security-policy
default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c;
content-encoding
gzip
x-content-type-options
nosniff
x-xss-protection
0
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
74326
x-fb-rlafr
0
pragma
public
x-fb-debug
N1/eK8E+wJ712ewhgIOxkxFcQbxyyZg2ZfXU+vk3E8C2kRjWbMzeuEmJ5lLL2qQHVzKHOWdH90ySzeT4U4jaeg==
x-fb-trip-id
1679558926
x-frame-options
DENY
date
Thu, 15 Apr 2021 00:28:01 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
content-type
application/x-javascript; charset=utf-8
vary
Accept-Encoding
cache-control
public, max-age=1200
priority
u=3,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
collect
www.google-analytics.com/
35 B
63 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j89&aip=1&a=1975513481&t=event&ni=1&_s=1&dl=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&dr=&ul=en-us&de=UTF-8&dt=Sign%20In&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&ec=trafficLocation&ea=internalTraffic&el=false&_u=aGDACUABBAAAAC~&jid=&gjid=&cid=2034143350.1618446481&tid=UA-47302067-1&_gid=1211813212.1618446481&gtm=2wg3v0MTHKCKN&cg1=User%20Account%20Login&cg2=Untracked%20-%20other&cg3=Other&cd2=2021-04-15T02%3A28%3A01.563%2B02%3A00&cd3=7dd08b5d-3471-4661-b126-06e537a615cf&cd4=GTM-MTHKCKN&cd5=&cd8=en&cd28=false&cd29=0&cd30=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&cd41=0&cd42=null&cd43=null&cd44=1&cd20=2034143350.1618446481&z=1110105860
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 14 Apr 2021 04:40:31 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
71250
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
/
www.facebook.com/tr/
44 B
260 B
Image
General
Full URL
https://www.facebook.com/tr/?id=231792063685557&ev=PageView&dl=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&rl=&if=false&ts=1618446481588&sw=1600&sh=1200&v=2.9.39&r=stable&ec=0&o=30&fbp=fb.1.1618446481586.1307095097&it=1618446481511&coo=false&dpo=&tm=1&rqm=GET
Requested by
Host: account.e.jimdo.com
URL: https://account.e.jimdo.com/en/accounts/login/?next=/openid/authorize%3Fresponse_type%3Dcode%26redirect_uri%3Dhttps%253A%252F%252Fcms.e.jimdo.com%252Fapp%252Foidc%252Fauthenticate%252Ffinish%26client_id%3Dcms%26nonce%3Db92c8741401bcce13c4be707bbca08f6%26state%3DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%26scope%3Dopenid
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f113:81:face:b00c:0:25de , United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
10d8d42d73a02ddb877101e72fbfa15a0ec820224d97cedee4cf92d571be5caa
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 15 Apr 2021 00:28:01 GMT
last-modified
Fri, 21 Dec 2012 00:00:01 GMT
server
proxygen-bolt
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/gif
cache-control
no-cache, must-revalidate, max-age=0
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
44
expires
Thu, 15 Apr 2021 00:28:01 GMT
tracking-event-dolphin
t.jimdo-platform.net/
0
275 B
Other
General
Full URL
https://t.jimdo-platform.net/tracking-event-dolphin
Requested by
Host: www.jimdo.com
URL: https://www.jimdo.com/assets/js/cookiebanner/cookiebanner.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.171.17.77 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-171-17-77.eu-west-1.compute.amazonaws.com
Software
Jetty(9.4.35.v20201120) /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Thu, 15 Apr 2021 00:28:02 GMT
Server
Jetty(9.4.35.v20201120)
Access-Control-Max-Age
86400
Access-Control-Allow-Methods
POST
Access-Control-Allow-Origin
*
Connection
keep-alive
Access-Control-Allow-Headers
Content-Type
Content-Length
0
collect
www.google-analytics.com/
35 B
58 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j89&aip=1&a=1975513481&t=event&ni=1&_s=1&dl=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&dr=&ul=en-us&de=UTF-8&dt=Sign%20In&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&ec=www&ea=page&el=load&_u=aGDACUABBAAAAC~&jid=&gjid=&cid=2034143350.1618446481&tid=UA-47302067-1&_gid=1211813212.1618446481&gtm=2wg3v0MTHKCKN&cg1=User%20Account%20Login&cg2=Untracked%20-%20other&cg3=Other&cd2=2021-04-15T02%3A28%3A01.782%2B02%3A00&cd3=1e924ff9-218a-4ea5-bd0b-1e30afe6f487&cd4=GTM-MTHKCKN&cd5=&cd8=en&cd28=false&cd29=0&cd30=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&cd41=0&cd42=null&cd43=null&cd44=1&cd20=2034143350.1618446481&z=1193676781
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 14 Apr 2021 04:40:31 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
71250
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
/
cx.atdmt.com/
Redirect Chain
  • https://www.facebook.com/tr/?id=231792063685557&ev=Microdata&dl=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_u...
  • https://cx.atdmt.com/?c=15538734754999637183&f=AYxjrlFU_JRPITC-MarVPEQrVoUG1JnO50xu0zBSRq9TILcd2yWemtPpJVHoCMdu-ujBUm-u8W1PGog0m5zwxs44&id=231792063685557&l=3&v=0
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
bat.bing.com
URL
https://bat.bing.com/bat.js
Domain
snap.licdn.com
URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Domain
p1.zemanta.com
URL
https://p1.zemanta.com/p/5784/6101/?gtmcb=1431461977
Domain
px.ads.linkedin.com
URL
https://px.ads.linkedin.com/collect/?pid=2495617&conversionId=2872297&fmt=gif&gtmcb=970812034
Domain
www.google-analytics.com
URL
https://www.google-analytics.com/j/collect?v=1&_v=j89&aip=1&a=1975513481&t=pageview&_s=1&dl=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&dr=&ul=en-us&de=UTF-8&dt=Sign%20In&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YEBAAUABAAAAAC~&jid=1995339910&gjid=1973802477&cid=2034143350.1618446481&tid=UA-47302067-1&_gid=1211813212.1618446481&_r=1&gtm=2wg3v0MTHKCKN&cg1=User%20Account%20Login&cg2=Untracked%20-%20other&cg3=Other&cd2=2021-04-15T02%3A28%3A01.308%2B02%3A00&cd3=afb01d6d-fda8-455e-a594-8db833d5f0a5&cd4=GTM-MTHKCKN&cd5=&cd8=en&cd29=0&cd30=https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid&cd41=0&cd42=null&cd43=null&cd44=1&cd20=2034143350.1618446481&z=1861387169
Domain
ct.pinterest.com
URL
https://ct.pinterest.com/user/?tid=2614002308513&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1618446481367
Domain
ct.pinterest.com
URL
https://ct.pinterest.com/v3/?tid=2614002308513&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1200%2C%22sw%22%3A1600%2C%22mh%22%3A%22dec9de31%22%7D&cb=1618446481368
Domain
ct.pinterest.com
URL
https://ct.pinterest.com/v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%7D&tid=2614002308513&pd=%7B%22np%22%3A%22gtm%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Faccount.e.jimdo.com%2Fen%2Faccounts%2Flogin%2F%3Fnext%3D%2Fopenid%2Fauthorize%253Fresponse_type%253Dcode%2526redirect_uri%253Dhttps%25253A%25252F%25252Fcms.e.jimdo.com%25252Fapp%25252Foidc%25252Fauthenticate%25252Ffinish%2526client_id%253Dcms%2526nonce%253Db92c8741401bcce13c4be707bbca08f6%2526state%253DeyJ3ZWJzaXRlSWQiOiJzZTBmY2Q1ODUxYzZjOTc4NCIsImp1bXBUbyI6bnVsbCwic2FmZU1vZGUiOm51bGx9%2526scope%253Dopenid%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1200%2C%22sw%22%3A1600%2C%22mh%22%3A%22dec9de31%22%7D&cb=1618446481368
Domain
cx.atdmt.com
URL
https://cx.atdmt.com/?c=15538734754999637183&f=AYxjrlFU_JRPITC-MarVPEQrVoUG1JnO50xu0zBSRq9TILcd2yWemtPpJVHoCMdu-ujBUm-u8W1PGog0m5zwxs44&id=231792063685557&l=3&v=0

Verdicts & Comments Add Verdict or Comment

52 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker object| trustedTypes boolean| crossOriginIsolated object| dataLayer function| getCookie function| shouldLoadFullstory function| setGlobalJimdoFullStoryCookie object| Bugsnag object| regeneratorRuntime object| ABTasty object| abtasty object| allauth function| fbAsyncInit object| trackingBuffer object| __jimdo__ object| FB object| google_tag_manager object| scriptEl function| gtmGetIP object| payload function| ckies object| google_tag_data string| GoogleAnalyticsObject function| ga function| fbq function| _fbq object| _fbq_gtm_ids function| pintrk object| uetq string| _linkedin_data_partner_id function| obApi object| _tfa object| gaplugins object| gaGlobal object| gaData function| GooglemKTybQhCsO function| google_trackConversion object| GooglebQhCsO function| _typeof object| TFASC object| TRC object| _taboola number| taboola_view_id object| TRCImpl function| __trcError function| onYouTubeIframeAPIReady

15 Cookies

Domain/Path Name / Value
.jimdo.com/ Name: _fbp
Value: fb.1.1618446481586.1307095097
account.e.jimdo.com/ Name: outbrain_cid_fetch
Value: true
.jimdo.com/ Name: _sd
Value: false - de
.jimdo.com/ Name: _ga
Value: GA1.2.2034143350.1618446481
.jimdo.com/ Name: _gid
Value: GA1.2.1211813212.1618446481
.jimdo.com/ Name: _gcl_au
Value: 1.1.896342629.1618446481
.jimdo.com/ Name: ckies_performance
Value: allow
.jimdo.com/ Name: _ga_V09JP2JLJ8
Value: GS1.1.1618446481.1.0.1618446481.0
.jimdo.com/ Name: _gat_UA-47302067-1
Value: 1
.jimdo.com/ Name: ckies_functional
Value: allow
.jimdo.com/ Name: shd
Value: 29ff8d29-db70-47eb-a5b5-e24320d6eb2e
.jimdo.com/ Name: cookielaw
Value: dontshow
.jimdo.com/ Name: ckies_marketing
Value: allow
account.e.jimdo.com/ Name: csrftoken
Value: KdfCkYx2ntBo5yoHTsZq47wVX0kGmcDZyA2neFK08WdRsHx5IXHpiEHt2rAMk0PN
.jimdo.com/ Name: ckies_necessary
Value: allow

2 Console Messages

Source Level URL
Text
console-api error URL: https://s.pinimg.com/ct/lib/main.dec9de31.js(Line 1)
Message:
console-api log URL: https://cdn.taboola.com/libtrc/unip/1223626/tfa.js(Line 3)
Message:
Taboola Pixel: An error occurred while handling command '{"notify":"event","name":"view_content","id":1223626,"tim":1618446481377}'. TypeError: Cannot read property 'getItem' of null

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-src 'self' www.facebook.com staticxx.facebook.com cms.e.jimdo.com dash.e.jimdo.com dash.e.jimdo.com register.jimdo.com cms.jimdo.com *.hotjar.com a.jimdo.com *.fls.doubleclick.net td.jimdo.com; img-src 'self' www.google-analytics.com www.facebook.com www.google.com www.google.de ssl.gstatic.com www.gstatic.com t.jimdo-platform.net *.bunchbox.co td.jimdo.com *.peaksandpies.io data: b97.yahoo.co.jp *.doubleclick.net *.tvsquared.com *.outbrain.com *.quantserve.com www.googleadservices.com *.pinimg.com *.taboola.com *.jimstatic.com www.jimdo.com; default-src 'none'; connect-src 'self' *.hotjar.com *.bugsnag.com t-staging.jimdo-platform.net t.jimdo-platform.net *.abtasty.com *.fullstory.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' connect.facebook.net a.jimdo.com *.jimstatic.com www.google-analytics.com b97.yahoo.co.jp *.doubleclick.net *.tvsquared.com *.outbrain.com *.quantserve.com www.googleadservices.com *.pinimg.com *.taboola.com www.googletagmanager.com tagmanager.google.com s.yimg.jp *.hotjar.com *.bunchbox.co *.peaksandpies.io td.jimdo.com 3jveabar50.execute-api.eu-west-1.amazonaws.com www.jimdo.com *.cloudfront.net/uba.js fullstory.com *.fullstory.com *.unbounce.com *.abtasty.com; font-src 'self' data: jimdo.github.io fonts.gstatic.com *.jimstatic.com; style-src 'self' 'unsafe-inline' jimdo.github.io tagmanager.google.com fonts.googleapis.com b97.yahoo.co.jp *.doubleclick.net *.tvsquared.com *.outbrain.com *.quantserve.com www.googleadservices.com *.pinimg.com *.taboola.com webteam.jimstatic.com *.jimstatic.com
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

3jveabar50.execute-api.eu-west-1.amazonaws.com
account-assets.jimstatic.com
account.e.jimdo.com
amplify.outbrain.com
aupaysdesbenes.com
bat.bing.com
cdn.taboola.com
cms.e.jimdo.com
connect.facebook.net
ct.pinterest.com
cx.atdmt.com
googleads.g.doubleclick.net
jimdo.github.io
p1.zemanta.com
px.ads.linkedin.com
s.pinimg.com
snap.licdn.com
t.jimdo-platform.net
tr.outbrain.com
try.abtasty.com
webteam.jimstatic.com
www.aupaysdesbenes.com
www.facebook.com
www.google-analytics.com
www.google.com
www.google.de
www.googleadservices.com
www.googletagmanager.com
www.jimdo.com
bat.bing.com
ct.pinterest.com
cx.atdmt.com
p1.zemanta.com
px.ads.linkedin.com
snap.licdn.com
www.google-analytics.com
142.250.185.194
142.250.186.162
151.101.114.2
151.101.194.2
185.199.109.153
199.232.137.44
2.18.234.190
2a00:1450:4001:801::2003
2a00:1450:4001:80f::200e
2a00:1450:4001:813::2004
2a00:1450:4001:829::2002
2a00:1450:4001:82a::2008
2a03:2880:f013:d:face:b00c:0:3
2a03:2880:f113:81:face:b00c:0:25de
2a04:4e42:1b::84
52.48.202.43
52.48.254.183
54.171.17.77
54.229.129.94
54.76.255.128
70.42.32.63
99.84.156.13
99.84.156.62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