URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Submission: On May 17 via manual from US — Scanned from DE

Summary

This website contacted 29 IPs in 5 countries across 23 domains to perform 106 HTTP transactions. The main IP is 76.76.21.21, located in Walnut, United States and belongs to AMAZON-02, US. The main domain is abnormalsecurity.com. The Cisco Umbrella rank of the primary domain is 195044.
TLS certificate: Issued by DigiCert EV RSA CA G2 on November 30th 2023. Valid for: a year.
This is the only time abnormalsecurity.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
42 76.76.21.21 16509 (AMAZON-02)
1 2600:1f18:54d... 14618 (AMAZON-AES)
2 2600:9000:214... 16509 (AMAZON-02)
2 2a00:1450:400... 15169 (GOOGLE)
6 172.67.75.195 13335 (CLOUDFLAR...)
1 2a00:1450:400... 15169 (GOOGLE)
10 167.172.14.134 14061 (DIGITALOC...)
2 18.203.30.8 16509 (AMAZON-02)
3 2600:9000:235... 16509 (AMAZON-02)
1 44.241.145.148 16509 (AMAZON-02)
1 2600:9000:266... 16509 (AMAZON-02)
3 2a00:1450:400... 15169 (GOOGLE)
3 151.101.129.167 54113 (FASTLY)
6 2.17.147.185 20940 (AKAMAI-ASN1)
2 2620:1ec:c11:... 8068 (MICROSOFT...)
1 2a02:26f0:350... 20940 (AKAMAI-ASN1)
2 88.221.60.75 16625 (AKAMAI-AS)
1 104.18.27.50 13335 (CLOUDFLAR...)
3 172.64.150.44 13335 (CLOUDFLAR...)
2 3 2620:1ec:21::14 8068 (MICROSOFT...)
1 13.107.42.14 8068 (MICROSOFT...)
1 2607:f5b7:1:5... 30633 (LEASEWEB-...)
1 192.28.147.68 15224 (OMNITURE)
1 2a02:26f0:ab0... 20940 (AKAMAI-ASN1)
2 76.223.9.105 16509 (AMAZON-02)
1 169.48.219.66 36351 (SOFTLAYER)
1 2001:4860:480... 15169 (GOOGLE)
1 104.16.118.43 ()
106 29
Apex Domain
Subdomains
Transfer
52 abnormalsecurity.com
abnormalsecurity.com — Cisco Umbrella Rank: 195044
cms.abnormalsecurity.com
2 MB
7 6sc.co
j.6sc.co — Cisco Umbrella Rank: 5787
c.6sc.co — Cisco Umbrella Rank: 8716
ipv6.6sc.co — Cisco Umbrella Rank: 5928
b.6sc.co — Cisco Umbrella Rank: 3876
19 KB
6 assets-servd.host
optimise2.assets-servd.host — Cisco Umbrella Rank: 111160
5 KB
4 linkedin.com
px.ads.linkedin.com — Cisco Umbrella Rank: 338
px4.ads.linkedin.com — Cisco Umbrella Rank: 6419
2 KB
4 plasmic.app
site-assets.plasmic.app — Cisco Umbrella Rank: 303886
analytics.plasmic.app — Cisco Umbrella Rank: 324630
19 KB
3 zi-scripts.com
js.zi-scripts.com — Cisco Umbrella Rank: 6903
4 KB
3 swiftypecdn.com
s.swiftypecdn.com — Cisco Umbrella Rank: 11726
148 KB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 39
296 KB
2 6sense.com
epsilon.6sense.com — Cisco Umbrella Rank: 9185
710 B
2 mouseflow.com
cdn.mouseflow.com — Cisco Umbrella Rank: 7232
n2.mouseflow.com — Cisco Umbrella Rank: 22358
51 KB
2 marketo.net
munchkin.marketo.net — Cisco Umbrella Rank: 3868
6 KB
2 bing.com
bat.bing.com — Cisco Umbrella Rank: 345
14 KB
2 vercel-insights.com
vitals.vercel-insights.com — Cisco Umbrella Rank: 13185
331 B
2 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 33
1 KB
2 cloudfront.net
dyv6f9ner1ir9.cloudfront.net
4 KB
1 zoominfo.com
ws.zoominfo.com Failed
1 google-analytics.com
region1.google-analytics.com — Cisco Umbrella Rank: 2533
257 B
1 swiftype.com
cc.swiftype.com — Cisco Umbrella Rank: 12726
279 B
1 mktoresp.com
231-idp-139.mktoresp.com
318 B
1 licdn.com
snap.licdn.com — Cisco Umbrella Rank: 803
17 KB
1 osano.com
cmp.osano.com — Cisco Umbrella Rank: 5055
62 KB
1 gstatic.com
fonts.gstatic.com
126 KB
1 outgrow.us
abnormalsecurity.outgrow.us
106 23
Domain Requested by
42 abnormalsecurity.com abnormalsecurity.com
10 cms.abnormalsecurity.com abnormalsecurity.com
6 optimise2.assets-servd.host abnormalsecurity.com
4 b.6sc.co
3 px.ads.linkedin.com 2 redirects snap.licdn.com
3 js.zi-scripts.com abnormalsecurity.com
js.zi-scripts.com
3 s.swiftypecdn.com abnormalsecurity.com
s.swiftypecdn.com
cmp.osano.com
3 www.googletagmanager.com abnormalsecurity.com
www.googletagmanager.com
3 site-assets.plasmic.app abnormalsecurity.com
2 epsilon.6sense.com j.6sc.co
2 munchkin.marketo.net abnormalsecurity.com
munchkin.marketo.net
2 bat.bing.com www.googletagmanager.com
2 vitals.vercel-insights.com abnormalsecurity.com
2 fonts.googleapis.com abnormalsecurity.com
client
2 dyv6f9ner1ir9.cloudfront.net abnormalsecurity.com
1 ws.zoominfo.com js.zi-scripts.com
1 region1.google-analytics.com www.googletagmanager.com
1 cc.swiftype.com
1 ipv6.6sc.co j.6sc.co
1 c.6sc.co j.6sc.co
1 231-idp-139.mktoresp.com munchkin.marketo.net
1 n2.mouseflow.com cdn.mouseflow.com
1 px4.ads.linkedin.com
1 cdn.mouseflow.com abnormalsecurity.com
1 snap.licdn.com www.googletagmanager.com
1 j.6sc.co abnormalsecurity.com
1 cmp.osano.com abnormalsecurity.com
1 analytics.plasmic.app abnormalsecurity.com
1 fonts.gstatic.com fonts.googleapis.com
1 abnormalsecurity.outgrow.us abnormalsecurity.com
106 30
Subject Issuer Validity Valid
abnormalsecurity.com
DigiCert EV RSA CA G2
2023-11-30 -
2024-12-30
a year crt.sh
*.outgrow.us
Sectigo RSA Organization Validation Secure Server CA
2023-07-19 -
2024-08-01
a year crt.sh
*.cloudfront.net
Amazon RSA 2048 M01
2023-10-10 -
2024-09-19
a year crt.sh
upload.video.google.com
WR2
2024-05-06 -
2024-07-29
3 months crt.sh
assets-servd.host
GTS CA 1P5
2024-03-26 -
2024-06-24
3 months crt.sh
*.gstatic.com
WR2
2024-05-06 -
2024-07-29
3 months crt.sh
cms.abnormalsecurity.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2024-01-11 -
2025-01-10
a year crt.sh
vercel-insights.com
Amazon RSA 2048 M03
2023-08-23 -
2024-09-19
a year crt.sh
site-assets.plasmic.app
Amazon RSA 2048 M02
2024-01-01 -
2025-01-28
a year crt.sh
analytics.plasmic.app
R3
2024-04-12 -
2024-07-11
3 months crt.sh
*.osano.com
Amazon RSA 2048 M03
2023-10-18 -
2024-11-15
a year crt.sh
*.google-analytics.com
WR2
2024-05-06 -
2024-07-29
3 months crt.sh
s.swiftypecdn.com
GlobalSign Atlas R3 DV TLS CA 2024 Q1
2024-04-04 -
2025-05-06
a year crt.sh
6sc.co
R3
2024-04-09 -
2024-07-08
3 months crt.sh
www.bing.com
Microsoft Azure TLS Issuing CA 02
2024-05-01 -
2024-06-27
2 months crt.sh
snap.licdn.com
DigiCert SHA2 Secure Server CA
2023-12-13 -
2024-12-12
a year crt.sh
*.marketo.net
DigiCert TLS RSA SHA256 2020 CA1
2023-12-08 -
2024-12-11
a year crt.sh
cdn.mouseflow.com
Cloudflare Inc ECC CA-3
2023-10-25 -
2024-10-23
a year crt.sh
zi-scripts.com
GTS CA 1P5
2024-03-29 -
2024-06-27
3 months crt.sh
www.linkedin.com
DigiCert SHA2 Secure Server CA
2024-01-30 -
2024-07-30
6 months crt.sh
*.mouseflow.com
Sectigo RSA Domain Validation Secure Server CA
2023-08-28 -
2024-09-27
a year crt.sh
*.mktoresp.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-09-07 -
2024-10-07
a year crt.sh
*.6sense.com
Amazon RSA 2048 M03
2024-03-31 -
2025-04-29
a year crt.sh
*.swiftype.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-06-21 -
2024-07-14
a year crt.sh
zoominfo.com
E1
2024-04-19 -
2024-07-18
3 months crt.sh

This page contains 2 frames:

Primary Page: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Frame ID: 8955341145E86A1B50D052C3D2073946
Requests: 100 HTTP requests in this frame

Frame: https://abnormalsecurity.outgrow.us/64e37afea593954b6e60f08f
Frame ID: B770E16438A26A5BC9E7955851B56F4A
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Uncovering AI-Generated Email Attacks: Real-World Examples… | Abnormal

Detected technologies

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • snap\.licdn\.com/li\.lms-analytics/insight\.min\.js

Overall confidence: 100%
Detected patterns
  • munchkin\.marketo\.\w+/(?:([\d.]+)/)?munchkin\.js

Overall confidence: 100%
Detected patterns
  • cdn\.mouseflow\.com

Page Statistics

106
Requests

95 %
HTTPS

46 %
IPv6

23
Domains

30
Subdomains

29
IPs

5
Countries

2750 kB
Transfer

9474 kB
Size

17
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 86
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1715962813629&url=https%3A%2F%2Fabnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks&tm=gtmv2 HTTP 302
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1715962813629&url=https%3A%2F%2Fabnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks&tm=gtmv2&cookiesTest=true HTTP 302
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1715962813629&url=https%3A%2F%2Fabnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks&tm=gtmv2&cookiesTest=true&e_ipv6=AQI06OU0sSMlbQAAAY-HWp5rpNoe1Lcp42Rs6GDRP4n_XqO08GNOy2kmkWP1-z4S3S6yds4

106 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request 2023-ai-generated-email-attacks
abnormalsecurity.com/blog/
760 KB
172 KB
Document
General
Full URL
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel / Next.js
Resource Hash
408bd18e69c0d2439e3397bb8f92ada9691e788127299cdec06f6b260f2f1485
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-headers
Content-Type
age
4871
cache-control
public, max-age=0, s-maxage=86400, stale-while-revalidate=86400
content-encoding
br
content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-type
text/html; charset=utf-8
date
Fri, 17 May 2024 14:58:58 GMT
etag
W/"gm4pl6pecvgoq0"
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
referrer-policy
same-origin
server
Vercel
strict-transport-security
max-age=63072000
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-matched-path
/blog/[slug]
x-powered-by
Next.js
x-vercel-cache
STALE
x-vercel-id
fra1::sfo1::jrzd9-1715962810031-e82421b194b8
x-xss-protection
1
a8d2128c7d1ab0e1.css
abnormalsecurity.com/_next/static/css/
100 KB
20 KB
Stylesheet
General
Full URL
https://abnormalsecurity.com/_next/static/css/a8d2128c7d1ab0e1.css
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
83c500a2585580bec992ae51040c79ef32456a36c9432cfa4653940703aa1f0a
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61284
content-disposition
inline; filename="a8d2128c7d1ab0e1.css"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::r49m6-1715962810384-f77b754917aa
x-matched-path
/_next/static/css/a8d2128c7d1ab0e1.css
etag
W/"38a501fd9b74c822da0bad695a13026c"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
webpack-7c113a4732448533.js
abnormalsecurity.com/_next/static/chunks/
5 KB
3 KB
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/webpack-7c113a4732448533.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
2b59af45fd3fa703e663a6261bb56179ae74894c1fe3621b14f827309836e891
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61284
content-disposition
inline; filename="webpack-7c113a4732448533.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::xft4g-1715962810385-19d5e7e56a48
x-matched-path
/_next/static/chunks/webpack-7c113a4732448533.js
etag
W/"7558f3112cf0fd2b81c13fb09fcc8eb4"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
framework-9e0357d8ee41f256.js
abnormalsecurity.com/_next/static/chunks/
206 KB
60 KB
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/framework-9e0357d8ee41f256.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
078b059071ca5718bbb8e52fc2eec179014638f55bc65fe2f9d8af6ae08ef74e
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61284
content-disposition
inline; filename="framework-9e0357d8ee41f256.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::8bdmd-1715962810389-dec0c4f00653
x-matched-path
/_next/static/chunks/framework-9e0357d8ee41f256.js
etag
W/"3b8852b28e69fcb6192de705ac740fe6"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
main-7041651cfbed3124.js
abnormalsecurity.com/_next/static/chunks/
123 KB
38 KB
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/main-7041651cfbed3124.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
0f075a0079b04e7775600a8fd53794db05555637f345f92b4213a719887b583d
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61284
content-disposition
inline; filename="main-7041651cfbed3124.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::nb67k-1715962810389-a81922a3b669
x-matched-path
/_next/static/chunks/main-7041651cfbed3124.js
etag
W/"a9888550b78dac34ad52ae8ee4885f09"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
_app-cdc7736098ca8098.js
abnormalsecurity.com/_next/static/chunks/pages/
855 KB
265 KB
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/pages/_app-cdc7736098ca8098.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
8958a68712bdd400b4c5495135400de375ddf37b8cabc0ac9e45147003ffc8ff
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61284
content-disposition
inline; filename="_app-cdc7736098ca8098.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::fr9l5-1715962810389-0f2fbe93d7dc
x-matched-path
/_next/static/chunks/pages/_app-cdc7736098ca8098.js
etag
W/"aa0681d57a80641e7d2b94aad8c55909"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
7547-dd19d918363ca781.js
abnormalsecurity.com/_next/static/chunks/
8 KB
3 KB
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/7547-dd19d918363ca781.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
09660a1ffa10bdd2d8910aecf2888d2d0a42549cb50311dbbf486db39fb2585e
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61284
content-disposition
inline; filename="7547-dd19d918363ca781.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::tgchs-1715962810394-4e51c0426f3a
x-matched-path
/_next/static/chunks/7547-dd19d918363ca781.js
etag
W/"5b1e4a8965002724d44173212616aa0f"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
8321-568adaeacfe98eea.js
abnormalsecurity.com/_next/static/chunks/
40 KB
14 KB
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/8321-568adaeacfe98eea.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
f4eb0013779504be5464d6edec6fbd820d39742423aec201511ad8c2195ff523
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61284
content-disposition
inline; filename="8321-568adaeacfe98eea.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::xb4sm-1715962810394-7371910355b8
x-matched-path
/_next/static/chunks/8321-568adaeacfe98eea.js
etag
W/"40d0f291041c1b13ffdbea25f6464db9"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
1612-0eb08c218bba44ab.js
abnormalsecurity.com/_next/static/chunks/
295 KB
90 KB
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/1612-0eb08c218bba44ab.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
182e8ba88d8d710c2f175538db180d49d288d44230b649f9b530b82a37291c63
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61284
content-disposition
inline; filename="1612-0eb08c218bba44ab.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::7mljl-1715962810394-9deed632a463
x-matched-path
/_next/static/chunks/1612-0eb08c218bba44ab.js
etag
W/"1e6ea807d5e3d8ca5f8d22f4407a4356"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
1034-ed07f0515f2acae4.js
abnormalsecurity.com/_next/static/chunks/
73 KB
23 KB
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/1034-ed07f0515f2acae4.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
dbeb055f0e9e228c4a4c3c42883675e073e23bdf2d9badfd6f08fc4fbf236a6e
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61284
content-disposition
inline; filename="1034-ed07f0515f2acae4.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::dqjpm-1715962810394-70ce72703f71
x-matched-path
/_next/static/chunks/1034-ed07f0515f2acae4.js
etag
W/"4b1ff447da35f0013c5d86f50660a1e6"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
7195-330f62ebb77701e4.js
abnormalsecurity.com/_next/static/chunks/
8 KB
4 KB
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/7195-330f62ebb77701e4.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
91f90dafc341a3dd1e5b481c90a06cf9e8a3abeaffc1fe7fa67525d2e50f4444
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61284
content-disposition
inline; filename="7195-330f62ebb77701e4.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::sm79q-1715962810394-ad24d72ba9eb
x-matched-path
/_next/static/chunks/7195-330f62ebb77701e4.js
etag
W/"f251c9feb77b0e3655b2016cdb14f097"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
7332-da80b54d0110b8a3.js
abnormalsecurity.com/_next/static/chunks/
13 KB
6 KB
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/7332-da80b54d0110b8a3.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
c8f695a88e8f932ed308ad2b8c1cdb6a87d347b47137b5746a85fd57aa64a138
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61277
content-disposition
inline; filename="7332-da80b54d0110b8a3.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::xnqfr-1715962810413-931bf8f9fb08
x-matched-path
/_next/static/chunks/7332-da80b54d0110b8a3.js
etag
W/"f9ab7a6ca1e9198ad81ca2586dc8520e"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
6542-73c2705b3192f5bc.js
abnormalsecurity.com/_next/static/chunks/
79 KB
30 KB
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/6542-73c2705b3192f5bc.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
11dd3b0f2bdb1ce7a58109611b56bd95921de262c0c0583448007e4b2447722c
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
56978
content-disposition
inline; filename="6542-73c2705b3192f5bc.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::7mljl-1715962810413-52dbe921e5d3
x-matched-path
/_next/static/chunks/6542-73c2705b3192f5bc.js
etag
W/"911fd2f16bda4f6ade557aa249d64820"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
7233-61e7c7526f51bcd9.js
abnormalsecurity.com/_next/static/chunks/
20 KB
7 KB
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/7233-61e7c7526f51bcd9.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
d5db67aa2d442497eccd85288a8cf18a81ce4d9e288fdd16cbd2a757e73a8179
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61284
content-disposition
inline; filename="7233-61e7c7526f51bcd9.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::t6gzt-1715962810413-2a464212a59b
x-matched-path
/_next/static/chunks/7233-61e7c7526f51bcd9.js
etag
W/"b0aa244cc1cae69f1fd60b5a941fb33d"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
7419-507345af0e3991f1.js
abnormalsecurity.com/_next/static/chunks/
13 KB
5 KB
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/7419-507345af0e3991f1.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
7d71221bc5108351402364f350cac6d5320e3c8ea1b575307558edd43e8d9a6f
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61284
content-disposition
inline; filename="7419-507345af0e3991f1.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::p6g4w-1715962810413-c76d3d0a4456
x-matched-path
/_next/static/chunks/7419-507345af0e3991f1.js
etag
W/"a6105eedbfea526518b5a73e9ac5f8a6"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
2350-66a8e15f18a15403.js
abnormalsecurity.com/_next/static/chunks/
9 KB
4 KB
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/2350-66a8e15f18a15403.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
57dd903a23884cb1628f6b34850959dc1ecc5fac9ec25ee23301a78993a0ca9f
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
59216
content-disposition
inline; filename="2350-66a8e15f18a15403.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::jrzd9-1715962810413-cf13f3eb21fa
x-matched-path
/_next/static/chunks/2350-66a8e15f18a15403.js
etag
W/"b32bcef424e70346ebb7999dea5cb499"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
2098-df5657e4767b78cc.js
abnormalsecurity.com/_next/static/chunks/
107 KB
26 KB
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/2098-df5657e4767b78cc.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
68bd70a47d9f2c3fee9e3bbad03f09de6327be8e5ab8a52f8b68316f8450426c
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61277
content-disposition
inline; filename="2098-df5657e4767b78cc.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::tddj7-1715962810413-0480e75a4a97
x-matched-path
/_next/static/chunks/2098-df5657e4767b78cc.js
etag
W/"6cde6039f36251f266f71c0f0dc3ea5a"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
%5Bslug%5D-1e6f0b32d1ae44ba.js
abnormalsecurity.com/_next/static/chunks/pages/blog/
23 KB
8 KB
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/pages/blog/%5Bslug%5D-1e6f0b32d1ae44ba.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
4720da01759970ef7f922202510c0badc3cc3939159276ff5a08ed363cbfa184
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61188
content-disposition
inline; filename="[slug]-1e6f0b32d1ae44ba.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::gtqk6-1715962810413-19fb149bb384
x-matched-path
/_next/static/chunks/pages/blog/%5Bslug%5D-1e6f0b32d1ae44ba.js
etag
W/"0f9ec89cd5d8de41f382baec79118215"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
_buildManifest.js
abnormalsecurity.com/_next/static/nPkQZPDxcKGZq0xi_eIme/
7 KB
2 KB
Script
General
Full URL
https://abnormalsecurity.com/_next/static/nPkQZPDxcKGZq0xi_eIme/_buildManifest.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
13452f2036683d201da65752f391597c6855de7fd7c72b2f08d6f830c2101b91
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61284
content-disposition
inline; filename="_buildManifest.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::gzxd6-1715962810413-a76b002c2657
x-matched-path
/_next/static/nPkQZPDxcKGZq0xi_eIme/_buildManifest.js
etag
W/"99adbfc83ab5c5dad118bccac252830f"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
_ssgManifest.js
abnormalsecurity.com/_next/static/nPkQZPDxcKGZq0xi_eIme/
1 KB
558 B
Script
General
Full URL
https://abnormalsecurity.com/_next/static/nPkQZPDxcKGZq0xi_eIme/_ssgManifest.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
84d4a1e14f85684bc8715af564f80ce7b6445c1d6b8668bcc1a3c747b2cf60af
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61284
content-disposition
inline; filename="_ssgManifest.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::pk9mh-1715962810429-71794b0f6711
x-matched-path
/_next/static/nPkQZPDxcKGZq0xi_eIme/_ssgManifest.js
etag
W/"5722c89c192d851f3fa527a64a418367"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
64e37afea593954b6e60f08f
abnormalsecurity.outgrow.us/ Frame B770
0
0
Document
General
Full URL
https://abnormalsecurity.outgrow.us/64e37afea593954b6e60f08f
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:1f18:54d2:7a1f:d491:f8ab:75a4:92e5 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
bytes
cache-control
max-age=600
content-length
21430
content-type
text/html; charset=UTF-8
date
Fri, 17 May 2024 16:20:10 GMT
etag
"53b6-618a443f38580"
expires
Fri, 17 May 2024 16:30:10 GMT
last-modified
Fri, 17 May 2024 11:00:54 GMT
server
Apache
strict-transport-security
max-age=63072000; includeSubdomains;preload
x-content-type-options
nosniff
x-xss-protection
1; mode=block
truncated
/
42 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/gif
truncated
/
80 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
b0132cf0dae0361cd4feca1b230ee0655f885036718e51f479fa5d128a4e4107

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
chatV2.css
dyv6f9ner1ir9.cloudfront.net/assets/css/shared/
8 KB
2 KB
Stylesheet
General
Full URL
https://dyv6f9ner1ir9.cloudfront.net/assets/css/shared/chatV2.css
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/css/a8d2128c7d1ab0e1.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:214f:a200:3:eee:d40:21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
ad567b1d6b357690a4aad1a0a76618c552cc0f90befc02200b5e0872c889d5a0
Security Headers
Name Value
Content-Security-Policy form-action 'self'; block-all-mixed-content
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 01:51:13 GMT
content-encoding
gzip
via
1.1 18e87eada05046c231b7f49230fa6dc4.cloudfront.net (CloudFront)
content-security-policy
form-action 'self'; block-all-mixed-content
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
FRA53-C1
age
52292
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
referrer-policy
same-origin
last-modified
Wed, 08 May 2024 06:52:07 GMT
server
AmazonS3
etag
W/"dd55910e9135810e13bc857aaaa0085b"
vary
Accept-Encoding
content-type
text/css
cache-control
public, max-age=31622400
permissions-policy
interest-cohort=()
x-amz-cf-id
NTQSntq3Kror0qwo2RoebG-jKlEDHNWnElcd20DXVMcpwFGvko5OBQ==
icon
fonts.googleapis.com/
569 B
775 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/icon?family=Material+Icons
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/css/a8d2128c7d1ab0e1.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
36b2057eb5eef261a2cbb8c149dcf3a11edaa15ccd8e3d462eb34999f5ff8f2a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
date
Fri, 17 May 2024 16:20:10 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Fri, 17 May 2024 16:20:10 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Fri, 17 May 2024 16:20:10 GMT
GenAI_1.png
optimise2.assets-servd.host/gifted-zorilla/production/images/blog/
321 B
863 B
Image
General
Full URL
https://optimise2.assets-servd.host/gifted-zorilla/production/images/blog/GenAI_1.png?w=10&h=10&q=80&fm=jpg&fit=crop&crop=focalpoint&fp-x=0.5&fp-y=0.5&dm=1702923925&s=c37cbbae4db438b33ab22ec0fc6f3072
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.75.195 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
876097c47bd7af8db0b97c8549aabf79a4ebfc048bc5e66eb6a29ae3118cb1d8

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-servd-from
Cache EU
date
Fri, 17 May 2024 16:20:11 GMT
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JDAYDbpht2XYPaW1yJWE9Qxuly1sI7QSqVVx4HsAo4GPgh1KMkCyVHXbgKSAKjijZr%2FjFH9nTlfiylX9CF%2F5yu3ZkD%2B3P0r1z2njWqrB9ZtjUPRdioKoYPpg8Q%2Fu5M7MndLVEDKYHj7cM1Z2zg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31104000
cross-origin-resource-policy
cross-origin
x-servd-hash
1eba552b0e8ce8afc08151ae49d4ab3b
cf-ray
8854eeefddf81d9e-FRA
alt-svc
h3=":443"; ma=86400
GenAI_2.png
optimise2.assets-servd.host/gifted-zorilla/production/images/blog/
328 B
839 B
Image
General
Full URL
https://optimise2.assets-servd.host/gifted-zorilla/production/images/blog/GenAI_2.png?w=10&h=10&q=80&fm=jpg&fit=crop&crop=focalpoint&fp-x=0.5&fp-y=0.5&dm=1702923927&s=b0c54e5c8666de4e00c6dc0fa029ef61
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.75.195 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
04e7420ef43504d3afc68536a52a5cd9ff7459e45ac78295b0bf18404976841a

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-servd-from
Cache EU
date
Fri, 17 May 2024 16:20:11 GMT
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IYBl7dxePpyK1hyby5eA87F%2FLkX%2BIsY9ucp0f4UbhPIf2uuZ8EkhIN8heP8DsSJ17PPL8HdJqPEc9C0D%2BIHbrdPBoUSVJeC%2F4OXT%2FjnUR7o4ljkCHHoMqHG%2FSbGnKwWSG8hv7oQ4F4ztLB%2FSIw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31104000
cross-origin-resource-policy
cross-origin
x-servd-hash
85335e9160ac8ece7c7a5cdd4d05c030
cf-ray
8854eeefddf51d9e-FRA
alt-svc
h3=":443"; ma=86400
GenAI_3.png
optimise2.assets-servd.host/gifted-zorilla/production/images/blog/
326 B
834 B
Image
General
Full URL
https://optimise2.assets-servd.host/gifted-zorilla/production/images/blog/GenAI_3.png?w=10&h=10&q=80&fm=jpg&fit=crop&crop=focalpoint&fp-x=0.5&fp-y=0.5&dm=1702923929&s=b65a85e54db45ce4ea1220c42a802d67
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.75.195 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
53352bc8bd06e6e3281ca4712d4994e81f33223ceb9e0cc4ec906a6e7fdc9a32

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-servd-from
Cache EU
date
Fri, 17 May 2024 16:20:11 GMT
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SERQc3IFMnh38J70%2F9kTWcNZo5u9nRxwq%2Bkuw4qYFJMpJSBPkxymspqaxVGbvpjh8UDSR6JVmz1yvjHiAzXrVie3rYSlSXP58kAe9g8Eq4iXmyzNE9wIgAjg%2FpaaDsylAEXJZ%2Bah0g1PpTCzCw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31104000
cross-origin-resource-policy
cross-origin
x-servd-hash
0c98dc35441cfa8c852fb8930a78059a
cf-ray
8854eeefddf61d9e-FRA
alt-svc
h3=":443"; ma=86400
GenAI_5.png
optimise2.assets-servd.host/gifted-zorilla/production/images/blog/
336 B
838 B
Image
General
Full URL
https://optimise2.assets-servd.host/gifted-zorilla/production/images/blog/GenAI_5.png?w=10&h=10&q=80&fm=jpg&fit=crop&crop=focalpoint&fp-x=0.5&fp-y=0.5&dm=1702923935&s=235a437806262001b75b238eba1d3d43
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.75.195 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
987f1be6638450809be15e19703a46339bf588879c02ca6bfef4300f32693ab9

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-servd-from
Cache EU
date
Fri, 17 May 2024 16:20:11 GMT
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TdS4BZSx6KVOaN8dGl7emf5%2FzAxeqB4rvLZy1K1kG8s8QCnKRueF3mg6Ava0QmmntMHIwJT8EwCiIUMXWhEvanHGFdi697QCxNHMoc5dEkJAKhQszUIzR6w7wMB1CMpiCrB1WrTIu76VYGAk0A%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31104000
cross-origin-resource-policy
cross-origin
x-servd-hash
b05a001f61e7a75abc6e6858e58ea872
cf-ray
8854eeefddfc1d9e-FRA
alt-svc
h3=":443"; ma=86400
GenAI_4.png
optimise2.assets-servd.host/gifted-zorilla/production/images/blog/
339 B
849 B
Image
General
Full URL
https://optimise2.assets-servd.host/gifted-zorilla/production/images/blog/GenAI_4.png?w=10&h=10&q=80&fm=jpg&fit=crop&crop=focalpoint&fp-x=0.5&fp-y=0.5&dm=1702923933&s=aa3611ee1b046eb360bbf77900ee6302
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.75.195 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9d4c2ee544a25e6082af65d32609800e29a148f71e8270ae4cfde9e7eacb81a1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-servd-from
Cache EU
date
Fri, 17 May 2024 16:20:11 GMT
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zIeHqlSPx74GZls555W%2B1TwsYtV8xhNRvyy%2BrrsVGp%2FrGF1POPjR0hVMnPGRRGhbx1OXgUu2Gre%2FMngNXsGMx4M4Wvyig5dtfR4DYCV8qtR7k%2FhJ8Nszi3CqZoN6NSsuGM023SddFjr%2FIkQblw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31104000
cross-origin-resource-policy
cross-origin
x-servd-hash
8eb72b26b911474740d166b826156fcc
cf-ray
8854eeefddfa1d9e-FRA
alt-svc
h3=":443"; ma=86400
GenAI_6.png
optimise2.assets-servd.host/gifted-zorilla/production/images/blog/
335 B
844 B
Image
General
Full URL
https://optimise2.assets-servd.host/gifted-zorilla/production/images/blog/GenAI_6.png?w=10&h=10&q=80&fm=jpg&fit=crop&crop=focalpoint&fp-x=0.5&fp-y=0.5&dm=1702923937&s=8232a680b2481bd702fef4315a097505
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.75.195 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0faf549b562802865e49903b9aa7acfe9d48ba710b35ae3d80f6eb47e386c6fe

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-servd-from
Cache EU
date
Fri, 17 May 2024 16:20:13 GMT
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VWutvAXUD8pRM%2BjltjCdfucm%2BA%2Fr9vXSgenDbSiwy%2Fwvps85ckaRUp%2FB8K1NO665H34Wy%2FNuVgZW5BiW2qU%2F9LGHQtc8lPqa6TKItIeYJbisRSUGuSj9Q7ZVMPrAEcldBDPCuik2HwhacPELFA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31104000
cross-origin-resource-policy
cross-origin
x-servd-hash
ee0aa07cec1a9ab3a9d3f598b09a08d3
cf-ray
8854eeefddfe1d9e-FRA
alt-svc
h3=":443"; ma=86400
flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
fonts.gstatic.com/s/materialicons/v142/
125 KB
126 KB
Font
General
Full URL
https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/icon?family=Material+Icons
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81d::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
8265f64786397d6b832d1ca0aafdf149ad84e72759fffa9f7272e91a0fb015d1
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://fonts.googleapis.com/
Origin
https://abnormalsecurity.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 00:16:00 GMT
x-content-type-options
nosniff
age
57850
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
128352
x-xss-protection
0
last-modified
Mon, 08 Apr 2024 19:04:47 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Sat, 17 May 2025 00:16:00 GMT
TWKEverett-Regular-web.woff2
abnormalsecurity.com/fonts/
53 KB
53 KB
Font
General
Full URL
https://abnormalsecurity.com/fonts/TWKEverett-Regular-web.woff2
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/css/a8d2128c7d1ab0e1.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
94de5c66331cd244e69ce3df84813f93c2213d748c7eefdbb20ac6e461faac0e
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/_next/static/css/a8d2128c7d1ab0e1.css
Origin
https://abnormalsecurity.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
date
Fri, 17 May 2024 16:20:10 GMT
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
age
61283
content-disposition
inline; filename="TWKEverett-Regular-web.woff2"
content-length
54524
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::lwlw2-1715962810793-e343cb8ddabf
x-matched-path
/fonts/TWKEverett-Regular-web.woff2
etag
"f9a6c0ce187482f10a21a2d865025278"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=315360000
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
accept-ranges
bytes
access-control-allow-headers
Content-Type
TWKEverett-Bold-web.woff2
abnormalsecurity.com/fonts/
60 KB
61 KB
Font
General
Full URL
https://abnormalsecurity.com/fonts/TWKEverett-Bold-web.woff2
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/css/a8d2128c7d1ab0e1.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
4a6588416e2d67985b8e7595c5ae89d32b3176197566f8e256a1bc8d75e26b32
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/_next/static/css/a8d2128c7d1ab0e1.css
Origin
https://abnormalsecurity.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
date
Fri, 17 May 2024 16:20:10 GMT
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
age
61283
content-disposition
inline; filename="TWKEverett-Bold-web.woff2"
content-length
61376
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::gzxd6-1715962810793-62d82e679689
x-matched-path
/fonts/TWKEverett-Bold-web.woff2
etag
"5c80ceb188e4930bccf3be1166b8f115"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=315360000
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
accept-ranges
bytes
access-control-allow-headers
Content-Type
TWKEverett-RegularItalic-web.woff2
abnormalsecurity.com/fonts/
55 KB
56 KB
Font
General
Full URL
https://abnormalsecurity.com/fonts/TWKEverett-RegularItalic-web.woff2
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/css/a8d2128c7d1ab0e1.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
c642fb6f2230d36e74e53ca1e6e432da853f8ac7e9a1cb04f94dd6c31b50a4d3
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/_next/static/css/a8d2128c7d1ab0e1.css
Origin
https://abnormalsecurity.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
date
Fri, 17 May 2024 16:20:10 GMT
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
age
61282
content-disposition
inline; filename="TWKEverett-RegularItalic-web.woff2"
content-length
56704
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::9cq5r-1715962810807-7f14839ca58a
x-matched-path
/fonts/TWKEverett-RegularItalic-web.woff2
etag
"1e8e3568add262c0f802778b4b5dafce"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=315360000
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
accept-ranges
bytes
access-control-allow-headers
Content-Type
TWKEverett-BoldItalic-web.woff2
abnormalsecurity.com/fonts/
63 KB
63 KB
Font
General
Full URL
https://abnormalsecurity.com/fonts/TWKEverett-BoldItalic-web.woff2
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/css/a8d2128c7d1ab0e1.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
fcd5fc46e77728b0e5da04b51d40abd649eabcf637eb29ef884f668a52164d57
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/_next/static/css/a8d2128c7d1ab0e1.css
Origin
https://abnormalsecurity.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
date
Fri, 17 May 2024 16:20:10 GMT
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
age
55194
content-disposition
inline; filename="TWKEverett-BoldItalic-web.woff2"
content-length
64112
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::tddj7-1715962810793-495fc3afc3e9
x-matched-path
/fonts/TWKEverett-BoldItalic-web.woff2
etag
"4291e56bdaa232615ce51b3d3b67fb2d"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=315360000
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
accept-ranges
bytes
access-control-allow-headers
Content-Type
image
abnormalsecurity.com/_next/
4 KB
4 KB
Image
General
Full URL
https://abnormalsecurity.com/_next/image?url=https%3A%2F%2Foptimise2.assets-servd.host%2Fgifted-zorilla%2Fproduction%2Fimages%2Fblog%2Fauthor-mike-britton.png%3Fw%3D30%26h%3D30%26auto%3Dcompress%252Cformat%26fit%3Dcrop%26dm%3D1675097633%26s%3Da41db20d07e66478a0bb222ab6994419&w=90&q=75
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
3e8c8ce8d9b11dbfe75e3e449d459dd6a14a53fc787de6dd54496c0ef11bd5a2
Security Headers
Name Value
Content-Security-Policy script-src 'none'; frame-src 'none'; sandbox;
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
script-src 'none'; frame-src 'none'; sandbox;
date
Wed, 01 May 2024 03:31:04 GMT
strict-transport-security
max-age=63072000
age
1428545
x-vercel-imgsrc
8ca655841a4a533829fd338e1af6cdcb
cross-origin-resource-policy
cross-origin
content-disposition
inline; filename="author-mike-britton.avif"
content-length
3677
last-modified
Wed, 01 May 2024 03:31:04 GMT
server
Vercel
x-vercel-id
fra1::cps8r-1715962810718-839e5bdf745c
x-vercel-cache
HIT
vary
Accept
content-type
image/avif
access-control-allow-origin
*
cache-control
public, max-age=2073600, must-revalidate
accept-ranges
bytes
timing-allow-origin
*
image
abnormalsecurity.com/_next/
6 KB
7 KB
Image
General
Full URL
https://abnormalsecurity.com/_next/image?url=https%3A%2F%2Foptimise2.assets-servd.host%2Fgifted-zorilla%2Fproduction%2Fimages%2Fblog%2FB_12.18.23_GenAI.png%3Fw%3D760%26h%3D760%26q%3D80%26fm%3Djpg%26fit%3Dcrop%26crop%3Dfocalpoint%26fp-x%3D0.5%26fp-y%3D0.5%26dm%3D1702924107%26s%3D06b942175900788e8cb3e9396cd0ff2e&w=380&q=75
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
ba8d7f6a655b97a263d6434108bf6f69220b8eecfd6acae8bb051f2d4e68ad61
Security Headers
Name Value
Content-Security-Policy script-src 'none'; frame-src 'none'; sandbox;
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
script-src 'none'; frame-src 'none'; sandbox;
date
Sun, 12 May 2024 13:39:27 GMT
strict-transport-security
max-age=63072000
age
441643
x-vercel-imgsrc
51b7c61952fdea30e0dea586ae48600c
cross-origin-resource-policy
cross-origin
content-disposition
inline; filename="B_12.avif"
content-length
6570
last-modified
Sun, 12 May 2024 13:39:27 GMT
server
Vercel
x-vercel-id
fra1::hhdhv-1715962810718-17632e55e846
x-vercel-cache
HIT
vary
Accept
content-type
image/avif
access-control-allow-origin
*
cache-control
public, max-age=2073600, must-revalidate
accept-ranges
bytes
timing-allow-origin
*
graphql
cms.abnormalsecurity.com/
7 KB
1 KB
Fetch
General
Full URL
https://cms.abnormalsecurity.com/graphql
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/1612-0eb08c218bba44ab.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
1a7073fba5629dadcce95e8f78460659eb3fc5742716fff94cdbaae7f9fcce9e
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
Authorization
Bearer he3ov7WMe88DxirU9L5BeVDxGCGYnzCF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 16:20:11 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=15724800
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
x-xss-protection
1; mode=block
vitals
vitals.vercel-insights.com/v1/
2 B
166 B
Ping
General
Full URL
https://vitals.vercel-insights.com/v1/vitals
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/main-7041651cfbed3124.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.203.30.8 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-203-30-8.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Fri, 17 May 2024 16:20:10 GMT
x-ratelimit-reset
60
x-ratelimit-limit
1000
cross-origin-resource-policy
cross-origin
content-length
2
x-ratelimit-remaining
999
content-type
text/plain; charset=utf-8
graphql
cms.abnormalsecurity.com/ Frame
0
0
Preflight
General
Full URL
https://cms.abnormalsecurity.com/graphql
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type
Access-Control-Request-Method
POST
Origin
https://abnormalsecurity.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
access-control-allow-origin
*
content-encoding
gzip
content-type
text/html; charset=UTF-8
date
Fri, 17 May 2024 16:20:11 GMT
strict-transport-security
max-age=15724800
x-content-type-options
nosniff
x-xss-protection
1; mode=block
graphql
cms.abnormalsecurity.com/ Frame
0
0
Preflight
General
Full URL
https://cms.abnormalsecurity.com/graphql
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type
Access-Control-Request-Method
POST
Origin
https://abnormalsecurity.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
access-control-allow-origin
*
content-encoding
gzip
content-type
text/html; charset=UTF-8
date
Fri, 17 May 2024 16:20:11 GMT
strict-transport-security
max-age=15724800
x-content-type-options
nosniff
x-xss-protection
1; mode=block
graphql
cms.abnormalsecurity.com/
7 KB
1 KB
Fetch
General
Full URL
https://cms.abnormalsecurity.com/graphql
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/1612-0eb08c218bba44ab.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
1a7073fba5629dadcce95e8f78460659eb3fc5742716fff94cdbaae7f9fcce9e
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
Authorization
Bearer he3ov7WMe88DxirU9L5BeVDxGCGYnzCF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 16:20:11 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=15724800
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
x-xss-protection
1; mode=block
css2
fonts.googleapis.com/
7 KB
633 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css2?family=Inconsolata%3Aital%2Cwght%400%2C200%3B0%2C400%3B0%2C500%3B0%2C600%3B0%2C700&display=swap
Requested by
Host: client
URL: about:client
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
2f58b833c3751c3782f1ccfd8f14276e90196d3fe0c7cd7b10e9df2589137d57
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
date
Fri, 17 May 2024 16:20:10 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Fri, 17 May 2024 16:20:10 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Fri, 17 May 2024 16:20:10 GMT
truncated
/
84 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
86027890704f9d2d32b7ceb1f4e25cfe75e7f7d96e6b2a061c9989c9e42f51e4

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
5b44b2eaae896b504d4f83df72a96cba.svg
site-assets.plasmic.app/
3 KB
1008 B
Image
General
Full URL
https://site-assets.plasmic.app/5b44b2eaae896b504d4f83df72a96cba.svg
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2359:a400:d:1a25:7e40:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
ac4e49ff0d6f85af4ad5d6694a17031c7f32c9209c771c5c8ddb8f020888e3b9

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 24 Sep 2023 11:08:19 GMT
x-amz-version-id
UEf87VnS1C0wPqysr3re_lXo60gy5TJO
content-encoding
gzip
via
1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA60-P10
age
20409113
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
last-modified
Wed, 19 Apr 2023 18:16:05 GMT
server
AmazonS3
etag
W/"5b44b2eaae896b504d4f83df72a96cba"
vary
Accept-Encoding, Origin
content-type
image/svg+xml
cache-control
max-age=3600, s-maxage=31536000
x-robots-tag
noindex
x-amz-cf-id
TU5CSvEs0pOlPs_XkYj8BDuMMTylehSPbh8vZ1LjxL4vI_WAoKCmWQ==
99d4c78cfc19004cfbc919edcce78b01.png
site-assets.plasmic.app/
16 KB
16 KB
Image
General
Full URL
https://site-assets.plasmic.app/99d4c78cfc19004cfbc919edcce78b01.png
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2359:a400:d:1a25:7e40:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e13dc6a89c3720cb259e14957837154c0410b2a9af37601320054d52ea1fd24b

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 06 Mar 2024 08:16:46 GMT
x-amz-version-id
FQ8TZYVhfJaXl8d5RwlBza0PwrRCl2Il
via
1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA60-P10
age
6249805
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
16191
last-modified
Tue, 19 Dec 2023 21:59:24 GMT
server
AmazonS3
etag
"cb78b63ea9c36fd4f822b4361f484c62"
vary
Origin
content-type
image/png
cache-control
max-age=3600, s-maxage=31536000
accept-ranges
bytes
x-robots-tag
noindex
x-amz-cf-id
I8Wc7irdWwhMzBD6Zm1CHmE0KR8wvyCa3TH-o7vx_fDMu6TBYuah8A==
c7c2264fdecad9e1d34deb6b5f784c3a.svg
site-assets.plasmic.app/
2 KB
980 B
Image
General
Full URL
https://site-assets.plasmic.app/c7c2264fdecad9e1d34deb6b5f784c3a.svg
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2359:a400:d:1a25:7e40:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
22e6a2b8a95a5c863569cd3813ca6a44c683ce6b6b59372d0ff4b4e3107ad72f

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 19 Dec 2023 23:30:07 GMT
x-amz-version-id
4gukJsAllgSBLGPvqtUvkHc82gXYM5h5
content-encoding
br
via
1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA60-P10
age
12934205
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
last-modified
Tue, 19 Dec 2023 21:34:52 GMT
server
AmazonS3
etag
W/"c7c2264fdecad9e1d34deb6b5f784c3a"
vary
Accept-Encoding, Origin
content-type
image/svg+xml
cache-control
max-age=3600, s-maxage=31536000
x-robots-tag
noindex
x-amz-cf-id
hr5B0T_orbKO7lvMpidCZSOZdVvRXM9ZLxDJgLcQLLDoegLuvzUTJA==
capture
analytics.plasmic.app/
13 B
359 B
Fetch
General
Full URL
https://analytics.plasmic.app/capture
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/pages/_app-cdc7736098ca8098.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
44.241.145.148 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-44-241-145-148.us-west-2.compute.amazonaws.com
Software
/
Resource Hash
7d4afed20a912db310862a5294bcf8fb6269c76a292908ddc1fbd496456eff56
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8
Accept
application/json
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 16:20:11 GMT
strict-transport-security
max-age=15724800; includeSubDomains
x-content-type-options
nosniff
referrer-policy
same-origin
x-frame-options
DENY
access-control-allow-methods
GET, POST, OPTIONS
content-type
application/json
access-control-allow-origin
https://abnormalsecurity.com
vary
Cookie
access-control-allow-credentials
true
access-control-allow-headers
X-Requested-With,Content-Type
content-length
13
graphql
cms.abnormalsecurity.com/ Frame
0
0
Preflight
General
Full URL
https://cms.abnormalsecurity.com/graphql
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type
Access-Control-Request-Method
POST
Origin
https://abnormalsecurity.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
access-control-allow-origin
*
content-encoding
gzip
content-type
text/html; charset=UTF-8
date
Fri, 17 May 2024 16:20:11 GMT
strict-transport-security
max-age=15724800
x-content-type-options
nosniff
x-xss-protection
1; mode=block
graphql
cms.abnormalsecurity.com/
7 KB
1 KB
Fetch
General
Full URL
https://cms.abnormalsecurity.com/graphql
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/1612-0eb08c218bba44ab.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
1a7073fba5629dadcce95e8f78460659eb3fc5742716fff94cdbaae7f9fcce9e
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
Authorization
Bearer he3ov7WMe88DxirU9L5BeVDxGCGYnzCF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 16:20:11 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=15724800
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
x-xss-protection
1; mode=block
index.json
abnormalsecurity.com/_next/data/nPkQZPDxcKGZq0xi_eIme/
1 MB
243 KB
Fetch
General
Full URL
https://abnormalsecurity.com/_next/data/nPkQZPDxcKGZq0xi_eIme/index.json
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/main-7041651cfbed3124.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
d0ffc926c2072988fd24fca408c2111e53879780bb5d2261126a8c4da00f4696
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
purpose
prefetch
x-nextjs-data
1
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
x-middleware-prefetch
1
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:19:10 GMT
strict-transport-security
max-age=63072000
age
60
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::sfo1::6fqqz-1715962810957-10c9e4311d1d
x-matched-path
/_next/data/nPkQZPDxcKGZq0xi_eIme/[[...slug]].json
etag
W/"10aombu0t9aqxwo"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/json
cache-control
public, max-age=0, s-maxage=86400, stale-while-revalidate=86400
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
x-nextjs-rewrite
/__pm__plasmic_seed=2
access-control-allow-headers
Content-Type
demo.json
abnormalsecurity.com/_next/data/nPkQZPDxcKGZq0xi_eIme/
960 KB
205 KB
Fetch
General
Full URL
https://abnormalsecurity.com/_next/data/nPkQZPDxcKGZq0xi_eIme/demo.json?slug=demo
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/main-7041651cfbed3124.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
5e0e09b94cf5807569b73f188c17e190944cbef731adfe1262c15192d0e3a0f7
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
purpose
prefetch
x-nextjs-data
1
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
x-middleware-prefetch
1
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 15:15:08 GMT
strict-transport-security
max-age=63072000
age
3901
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::sfo1::ztm9z-1715962810957-8721dc483975
x-matched-path
/_next/data/nPkQZPDxcKGZq0xi_eIme/[[...slug]].json
etag
W/"wlu1hxto88l2c5"
x-vercel-cache
STALE
x-frame-options
SAMEORIGIN
content-type
application/json
cache-control
public, max-age=0, s-maxage=86400, stale-while-revalidate=86400
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
x-nextjs-rewrite
/demo/__pm__plasmic_seed=1?slug=demo
access-control-allow-headers
Content-Type
mike-britton.json
abnormalsecurity.com/_next/data/nPkQZPDxcKGZq0xi_eIme/blog/author/
671 KB
159 KB
Fetch
General
Full URL
https://abnormalsecurity.com/_next/data/nPkQZPDxcKGZq0xi_eIme/blog/author/mike-britton.json?authorSlug=mike-britton
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/main-7041651cfbed3124.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
cc2473ac4edb61605fe48394045855247849969a09c118e55ae11792d2e7f044
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
purpose
prefetch
x-nextjs-data
1
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
x-middleware-prefetch
1
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-nextjs-matched-path
/blog/author/[authorSlug]
date
Thu, 16 May 2024 23:19:10 GMT
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
age
61259
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::sfo1::b7rtq-1715962810957-24cc616848d8
x-matched-path
/_next/data/nPkQZPDxcKGZq0xi_eIme/blog/author/[authorSlug].json
etag
W/"10sdwrkngz9epws"
x-vercel-cache
STALE
x-frame-options
SAMEORIGIN
content-type
application/json
cache-control
public, max-age=0, must-revalidate
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
demo.json
abnormalsecurity.com/_next/data/nPkQZPDxcKGZq0xi_eIme/
960 KB
205 KB
Fetch
General
Full URL
https://abnormalsecurity.com/_next/data/nPkQZPDxcKGZq0xi_eIme/demo.json
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/main-7041651cfbed3124.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
c8883940488efde32c0014f35bb875c6869ce56f86940b7d9c906b6ca501c8da
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
purpose
prefetch
x-nextjs-data
1
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 15:08:29 GMT
strict-transport-security
max-age=63072000
age
4300
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::sfo1::tddj7-1715962810958-15e747e1b3d4
x-matched-path
/_next/data/nPkQZPDxcKGZq0xi_eIme/[[...slug]].json
etag
W/"4sgwzbpkasl2c5"
x-vercel-cache
STALE
x-frame-options
SAMEORIGIN
content-type
application/json
cache-control
public, max-age=0, s-maxage=86400, stale-while-revalidate=86400
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
x-nextjs-rewrite
/demo/__pm__plasmic_seed=6
access-control-allow-headers
Content-Type
3268-a8f3ce0f9dd81dcc.js
abnormalsecurity.com/_next/static/chunks/
0
21 KB
Other
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/3268-a8f3ce0f9dd81dcc.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/main-7041651cfbed3124.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61285
content-disposition
inline; filename="3268-a8f3ce0f9dd81dcc.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::fr9l5-1715962810957-fd98fc6fc9db
x-matched-path
/_next/static/chunks/3268-a8f3ce0f9dd81dcc.js
etag
W/"9f7cb3d30d946734a4d67120ff9f0383"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
3628-b16188eda94468f5.js
abnormalsecurity.com/_next/static/chunks/
0
6 KB
Other
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/3628-b16188eda94468f5.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/main-7041651cfbed3124.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61277
content-disposition
inline; filename="3628-b16188eda94468f5.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::sm79q-1715962810957-46637adae90d
x-matched-path
/_next/static/chunks/3628-b16188eda94468f5.js
etag
W/"cf43c5d7f640cfb65b060651892ec529"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
8033-4b978e91e3b9dd5f.js
abnormalsecurity.com/_next/static/chunks/
0
38 KB
Other
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/8033-4b978e91e3b9dd5f.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/main-7041651cfbed3124.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
27778
content-disposition
inline; filename="8033-4b978e91e3b9dd5f.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::jrzd9-1715962810957-07255e429d1d
x-matched-path
/_next/static/chunks/8033-4b978e91e3b9dd5f.js
etag
W/"be01057d465a7a7ad9c2985e66e7fc44"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
%5B%5B...slug%5D%5D-238be366e9766b98.js
abnormalsecurity.com/_next/static/chunks/pages/
0
4 KB
Other
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/pages/%5B%5B...slug%5D%5D-238be366e9766b98.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/main-7041651cfbed3124.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
strict-transport-security
max-age=63072000
age
61277
content-disposition
inline; filename="[[...slug]]-238be366e9766b98.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::7mljl-1715962810958-78153f04903f
x-matched-path
/_next/static/chunks/pages/%5B%5B...slug%5D%5D-238be366e9766b98.js
etag
W/"f67d1d6232efb13c116396e11cdc8e98"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
graphql
cms.abnormalsecurity.com/
7 KB
1 KB
Fetch
General
Full URL
https://cms.abnormalsecurity.com/graphql
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/1612-0eb08c218bba44ab.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
1a7073fba5629dadcce95e8f78460659eb3fc5742716fff94cdbaae7f9fcce9e
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
Authorization
Bearer he3ov7WMe88DxirU9L5BeVDxGCGYnzCF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 16:20:11 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=15724800
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
x-xss-protection
1; mode=block
graphql
cms.abnormalsecurity.com/ Frame
0
0
Preflight
General
Full URL
https://cms.abnormalsecurity.com/graphql
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type
Access-Control-Request-Method
POST
Origin
https://abnormalsecurity.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
access-control-allow-origin
*
content-encoding
gzip
content-type
text/html; charset=UTF-8
date
Fri, 17 May 2024 16:20:11 GMT
strict-transport-security
max-age=15724800
x-content-type-options
nosniff
x-xss-protection
1; mode=block
graphql
cms.abnormalsecurity.com/
7 KB
1 KB
Fetch
General
Full URL
https://cms.abnormalsecurity.com/graphql
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/1612-0eb08c218bba44ab.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
1a7073fba5629dadcce95e8f78460659eb3fc5742716fff94cdbaae7f9fcce9e
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
Authorization
Bearer he3ov7WMe88DxirU9L5BeVDxGCGYnzCF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 16:20:11 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=15724800
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
x-xss-protection
1; mode=block
graphql
cms.abnormalsecurity.com/ Frame
0
0
Preflight
General
Full URL
https://cms.abnormalsecurity.com/graphql
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type
Access-Control-Request-Method
POST
Origin
https://abnormalsecurity.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
access-control-allow-origin
*
content-encoding
gzip
content-type
text/html; charset=UTF-8
date
Fri, 17 May 2024 16:20:11 GMT
strict-transport-security
max-age=15724800
x-content-type-options
nosniff
x-xss-protection
1; mode=block
3268-a8f3ce0f9dd81dcc.js
abnormalsecurity.com/_next/static/chunks/
68 KB
0
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/3268-a8f3ce0f9dd81dcc.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/main-7041651cfbed3124.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e2bc7bf63476f93810546bddd45baaf1f15593ceb8039bd4bc0d42680ba04e2b
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
age
61285
content-disposition
inline; filename="3268-a8f3ce0f9dd81dcc.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::fr9l5-1715962810957-fd98fc6fc9db
x-matched-path
/_next/static/chunks/3268-a8f3ce0f9dd81dcc.js
etag
W/"9f7cb3d30d946734a4d67120ff9f0383"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
3628-b16188eda94468f5.js
abnormalsecurity.com/_next/static/chunks/
17 KB
0
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/3628-b16188eda94468f5.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/main-7041651cfbed3124.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
001a1b72f18bdd6972f541d841786ddeccbece491fa524619272e7cf6b89e06a
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
age
61277
content-disposition
inline; filename="3628-b16188eda94468f5.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::sm79q-1715962810957-46637adae90d
x-matched-path
/_next/static/chunks/3628-b16188eda94468f5.js
etag
W/"cf43c5d7f640cfb65b060651892ec529"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
8033-4b978e91e3b9dd5f.js
abnormalsecurity.com/_next/static/chunks/
321 KB
0
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/8033-4b978e91e3b9dd5f.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/main-7041651cfbed3124.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e28438a652ba23ce2d9317b3b5c8c18d07f13bd6dcf46884110117c13ed7cc56
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
age
27778
content-disposition
inline; filename="8033-4b978e91e3b9dd5f.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::jrzd9-1715962810957-07255e429d1d
x-matched-path
/_next/static/chunks/8033-4b978e91e3b9dd5f.js
etag
W/"be01057d465a7a7ad9c2985e66e7fc44"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
%5B%5B...slug%5D%5D-238be366e9766b98.js
abnormalsecurity.com/_next/static/chunks/pages/
9 KB
0
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/pages/%5B%5B...slug%5D%5D-238be366e9766b98.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/main-7041651cfbed3124.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
4ed7f265df1a4337ee2228a543d1c01f914468616b0922b899cfab34808088ea
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:10 GMT
age
61277
content-disposition
inline; filename="[[...slug]]-238be366e9766b98.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::7mljl-1715962810958-78153f04903f
x-matched-path
/_next/static/chunks/pages/%5B%5B...slug%5D%5D-238be366e9766b98.js
etag
W/"f67d1d6232efb13c116396e11cdc8e98"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
%5BauthorSlug%5D-6b599b1a957572a3.js
abnormalsecurity.com/_next/static/chunks/pages/blog/author/
0
3 KB
Other
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/pages/blog/author/%5BauthorSlug%5D-6b599b1a957572a3.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/main-7041651cfbed3124.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:11 GMT
strict-transport-security
max-age=63072000
age
61186
content-disposition
inline; filename="[authorSlug]-6b599b1a957572a3.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::p6g4w-1715962811433-dabe9c35feed
x-matched-path
/_next/static/chunks/pages/blog/author/%5BauthorSlug%5D-6b599b1a957572a3.js
etag
W/"38e73b74a2b5b2258975576de57d76a6"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
%5BauthorSlug%5D-6b599b1a957572a3.js
abnormalsecurity.com/_next/static/chunks/pages/blog/author/
6 KB
0
Script
General
Full URL
https://abnormalsecurity.com/_next/static/chunks/pages/blog/author/%5BauthorSlug%5D-6b599b1a957572a3.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/main-7041651cfbed3124.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
ec066df4ad4ee143630ccd123a5c5a2ec341ee4d059e9ab3a91c424bb1e06cc6
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 17 May 2024 16:20:11 GMT
age
61186
content-disposition
inline; filename="[authorSlug]-6b599b1a957572a3.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::p6g4w-1715962811433-dabe9c35feed
x-matched-path
/_next/static/chunks/pages/blog/author/%5BauthorSlug%5D-6b599b1a957572a3.js
etag
W/"38e73b74a2b5b2258975576de57d76a6"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
access-control-allow-headers
Content-Type
TWKEverett-Medium-web.woff2
abnormalsecurity.com/fonts/
60 KB
60 KB
Font
General
Full URL
https://abnormalsecurity.com/fonts/TWKEverett-Medium-web.woff2
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/css/a8d2128c7d1ab0e1.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
d91033f65778252fc30b9aa96ff688f60a08c40cd89e947d795762b8da785d20
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/_next/static/css/a8d2128c7d1ab0e1.css
Origin
https://abnormalsecurity.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
date
Fri, 17 May 2024 16:20:11 GMT
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
age
61278
content-disposition
inline; filename="TWKEverett-Medium-web.woff2"
content-length
61120
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::dqjpm-1715962811543-43a252ead67e
x-matched-path
/fonts/TWKEverett-Medium-web.woff2
etag
"f31631e88d6dfd9860d1013e7d77dd05"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=315360000
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
accept-ranges
bytes
access-control-allow-headers
Content-Type
vitals
vitals.vercel-insights.com/v1/
2 B
165 B
Ping
General
Full URL
https://vitals.vercel-insights.com/v1/vitals
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/_next/static/chunks/main-7041651cfbed3124.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.203.30.8 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-203-30-8.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Fri, 17 May 2024 16:20:13 GMT
x-ratelimit-reset
60
x-ratelimit-limit
1000
cross-origin-resource-policy
cross-origin
content-length
2
x-ratelimit-remaining
999
content-type
text/plain; charset=utf-8
osano.js
cmp.osano.com/169lRDSj6676CDt8D/88b78aa1-c424-4eeb-96cb-59809bf84390/
238 KB
62 KB
Script
General
Full URL
https://cmp.osano.com/169lRDSj6676CDt8D/88b78aa1-c424-4eeb-96cb-59809bf84390/osano.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:266e:ca00:3:b7e:8940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
CloudFront /
Resource Hash
406d4c1734d8deaaca05ace594f926a4ecb3f4eae9c02feabade29a50347c2ad
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 16:20:13 GMT
content-encoding
br
via
1.1 b0723c68cc136f4e89ad2f6a85c82e12.cloudfront.net (CloudFront)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-amz-cf-pop
FRA56-P8
x-cache
Miss from cloudfront
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
62789
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Tue, 14 May 2024 22:48:05 GMT
server
CloudFront
etag
"49f5914802db4dece1213db4f976b74d"
x-frame-options
SAMEORIGIN
vary
Origin
content-type
application/javascript; charset=utf-8
cache-control
public, max-age=86400, s-maxage=86400, must-revalidate, proxy-revalidate, no-transform
x-amz-cf-id
zvUdjJI8BSPuF2dDqu70_j2sngQxPeSujh0EuIfWSsOEaLr80eUkdg==
gtm.js
www.googletagmanager.com/
299 KB
102 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-5DSW3JC
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82f::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
6a04c14d7320f8238d7f318923ca44553cd2afa3d66e39e4886a37224b72dbe0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 16:20:13 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
104251
x-xss-protection
0
last-modified
Fri, 17 May 2024 15:48:22 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Fri, 17 May 2024 16:20:13 GMT
favicon-32x32.png
abnormalsecurity.com/
569 B
804 B
Other
General
Full URL
https://abnormalsecurity.com/favicon-32x32.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
bf476698abdef8e392e23987f01542f9526bc37974417c6eb6130e42d3f710fb
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
date
Fri, 17 May 2024 16:20:13 GMT
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
age
61281
content-disposition
inline; filename="favicon-32x32.png"
content-length
569
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::456vk-1715962813188-8c2345f11c3b
x-matched-path
/favicon-32x32.png
etag
"c7398ddb820b5e86fd154cca3e8044c0"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=0, s-maxage=86400, stale-while-revalidate=86400
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), display-capture=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), usb=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), serial=(), sync-script=(), trust-token-redemption=()
accept-ranges
bytes
access-control-allow-headers
Content-Type
st.js
s.swiftypecdn.com/install/v2/
416 KB
110 KB
Script
General
Full URL
https://s.swiftypecdn.com/install/v2/st.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.129.167 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
2d7c7930eb39d59cd8c2dc00652977da3ed72347e7cd465f7b540e10e2121c22

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-served-by
cache-fra-etou8220102-FRA
date
Fri, 17 May 2024 16:20:13 GMT
content-encoding
gzip
via
1.1 varnish
age
253
x-timer
S1715962813.286195,VS0,VE2
etag
"644bc380-1b6c6"
vary
Accept-Encoding
x-cache
HIT
content-type
text/javascript
access-control-allow-origin
*
cache-control
max-age=300, public, max-age=300, public
accept-ranges
bytes
content-length
112326
x-cache-hits
1
chatV2.js
dyv6f9ner1ir9.cloudfront.net/assets/js/
998 B
2 KB
Script
General
Full URL
https://dyv6f9ner1ir9.cloudfront.net/assets/js/chatV2.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:214f:a200:3:eee:d40:21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
333d71153215f5f9299fa750c8b4b1e774e62f69ba13ee47e14d6385afcc69ec
Security Headers
Name Value
Content-Security-Policy form-action 'self'; block-all-mixed-content
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 05:29:18 GMT
via
1.1 18e87eada05046c231b7f49230fa6dc4.cloudfront.net (CloudFront)
content-security-policy
form-action 'self'; block-all-mixed-content
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
FRA53-C1
age
41778
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
998
referrer-policy
same-origin
last-modified
Wed, 08 May 2024 06:52:35 GMT
server
AmazonS3
etag
"6e836226ec0cee4ccc1b1ef7c684584d"
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=31622400
permissions-policy
interest-cohort=()
accept-ranges
bytes
x-amz-cf-id
8cBVU_DQtWClW0a4pfVnAhVit2G8pFyVTUnVgyypSQ0CO9yHHPk2Mg==
MPCTbKVvgW6arYio-yHr.json
s.swiftypecdn.com/install/v2/config/
19 KB
5 KB
XHR
General
Full URL
https://s.swiftypecdn.com/install/v2/config/MPCTbKVvgW6arYio-yHr.json
Requested by
Host: s.swiftypecdn.com
URL: https://s.swiftypecdn.com/install/v2/st.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.129.167 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
e927d7fbd371b71537496dd2bc52f767f2e0f5c23e873075b367b8a5e7a26215
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
*/*
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 16:20:13 GMT
content-encoding
gzip
x-content-type-options
nosniff
via
1.1 varnish
x-permitted-cross-domain-policies
none
age
0
x-cache
HIT
content-length
4250
x-xss-protection
1; mode=block
x-request-id
75dd7c7c260af3268a79b86534655eca
x-served-by
cache-fra-etou8220068-FRA
referrer-policy
strict-origin-when-cross-origin
last-modified
Fri, 06 Jan 2023 17:39:17 GMT
x-timer
S1715962814.517014,VS0,VE383
etag
W/"41ea9ae29cb453065d6ee8ac2b35f23e"
x-download-options
noopen
x-frame-options
SAMEORIGIN
access-control-max-age
7200
access-control-allow-methods
GET, POST
content-type
application/json; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
cache-control
max-age=300, public
access-control-allow-credentials
true
vary
Accept-Encoding, Origin
accept-ranges
bytes
x-cache-hits
0
js
www.googletagmanager.com/gtag/
313 KB
103 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-F60FHP0104&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-5DSW3JC
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82f::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
88212f834cb222da532d3758110542433252ab1d53195961a2996c53ee249992
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 16:20:13 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
105665
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Fri, 17 May 2024 16:20:13 GMT
6si.min.js
j.6sc.co/
66 KB
18 KB
Script
General
Full URL
https://j.6sc.co/6si.min.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.147.185 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-147-185.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dc93c5b3243e66c7b2e27c51b76fa6a11bd7a6d7546c5fa26bbffa001f885305
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Fri, 17 May 2024 16:20:13 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 May 2024 06:01:25 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"663c66b5-106b3"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, no-cache, proxy-revalidate
accept-ranges
bytes
content-length
18038
expires
Fri, 17 May 2024 16:20:13 GMT
destination
www.googletagmanager.com/gtag/
263 KB
91 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/destination?id=AW-759321003&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-5DSW3JC
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82f::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
8e2cc31598164e1a3c1d8b6473ef0c954d2232e69b886b606c7c5b9244b10113
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 16:20:13 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
92640
x-xss-protection
0
last-modified
Fri, 17 May 2024 15:48:22 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Fri, 17 May 2024 16:20:13 GMT
bat.js
bat.bing.com/
45 KB
13 KB
Script
General
Full URL
https://bat.bing.com/bat.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-5DSW3JC
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::237 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
823804a7807864b44093a3843788f4cd076e89cf4a6fdeb8d153ae5c2c2df721
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
date
Fri, 17 May 2024 16:20:13 GMT
last-modified
Thu, 29 Feb 2024 19:58:06 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 50C926D102F74F7E86104602D29371E3 Ref B: FRA31EDGE0111 Ref C: 2024-05-17T16:20:13Z
etag
"01b4e9c496bda1:0"
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
content-type
application/javascript
cache-control
private,max-age=1800
accept-ranges
bytes
content-length
13280
insight.min.js
snap.licdn.com/li.lms-analytics/
47 KB
17 KB
Script
General
Full URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-5DSW3JC
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:8::c16c:9904 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
899d1ec3c095342571d3be2091ec6f984d4cc82390d1f61945c391fa035b00d9
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 16:20:13 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Mon, 06 May 2024 17:20:18 GMT
x-cdn
AKAM
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
application/javascript;charset=utf-8
cache-control
max-age=52812
accept-ranges
bytes
content-length
16683
munchkin.js
munchkin.marketo.net/
1 KB
1 KB
Script
General
Full URL
https://munchkin.marketo.net/munchkin.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
88.221.60.75 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-60-75.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
5206536707c84baa892d3c3231b351985ee828cb8b9c0bd8db42cd3363995fc4

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Fri, 17 May 2024 16:20:13 GMT
Content-Encoding
gzip
Last-Modified
Fri, 17 Mar 2023 01:24:48 GMT
Server
AkamaiNetStorage
ETag
"cb731cc5c2bd9f31d6bfeb19f3c8b1ff:1679016288.730763"
Vary
Accept-Encoding
Content-Type
application/x-javascript
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
729
55451921-8278-4244-87a2-1e0b878bdae0.js
cdn.mouseflow.com/projects/
171 KB
50 KB
Script
General
Full URL
https://cdn.mouseflow.com/projects/55451921-8278-4244-87a2-1e0b878bdae0.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.27.50 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
36c8e9918e33aeed67d4c34e9b511b507fec7892723e25a575d6cd9383c7e80b
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 16:20:13 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
x-mf-continent
EU
age
59990
x-cache-status
MISS
alt-svc
h3=":443"; ma=86400
x-mf-script-region
enforced-privacy
x-mf-country
DE
last-modified
Mon, 06 May 2024 20:23:45 GMT
server
cloudflare
etag
W/"d1c5bb4bf39fda1:0"
vary
Accept-Encoding, Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=86400
cf-ray
8854ef00ba70bf26-WAW
expires
Sat, 18 May 2024 16:20:13 GMT
zi-tag.js
js.zi-scripts.com/
9 KB
3 KB
Script
General
Full URL
https://js.zi-scripts.com/zi-tag.js
Requested by
Host: abnormalsecurity.com
URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.64.150.44 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c3ea3a972768896d2a84d6eb36d3f5919478ad9c091477c22a5362eb6d53aee4

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 16:20:13 GMT
x-amz-version-id
4TVPkf0eH3kVl0Vjj3KPZI_FUiecs6et
content-encoding
gzip
cf-cache-status
DYNAMIC
via
1.1 0d8b4cbedd535224fcd064adb5292d3a.cloudfront.net (CloudFront)
x-amz-cf-pop
BAH53-C1
age
48153
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Wed, 15 May 2024 06:37:27 GMT
server
cloudflare
etag
W/"5c7228fc2640a4dfce48217428980fe3"
vary
Accept-Encoding
content-type
application/javascript
cf-ray
8854ef00bb6a2671-TXL
x-amz-cf-id
oobVE2YFJw0A6vNPeEK2aUoFZQ1zr3xXh-4SgZXgghGS3CbcHokm5g==
munchkin.js
munchkin.marketo.net/163/
11 KB
5 KB
Script
General
Full URL
https://munchkin.marketo.net/163/munchkin.js
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
88.221.60.75 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-60-75.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
68cc280ce370c6f1f51a4fc5950103fc38df80a429552c549add04ebd8bd3a23

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Fri, 17 May 2024 16:20:13 GMT
Content-Encoding
gzip
Last-Modified
Fri, 06 Jan 2023 02:26:40 GMT
Server
AkamaiNetStorage
ETag
"ea7826f34518d7c2295738f39c7640fa:1672972000.238769"
Vary
Accept-Encoding
Content-Type
application/x-javascript
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Cache-Control
max-age=8640000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
4741
Expires
Sun, 25 Aug 2024 16:20:13 GMT
/
px.ads.linkedin.com/wa/
0
918 B
XHR
General
Full URL
https://px.ads.linkedin.com/wa/
Requested by
Host: snap.licdn.com
URL: https://snap.licdn.com/li.lms-analytics/insight.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:21::14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8
Accept
*
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 16:20:13 GMT
nel
{"report_to":"network-errors","max_age":1296000,"success_fraction":0.00066,"failure_fraction":1,"include_subdomains":true}
x-li-pop
afd-prod-lva1-x
x-msedge-ref
Ref A: 142C066B421E450F89D7E53AFB7D3DFB Ref B: FRAEDGE1519 Ref C: 2024-05-17T16:20:13Z
linkedin-action
1
vary
Origin
report-to
{"group":"network-errors","max_age":2592000,"endpoints":[{"url":"https://www.linkedin.com/li/rep"}],"include_subdomains":true}
x-li-fabric
prod-lva1
access-control-allow-origin
https://abnormalsecurity.com
x-cache
CONFIG_NOCACHE
x-li-proto
http/2
access-control-allow-credentials
true
x-li-uuid
AAYYqLn37GOmaVRhb1lGBw==
collect
px4.ads.linkedin.com/
Redirect Chain
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1715962813629&url=https%3A%2F%2Fabnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks&tm=gtmv2
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1715962813629&url=https%3A%2F%2Fabnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks&tm=gtmv2&cookiesTest=true
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1715962813629&url=https%3A%2F%2Fabnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks&tm=gtmv2&cookiesTest=true&e_ipv6=AQI06...
0
266 B
Image
General
Full URL
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1715962813629&url=https%3A%2F%2Fabnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks&tm=gtmv2&cookiesTest=true&e_ipv6=AQI06OU0sSMlbQAAAY-HWp5rpNoe1Lcp42Rs6GDRP4n_XqO08GNOy2kmkWP1-z4S3S6yds4
Protocol
H2
Server
13.107.42.14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

date
Fri, 17 May 2024 16:20:14 GMT
x-li-pop
afd-prod-lva1-x
x-msedge-ref
Ref A: D30C9A624FDD48EB83B5F8D63C191BE4 Ref B: FRAEDGE1807 Ref C: 2024-05-17T16:20:14Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
content-type
application/javascript
x-li-fabric
prod-lva1
x-li-proto
http/2
content-length
0
x-li-uuid
AAYYqLn+Ogs2kIHfxmIx0Q==

Redirect headers

date
Fri, 17 May 2024 16:20:13 GMT
x-li-pop
afd-prod-lva1-x
x-msedge-ref
Ref A: 9DC04230B4054DFF807026365079DCEF Ref B: FRAEDGE1519 Ref C: 2024-05-17T16:20:14Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-lva1
location
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1715962813629&url=https%3A%2F%2Fabnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks&tm=gtmv2&cookiesTest=true&e_ipv6=AQI06OU0sSMlbQAAAY-HWp5rpNoe1Lcp42Rs6GDRP4n_XqO08GNOy2kmkWP1-z4S3S6yds4
x-li-proto
http/2
content-length
0
x-li-uuid
AAYYqLn6tQ5nEg95RN0hUA==
55de76ed-1c36-43ef-aa59-d7f4e3536ece
https://abnormalsecurity.com/
390 B
0
Other
General
Full URL
blob:https://abnormalsecurity.com/55de76ed-1c36-43ef-aa59-d7f4e3536ece
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
b2acf0f03e69229d991ef09e7d97a16e078ae026dd777a36922a588fe9914dd5

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Length
390
Content-Type
text/javascript
0
bat.bing.com/action/
0
287 B
Image
General
Full URL
https://bat.bing.com/action/0?ti=56361138&tm=gtm002&Ver=2&mid=b9e64fd2-34d8-465b-a053-8c282ef9ca41&sid=571bdbe0146911efb2c10bb4f41a4472&vid=571bffc0146911ef841e13aa5d0f6395&vids=1&msclkid=N&pi=918639831&lg=de-DE&sw=1600&sh=1200&sc=24&tl=Uncovering%20AI-Generated%20Email%20Attacks%3A%20Real-World%20Examples%E2%80%A6%20%7C%20Abnormal&kw=email,%20generative,%20attacks,%20bypass,%20security,%20solutions,%20using,%20trick,%20attackers,%20employees&p=https%3A%2F%2Fabnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks&r=&lt=3283&evt=pageLoad&sv=1&rn=152562
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::237 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Fri, 17 May 2024 16:20:13 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 920433ECCCEA431EB62FB929CD4846AE Ref B: FRA31EDGE0111 Ref C: 2024-05-17T16:20:13Z
x-cache
CONFIG_NOCACHE
access-control-allow-origin
*
cache-control
no-cache, must-revalidate
expires
Fri, 01 Jan 1990 00:00:00 GMT
init
n2.mouseflow.com/
0
244 B
XHR
General
Full URL
https://n2.mouseflow.com/init?v=18.04&p=55451921-8278-4244-87a2-1e0b878bdae0&s=df39aa943d9585a0fae04eeaac8fd6fd&page=05171338e3cc5b1dd67a83e0a5f73e46cd76ccbb&ret=0&u=629bf2db1793fcc85e00a2909eb03833&href=https%3A%2F%2Fabnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks&url=abnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks&ref=&title=Uncovering%20AI-Generated%20Email%20Attacks%3A%20Real-World%20Examples%E2%80%A6%20%7C%20Abnormal&res=1600x1200&tz=-60&to=0&dnt=0&ori=&dw=1600&dh=1200&time=3378&pxr=1&gdpr=1
Requested by
Host: cdn.mouseflow.com
URL: https://cdn.mouseflow.com/projects/55451921-8278-4244-87a2-1e0b878bdae0.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2607:f5b7:1:52::11 Manassas, United States, ASN30633 (LEASEWEB-USA-WDC, US),
Reverse DNS
Software
Mouseflow /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-type
text/plain

Response headers

date
Fri, 17 May 2024 16:20:14 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
server
Mouseflow
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://abnormalsecurity.com
access-control-allow-credentials
true
alt-svc
h3=":443"; ma=86400
content-length
0
getSubscriptions
js.zi-scripts.com/unified/v1/master/
195 B
557 B
Fetch
General
Full URL
https://js.zi-scripts.com/unified/v1/master/getSubscriptions
Requested by
Host: js.zi-scripts.com
URL: https://js.zi-scripts.com/zi-tag.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.64.150.44 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
d5337f1d320f84907fbd09d64ff6dd0a2e43450d226de528f1c958a2ce0edbdd

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
Authorization
Bearer da2adf007b1682358524
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
visited_url
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks

Response headers

date
Fri, 17 May 2024 16:20:15 GMT
via
1.1 3df0c7f0100d83e321104aebfb371f70.cloudfront.net (CloudFront)
content-encoding
gzip
cf-cache-status
DYNAMIC
x-amz-cf-pop
BAH53-C1
x-powered-by
Express
x-cache
Miss from cloudfront
alt-svc
h3=":443"; ma=86400
apigw-requestid
X7GF7jWBPHcEPNQ=
server
cloudflare
etag
W/"c3-FMjcWkdkKEB+HqBlwCAwbP4rvxw"
content-type
application/json; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cf-ray
8854ef079ebd450a-TXL
x-amz-cf-id
Hgijcsa_XQx_I9MkiLhuZbSDkzDr1WAYGFmYOfdTDznfBKL9kugMNQ==
getSubscriptions
js.zi-scripts.com/unified/v1/master/ Frame
0
0
Preflight
General
Full URL
https://js.zi-scripts.com/unified/v1/master/getSubscriptions
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.64.150.44 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type,visited_url
Access-Control-Request-Method
GET
Origin
https://abnormalsecurity.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
*
access-control-allow-methods
*
access-control-allow-origin
*
access-control-max-age
0
alt-svc
h3=":443"; ma=86400
apigw-requestid
X7GFzgBzvHcEP8Q=
cf-cache-status
DYNAMIC
cf-ray
8854ef025b68450a-TXL
date
Fri, 17 May 2024 16:20:14 GMT
server
cloudflare
vary
Access-Control-Request-Headers
via
1.1 3df0c7f0100d83e321104aebfb371f70.cloudfront.net (CloudFront)
x-amz-cf-id
5Boah_AAhEK7QL1xJ87OUa9E5ViYQ1UZFVZlgyVuS5wWQ9YuBXeKRQ==
x-amz-cf-pop
BAH53-C1
x-cache
Miss from cloudfront
x-powered-by
Express
visitWebPage
231-idp-139.mktoresp.com/webevents/
2 B
318 B
Ping
General
Full URL
https://231-idp-139.mktoresp.com/webevents/visitWebPage?_mchNc=1715962813799&_mchCn=&_mchId=231-IDP-139&_mchTk=_mch-abnormalsecurity.com-1715962813792-51817&_mchHo=abnormalsecurity.com&_mchPo=&_mchRu=%2Fblog%2F2023-ai-generated-email-attacks&_mchPc=https%3A&_mchVr=163&_mchEcid=&_mchHa=&_mchRe=&_mchQp=
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/163/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
192.28.147.68 , United States, ASN15224 (OMNITURE, US),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Fri, 17 May 2024 16:20:14 GMT
Content-Encoding
gzip
Server
nginx/1.20.1
Transfer-Encoding
chunked
Content-Type
text/plain; charset=UTF-8
Access-Control-Allow-Origin
*
Connection
keep-alive
X-Request-Id
41c8be48-b0c4-4cde-ac97-9cb9e3db150d
/
c.6sc.co/
7 B
196 B
XHR
General
Full URL
https://c.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.147.185 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-147-185.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fe04a9dc88d3f3be8d4f6bc63a9a80f45a4c6d8460e7551dab849457c091920a

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 16:20:13 GMT
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
text/html
access-control-allow-origin
https://abnormalsecurity.com
access-control-allow-credentials
true
access-control-allow-headers
*
content-length
7
/
ipv6.6sc.co/
19 B
311 B
XHR
General
Full URL
https://ipv6.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:ab00::214:8e70 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f413fffc1709e2f33cd8032c400c3f306322939cfe4c787b52959dfb29313d44

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Fri, 17 May 2024 16:20:13 GMT
vary
Origin
content-type
text/html
access-control-allow-origin
https://abnormalsecurity.com
cache-control
max-age=0, no-cache, no-store
6si-ipv6
2a01:4a0:1338:93::8
server-timing
cdn-cache; desc=HIT, edge; dur=1, ak_p; desc="1715962813880_34901612_532437607_23_788_38_81_219";dur=1
content-length
19
expires
Fri, 17 May 2024 16:20:13 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
258 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=bbf40b2956d4bb7805e99ad643493df0&svisitor=null&visitor=21fedf9d-1c18-4798-8600-8eba65e8780a&session=b7a1e186-881b-4325-8057-bb59c67250fb&event=a_pageload&q=%7B%22pageLoadTime%22%3A%22Fri%2C%2017%20May%202024%2016%3A20%3A13%20GMT%22%7D&isIframe=false&m=%7B%22description%22%3A%22See%20how%20attackers%20are%20using%20generative%20AI%20in%20their%20email%20attacks%20to%20bypass%20email%20security%20solutions%20and%20trick%20employees.%22%2C%22keywords%22%3A%22email%2C%20generative%2C%20attacks%2C%20bypass%2C%20security%2C%20solutions%2C%20using%2C%20trick%2C%20attackers%2C%20employees%22%2C%22title%22%3A%22Uncovering%20AI-Generated%20Email%20Attacks%3A%20Real-World%20Examples%E2%80%A6%20%7C%20Abnormal%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fabnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks&pageViewId=228043eb-cf40-42af-8fef-821b8ef66824&v=1.1.20
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.147.185 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-147-185.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Fri, 17 May 2024 16:20:13 GMT
x-content-type-options
nosniff
last-modified
Sat, 05 Jun 2021 07:56:05 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"60bb2e15-2b"
content-type
image/gif
cache-control
max-age=0, no-cache, no-store
accept-ranges
bytes
content-length
43
expires
Fri, 17 May 2024 16:20:13 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
257 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=bbf40b2956d4bb7805e99ad643493df0&svisitor=null&visitor=21fedf9d-1c18-4798-8600-8eba65e8780a&session=b7a1e186-881b-4325-8057-bb59c67250fb&event=ni%3AasyncSettingsAudit&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableEventTracking%5C%22%2C%5C%22value%5C%22%3A%5C%22true%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2017%20May%202024%2016%3A20%3A13%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setToken%5C%22%2C%5C%22value%5C%22%3A%5C%22bbf40b2956d4bb7805e99ad643493df0%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2017%20May%202024%2016%3A20%3A13%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setEpsilonKey%5C%22%2C%5C%22value%5C%22%3A%5C%22fd01a97e4bdb20630a440f57b6e3085b2ff29834%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2017%20May%202024%2016%3A20%3A13%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setEndpoint%5C%22%2C%5C%22value%5C%22%3A%5C%22b.6sc.co%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2017%20May%202024%2016%3A20%3A13%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22enableCompanyDetails%5C%22%2C%5C%22value%5C%22%3A%5C%22%5Btrue%2Cnull%2C3%5D%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Fri%2C%2017%20May%202024%2016%3A20%3A13%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22See%20how%20attackers%20are%20using%20generative%20AI%20in%20their%20email%20attacks%20to%20bypass%20email%20security%20solutions%20and%20trick%20employees.%22%2C%22keywords%22%3A%22email%2C%20generative%2C%20attacks%2C%20bypass%2C%20security%2C%20solutions%2C%20using%2C%20trick%2C%20attackers%2C%20employees%22%2C%22title%22%3A%22Uncovering%20AI-Generated%20Email%20Attacks%3A%20Real-World%20Examples%E2%80%A6%20%7C%20Abnormal%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fabnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks&pageViewId=228043eb-cf40-42af-8fef-821b8ef66824&v=1.1.20
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.147.185 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-147-185.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Fri, 17 May 2024 16:20:13 GMT
x-content-type-options
nosniff
last-modified
Tue, 05 Oct 2021 22:17:52 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"615ccf10-2b"
content-type
image/gif
cache-control
max-age=0, no-cache, no-store
accept-ranges
bytes
content-length
43
expires
Fri, 17 May 2024 16:20:13 GMT
new_embed-2552d8d62d9c60f59b3b11a5d083d1ebd090c72de809fc7c76fb339825302241.css
s.swiftypecdn.com/assets/
89 KB
33 KB
Stylesheet
General
Full URL
https://s.swiftypecdn.com/assets/new_embed-2552d8d62d9c60f59b3b11a5d083d1ebd090c72de809fc7c76fb339825302241.css
Requested by
Host: cmp.osano.com
URL: https://cmp.osano.com/169lRDSj6676CDt8D/88b78aa1-c424-4eeb-96cb-59809bf84390/osano.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.129.167 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
2552d8d62d9c60f59b3b11a5d083d1ebd090c72de809fc7c76fb339825302241

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-cache-hits
565
date
Fri, 17 May 2024 16:20:13 GMT
content-encoding
gzip
via
1.1 varnish
age
914169
x-cache
HIT
content-length
33983
x-served-by
cache-fra-etou8220102-FRA
x-timer
S1715962814.940899,VS0,VE0
etag
"62b9d076-84bf"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=31536000, public
accept-ranges
bytes
expires
Wed, 07 May 2025 02:24:04 GMT
details
epsilon.6sense.com/v3/company/
725 B
710 B
XHR
General
Full URL
https://epsilon.6sense.com/v3/company/details
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
76.223.9.105 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ac3ff6aafb2cddae2.awsglobalaccelerator.com
Software
nginx /
Resource Hash
d454566fbbab8fcbc70a1c3139be25be5205712442564fe24a5e0258e3337a98

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
Authorization
Token fd01a97e4bdb20630a440f57b6e3085b2ff29834
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
X-6s-CustomID
WebTag1.0 bbf40b2956d4bb7805e99ad643493df0
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
sec-ch-ua-platform
"Win32"

Response headers

x-trace-id
9169085571149809051
date
Fri, 17 May 2024 16:20:14 GMT
content-encoding
gzip
server
nginx
vary
Origin, Accept-Encoding
content-type
application/json
x-6si-region
eu-central-1a
access-control-allow-origin
https://abnormalsecurity.com
access-control-expose-headers
X-6si-Region
access-control-allow-credentials
true
timing-allow-origin
https://6sense.com, https://www.ssga.com
content-length
387
details
epsilon.6sense.com/v3/company/ Frame
0
0
Preflight
General
Full URL
https://epsilon.6sense.com/v3/company/details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
76.223.9.105 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ac3ff6aafb2cddae2.awsglobalaccelerator.com
Software
nginx /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,x-6s-customid
Access-Control-Request-Method
GET
Origin
https://abnormalsecurity.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
authorization,x-6s-customid
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
https://abnormalsecurity.com
access-control-expose-headers
X-6si-Region
access-control-max-age
1800
date
Fri, 17 May 2024 16:20:14 GMT
server
nginx
timing-allow-origin
https://6sense.com, https://www.ssga.com
x-6si-region
eu-central-1a
x-trace-id
4010742174804670738
img.gif
b.6sc.co/v1/beacon/
43 B
257 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=bbf40b2956d4bb7805e99ad643493df0&svisitor=null&visitor=21fedf9d-1c18-4798-8600-8eba65e8780a&session=b7a1e186-881b-4325-8057-bb59c67250fb&event=ipv6&q=%7B%22address%22%3A%222a01%3A4a0%3A1338%3A93%3A%3A8%22%7D&isIframe=false&m=%7B%22description%22%3A%22See%20how%20attackers%20are%20using%20generative%20AI%20in%20their%20email%20attacks%20to%20bypass%20email%20security%20solutions%20and%20trick%20employees.%22%2C%22keywords%22%3A%22email%2C%20generative%2C%20attacks%2C%20bypass%2C%20security%2C%20solutions%2C%20using%2C%20trick%2C%20attackers%2C%20employees%22%2C%22title%22%3A%22Uncovering%20AI-Generated%20Email%20Attacks%3A%20Real-World%20Examples%E2%80%A6%20%7C%20Abnormal%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fabnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks&pageViewId=228043eb-cf40-42af-8fef-821b8ef66824&v=1.1.20
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.147.185 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-147-185.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Fri, 17 May 2024 16:20:14 GMT
x-content-type-options
nosniff
last-modified
Fri, 21 Feb 2020 18:57:20 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"5e502810-2b"
content-type
image/gif
cache-control
max-age=0, no-cache, no-store
accept-ranges
bytes
content-length
43
expires
Fri, 17 May 2024 16:20:14 GMT
cc.js
cc.swiftype.com/
43 B
279 B
Image
General
Full URL
https://cc.swiftype.com/cc.js?engine_key=Jf5CnSM-5QHr_uqSbubJ&url=https%3A%2F%2Fabnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
169.48.219.66 , United States, ASN36351 (SOFTLAYER, US),
Reverse DNS
42.db.30a9.ip4.static.sl-reverse.com
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Content-Type
image/gif
Date
Fri, 17 May 2024 16:20:14 GMT
Cache-Control
no-cache
Last-Modified
Mon, 28 Sep 1970 06:00:00 GMT
Connection
keep-alive
Content-Length
43
Expires
Fri, 17 May 2024 16:20:13 GMT
collect
region1.google-analytics.com/g/
0
257 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-F60FHP0104&gtm=45je45f0v892533739z8830630196za200&_p=1715962813169&gcs=G100&gcd=13p3pPp2p5&npa=1&dma_cps=-&dma=1&cid=392809578.1715962814&ul=de-de&sr=1600x1200&ir=1&uaa=x86&uab=64&uafvl=Chromium%3B124.0.6367.207%7CGoogle%2520Chrome%3B124.0.6367.207%7CNot-A.Brand%3B99.0.0.0&uamb=0&uam=&uap=Win32&uapv=10.0.0&uaw=0&frm=0&pscdl=denied&_eu=EA&_s=1&sid=1715962814&sct=1&seg=0&dl=https%3A%2F%2Fabnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks&dt=Uncovering%20AI-Generated%20Email%20Attacks%3A%20Real-World%20Examples%E2%80%A6%20%7C%20Abnormal&en=company_details_6si&_fv=1&_nsi=1&_ss=1&up.segments=&up.revenue_range=&up.employee_count=&up.employee_range=&up.country=Germany&up.domain=&up.company_name=&up.industry=&tfd=4517
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-F60FHP0104&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:34::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Fri, 17 May 2024 16:20:14 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://abnormalsecurity.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
258 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=bbf40b2956d4bb7805e99ad643493df0&svisitor=null&visitor=21fedf9d-1c18-4798-8600-8eba65e8780a&session=b7a1e186-881b-4325-8057-bb59c67250fb&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2017%20May%202024%2016%3A20%3A14%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2017%20May%202024%2016%3A20%3A13%20GMT%22%2C%22timeSpent%22%3A%221003%22%2C%22totalTimeSpent%22%3A%221003%22%7D&isIframe=false&m=%7B%22description%22%3A%22See%20how%20attackers%20are%20using%20generative%20AI%20in%20their%20email%20attacks%20to%20bypass%20email%20security%20solutions%20and%20trick%20employees.%22%2C%22keywords%22%3A%22email%2C%20generative%2C%20attacks%2C%20bypass%2C%20security%2C%20solutions%2C%20using%2C%20trick%2C%20attackers%2C%20employees%22%2C%22title%22%3A%22Uncovering%20AI-Generated%20Email%20Attacks%3A%20Real-World%20Examples%E2%80%A6%20%7C%20Abnormal%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fabnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks&pageViewId=228043eb-cf40-42af-8fef-821b8ef66824&v=1.1.20
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.147.185 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-147-185.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Fri, 17 May 2024 16:20:14 GMT
x-content-type-options
nosniff
last-modified
Sat, 18 Feb 2023 02:04:22 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f03226-2b"
content-type
image/gif
cache-control
max-age=0, no-cache, no-store
accept-ranges
bytes
content-length
43
expires
Fri, 17 May 2024 16:20:14 GMT
html
n2.mouseflow.com/
0
0

/
ws.zoominfo.com/pixel/LKxXxg7SWf5zxXA3vzqV/
0
0

/
ws.zoominfo.com/pixel/LKxXxg7SWf5zxXA3vzqV/ Frame
0
0
Preflight
General
Full URL
https://ws.zoominfo.com/pixel/LKxXxg7SWf5zxXA3vzqV/?iszitag=true
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.16.118.43 -, , ASN (),
Reverse DNS
Software
cloudflare / Express
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Headers
_vtok,_zitok,content-type,visited-url
Access-Control-Request-Method
GET
Origin
https://abnormalsecurity.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for,x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
access-control-allow-origin
https://abnormalsecurity.com
allow
GET,HEAD
alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
8854ef0d488f34c4-WAW
content-encoding
gzip
content-type
text/html; charset=utf-8
date
Fri, 17 May 2024 16:20:15 GMT
server
cloudflare
via
1.1 google
x-content-type-options
nosniff
x-powered-by
Express
x-robots-tag
noindex, nofollow
img.gif
b.6sc.co/v1/beacon/
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
n2.mouseflow.com
URL
https://n2.mouseflow.com/html?website=55451921-8278-4244-87a2-1e0b878bdae0&session=df39aa943d9585a0fae04eeaac8fd6fd&page=05171338e3cc5b1dd67a83e0a5f73e46cd76ccbb&gz=1
Domain
ws.zoominfo.com
URL
https://ws.zoominfo.com/pixel/LKxXxg7SWf5zxXA3vzqV/?iszitag=true
Domain
b.6sc.co
URL
https://b.6sc.co/v1/beacon/img.gif?token=bbf40b2956d4bb7805e99ad643493df0&svisitor=null&visitor=21fedf9d-1c18-4798-8600-8eba65e8780a&session=b7a1e186-881b-4325-8057-bb59c67250fb&event=active_time_track&q=%7B%22currentTime%22%3A%22Fri%2C%2017%20May%202024%2016%3A20%3A15%20GMT%22%2C%22lastTrackTime%22%3A%22Fri%2C%2017%20May%202024%2016%3A20%3A14%20GMT%22%2C%22timeSpent%22%3A%221001%22%2C%22totalTimeSpent%22%3A%222004%22%7D&isIframe=false&m=%7B%22description%22%3A%22See%20how%20attackers%20are%20using%20generative%20AI%20in%20their%20email%20attacks%20to%20bypass%20email%20security%20solutions%20and%20trick%20employees.%22%2C%22keywords%22%3A%22email%2C%20generative%2C%20attacks%2C%20bypass%2C%20security%2C%20solutions%2C%20using%2C%20trick%2C%20attackers%2C%20employees%22%2C%22title%22%3A%22Uncovering%20AI-Generated%20Email%20Attacks%3A%20Real-World%20Examples%E2%80%A6%20%7C%20Abnormal%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fabnormalsecurity.com%2Fblog%2F2023-ai-generated-email-attacks&pageViewId=228043eb-cf40-42af-8fef-821b8ef66824&v=1.1.20

Verdicts & Comments Add Verdict or Comment

89 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| webpackChunk_N_E function| __next_set_public_path__ object| next object| __NEXT_DATA__ function| __SSG_MANIFEST_CB object| __NEXT_P object| _N_E function| __SWRMutateAllKeys string| __PlasmicHostVersion object| __PlasmicFetcherRegistry object| __PlasmicComponentRegistry object| __PlasmicFunctionsRegistry object| __PlasmicContextRegistry object| __PlasmicTokenRegistry object| __PlasmicTraitRegistry object| __Sub function| __NEXT_PRELOADREADY object| __MIDDLEWARE_MATCHERS object| __BUILD_MANIFEST object| __SSG_MANIFEST object| _zi_fc object| __PLASMIC_CHUNKS function| flatpickr function| gtag object| dataLayer object| script string| SwiftypeObject function| _st function| ogAnimationInit function| ogAnimationClose function| ogAnimationTextremoveInit undefined| tooltipElement undefined| textElement undefined| __st_moment undefined| __st_rome undefined| $ undefined| jQuery function| $stjq undefined| Cookies object| _InternalSwiftype object| Hashcode function| IntlMessageFormat undefined| moment undefined| rome object| Placeholders function| __st_ro function| __st_mt function| _InternalSwiftypeError function| postscribe object| google_tag_manager_external object| google_tag_manager object| google_tag_data function| processEpsilonData string| epsilonName boolean| enabled function| callback number| version object| _6si object| _linkedin_data_partner_ids boolean| _already_called_lintrk object| _mfq object| zi string| ZIProjectKey function| mktoMunchkinFunction object| Munchkin function| mktoMunchkin function| lintrk object| ORIBILI function| Osano function| __uspapi object| litHtmlVersions function| onYouTubeIframeAPIReady function| UET function| UET_init function| UET_push object| ueto_88411ab888 object| uetq boolean| mouseflowCrossDomainSupport boolean| mouseflowDisableKeyLogging object| mouseflowHeatmap object| mouseflow object| zitag function| errorHandler object| MunchkinTracker boolean| _storagePopulated undefined| _st_tmp_global_locale object| gaGlobal

17 Cookies

Domain/Path Name / Value
abnormalsecurity.com/blog Name: urlParams
Value: %7B%22slug%22%3A%222023-ai-generated-email-attacks%22%7D
abnormalsecurity.com/ Name: plasmic_seed
Value: 2
.outgrow.us/ Name: _OG_GDPR_COOKIE_
Value: false
.outgrow.us/ Name: gaCookie1
Value: GA1.2.519161567.1715962812
.outgrow.us/ Name: gaCookie1_gid
Value: GA1.2.329148765.1715962812
.outgrow.us/ Name: _gat_devteam
Value: 1
.outgrow.us/ Name: _ga
Value: GA1.1.519161567.1715962812
.outgrow.us/ Name: _ga_99F3Z2K9LL
Value: GS1.1.1715962812.1.0.1715962812.0.0.0
.abnormalsecurity.com/ Name: mf_user
Value: 629bf2db1793fcc85e00a2909eb03833|
.abnormalsecurity.com/ Name: mf_55451921-8278-4244-87a2-1e0b878bdae0
Value: df39aa943d9585a0fae04eeaac8fd6fd|05171338e3cc5b1dd67a83e0a5f73e46cd76ccbb.-157446297.1715962813741|1715962813738||0||||0|18.04|46.10658
.bing.com/ Name: MUID
Value: 395E15F33C2A6F972C5F01713D866EF2
abnormalsecurity.com/ Name: _gd_visitor
Value: 21fedf9d-1c18-4798-8600-8eba65e8780a
abnormalsecurity.com/ Name: _gd_session
Value: b7a1e186-881b-4325-8057-bb59c67250fb
.linkedin.com/ Name: lidc
Value: "b=VGST02:s=V:r=V:a=V:p=V:g=3236:u=1:x=1:i=1715962813:t=1716049213:v=2:sig=AQGHalO4FN9GlT5kp7B4i1fktb9ui0jE"
.linkedin.com/ Name: li_sugr
Value: e8c43e87-1985-48cf-b6da-344a3d1987e3
.linkedin.com/ Name: bcookie
Value: "v=2&596522dc-be14-46cc-89fe-5b3be060f676"
.linkedin.com/ Name: li_gc
Value: MTswOzE3MTU5NjI4MTQ7MjswMjEqBSAiYYCzyH+P1wlv5PlafVO72dmP23L4A56LUMBy4w==

114 Console Messages

Source Level URL
Text
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'ambient-light-sensor'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'battery'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'navigation-override'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'speaker-selection'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'conversion-measurement'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'sync-script'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'trust-token-redemption'.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://abnormalsecurity.com/blog/2023-ai-generated-email-attacks
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app analytics.plasmic.app; frame-ancestors 'self' studio.plasmic.app analytics.plasmic.app partners.abnormalsecurity.com cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

231-idp-139.mktoresp.com
abnormalsecurity.com
abnormalsecurity.outgrow.us
analytics.plasmic.app
b.6sc.co
bat.bing.com
c.6sc.co
cc.swiftype.com
cdn.mouseflow.com
cmp.osano.com
cms.abnormalsecurity.com
dyv6f9ner1ir9.cloudfront.net
epsilon.6sense.com
fonts.googleapis.com
fonts.gstatic.com
ipv6.6sc.co
j.6sc.co
js.zi-scripts.com
munchkin.marketo.net
n2.mouseflow.com
optimise2.assets-servd.host
px.ads.linkedin.com
px4.ads.linkedin.com
region1.google-analytics.com
s.swiftypecdn.com
site-assets.plasmic.app
snap.licdn.com
vitals.vercel-insights.com
ws.zoominfo.com
www.googletagmanager.com
b.6sc.co
n2.mouseflow.com
ws.zoominfo.com
104.16.118.43
104.18.27.50
13.107.42.14
151.101.129.167
167.172.14.134
169.48.219.66
172.64.150.44
172.67.75.195
18.203.30.8
192.28.147.68
2.17.147.185
2001:4860:4802:34::36
2600:1f18:54d2:7a1f:d491:f8ab:75a4:92e5
2600:9000:214f:a200:3:eee:d40:21
2600:9000:2359:a400:d:1a25:7e40:93a1
2600:9000:266e:ca00:3:b7e:8940:93a1
2607:f5b7:1:52::11
2620:1ec:21::14
2620:1ec:c11::237
2a00:1450:4001:808::200a
2a00:1450:4001:81d::2003
2a00:1450:4001:82f::2008
2a02:26f0:3500:8::c16c:9904
2a02:26f0:ab00::214:8e70
44.241.145.148
76.223.9.105
76.76.21.21
88.221.60.75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