Submitted URL: http://news-sky.online/
Effective URL: https://news-sky.online/
Submission: On April 18 via manual from GB — Scanned from GB

Summary

This website contacted 17 IPs in 5 countries across 9 domains to perform 63 HTTP transactions. The main IP is 152.44.36.100, located in United States and belongs to UPCLOUDUSA, US. The main domain is news-sky.online.
TLS certificate: Issued by R3 on April 14th 2023. Valid for: 3 months.
This is the only time news-sky.online was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Sky (Entertainment)

Domain & IP information

IP Address AS Autonomous System
1 22 152.44.36.100 25697 (UPCLOUDUSA)
4 2.19.228.222 16625 (AKAMAI-AS)
3 2.19.228.213 16625 (AKAMAI-AS)
3 2.19.225.125 16625 (AKAMAI-AS)
6 23.48.15.5 16625 (AKAMAI-AS)
1 184.30.135.33 16625 (AKAMAI-AS)
1 90.216.132.78 5607 (BSKYB-BRO...)
1 2 52.30.181.158 16509 (AMAZON-02)
3 99.86.4.86 16509 (AMAZON-02)
1 15.236.125.10 16509 (AMAZON-02)
2 178.249.97.23 11054 (LIVEPERSON)
3 178.249.97.99 11054 (LIVEPERSON)
7 178.249.97.98 11054 (LIVEPERSON)
1 44.208.230.65 14618 (AMAZON-AES)
2 178.249.96.10 11054 (LIVEPERSON)
3 178.249.96.141 11054 (LIVEPERSON)
63 17
Apex Domain
Subdomains
Transfer
22 news-sky.online
news-sky.online
43 KB
11 sky.com
assets.sky.com — Cisco Umbrella Rank: 203207
www.sky.com — Cisco Umbrella Rank: 134364
analytics.global.sky.com — Cisco Umbrella Rank: 81338
skyport.sky.com — Cisco Umbrella Rank: 156046
smetrics.sky.com — Cisco Umbrella Rank: 28985
444 KB
10 lpsnmedia.net
accdn.lpsnmedia.net — Cisco Umbrella Rank: 4069
lpcdn.lpsnmedia.net — Cisco Umbrella Rank: 4233
421 KB
7 liveperson.net
lptag.liveperson.net — Cisco Umbrella Rank: 4121
lo.idp.liveperson.net — Cisco Umbrella Rank: 19996
lo0.v.liveperson.net — Cisco Umbrella Rank: 23914
124 KB
4 adobedtm.com
assets.adobedtm.com — Cisco Umbrella Rank: 430
179 KB
3 privacy-mgmt.com
cdn.privacy-mgmt.com — Cisco Umbrella Rank: 4131
844 B
3 skyassets.com
static.skyassets.com — Cisco Umbrella Rank: 68321
55 KB
2 demdex.net
dpm.demdex.net — Cisco Umbrella Rank: 277
2 KB
2 optimizely.com
a2900460605.cdn.optimizely.com — Cisco Umbrella Rank: 198705
logx.optimizely.com — Cisco Umbrella Rank: 1602
2 KB
63 9
Domain Requested by
22 news-sky.online 1 redirects news-sky.online
7 lpcdn.lpsnmedia.net lptag.liveperson.net
6 www.sky.com news-sky.online
assets.adobedtm.com
4 assets.adobedtm.com news-sky.online
assets.adobedtm.com
3 lo0.v.liveperson.net lptag.liveperson.net
3 accdn.lpsnmedia.net lptag.liveperson.net
lpcdn.lpsnmedia.net
3 cdn.privacy-mgmt.com www.sky.com
3 static.skyassets.com news-sky.online
2 lo.idp.liveperson.net lptag.liveperson.net
lo.idp.liveperson.net
2 lptag.liveperson.net www.sky.com
2 dpm.demdex.net 1 redirects news-sky.online
2 assets.sky.com news-sky.online
1 logx.optimizely.com www.sky.com
1 smetrics.sky.com assets.adobedtm.com
1 skyport.sky.com assets.sky.com
1 a2900460605.cdn.optimizely.com www.sky.com
1 analytics.global.sky.com news-sky.online
63 17

This site contains links to these domains. Also see Links.

Domain
www.sky.com
sky.com
businessconnect.sky.com
skyaccessibility.sky
www.skygroup.sky
Subject Issuer Validity Valid
www.news-sky.online
R3
2023-04-14 -
2023-07-13
3 months crt.sh
assets.adobedtm.com
DigiCert TLS RSA SHA256 2020 CA1
2022-07-19 -
2023-08-19
a year crt.sh
www.nowtv.com
GeoTrust RSA CA 2018
2022-09-19 -
2023-09-20
a year crt.sh
sky.com
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2022-05-16 -
2023-05-09
a year crt.sh
www.sky.com
DigiCert SHA2 Extended Validation Server CA
2023-02-09 -
2023-07-14
5 months crt.sh
*.cdn.optimizely.com
DigiCert TLS RSA SHA256 2020 CA1
2022-06-03 -
2023-06-07
a year crt.sh
interest.sky.com
Sectigo RSA Extended Validation Secure Server CA
2023-03-27 -
2024-04-26
a year crt.sh
*.privacy-mgmt.com
Amazon RSA 2048 M02
2022-11-07 -
2023-12-06
a year crt.sh
smetrics.sky.com
Sectigo RSA Organization Validation Secure Server CA
2022-09-01 -
2023-10-02
a year crt.sh
*.liveperson.net
Sectigo RSA Organization Validation Secure Server CA
2023-02-07 -
2024-02-07
a year crt.sh
*.lpsnmedia.net
Sectigo RSA Organization Validation Secure Server CA
2023-01-09 -
2024-01-09
a year crt.sh
logx.optimizely.com
Amazon RSA 2048 M01
2023-02-27 -
2023-08-22
6 months crt.sh
*.idp.liveperson.net
Sectigo RSA Organization Validation Secure Server CA
2022-06-09 -
2023-06-09
a year crt.sh
*.v.liveperson.net
Sectigo RSA Organization Validation Secure Server CA
2023-01-10 -
2024-01-10
a year crt.sh

This page contains 4 frames:

Primary Page: https://news-sky.online/
Frame ID: B5DCAC70A2ECDB235FD8050B482259F8
Requests: 58 HTTP requests in this frame

Frame: https://a2900460605.cdn.optimizely.com/client_storage/a2900460605.html
Frame ID: 8214361CFA357F7C9B96DEF92966F37C
Requests: 1 HTTP requests in this frame

Frame: https://lpcdn.lpsnmedia.net/le_secure_storage/3.20.0.0-release_5080/storage.secure.min.html?loc=https%3A%2F%2Fnews-sky.online&site=66659534&ist=sessionStorage&env=prod&isCrossDomain=true&accdn=accdn.lpsnmedia.net
Frame ID: 3AEBA42B918FF39BC79D63B86B82CD02
Requests: 2 HTTP requests in this frame

Frame: https://lo.idp.liveperson.net/postmessage/postmessage.min.html?bust=1681819448440&loc=https%3A%2F%2Fnews-sky.online
Frame ID: 2C12746338AD2A552D8063F9DAB756A6
Requests: 2 HTTP requests in this frame

Screenshot

Page Title

Sky - Discover TV, Broadband & Mobile packages | Sky.com

Page URL History Show full URLs

  1. http://news-sky.online/ HTTP 301
    https://news-sky.online/ Page URL

Page Statistics

63
Requests

97 %
HTTPS

0 %
IPv6

9
Domains

17
Subdomains

17
IPs

5
Countries

1270 kB
Transfer

4320 kB
Size

8
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://news-sky.online/ HTTP 301
    https://news-sky.online/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 34
  • https://dpm.demdex.net/id?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=0ABA4673527831C00A490D45%40AdobeOrg&d_nsid=0&ts=1681819446280 HTTP 302
  • https://dpm.demdex.net/id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=0ABA4673527831C00A490D45%40AdobeOrg&d_nsid=0&ts=1681819446280

63 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
news-sky.online/
Redirect Chain
  • http://news-sky.online/
  • https://news-sky.online/
269 KB
42 KB
Document
General
Full URL
https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash
9f12cced64d040d7679fd0fdced12e354fd0673bc9cd9bcf9c7b14395ee94ec9

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
accept-language
en-GB,en;q=0.9

Response headers

content-encoding
br
content-type
text/html
date
Tue, 18 Apr 2023 12:04:05 GMT
etag
W/"434ac-5f948cb7c2d9c"
last-modified
Fri, 14 Apr 2023 09:52:10 GMT
server
nginx
vary
Accept-Encoding

Redirect headers

Connection
keep-alive
Content-Length
407
Content-Type
text/html; charset=iso-8859-1
Date
Tue, 18 Apr 2023 12:04:05 GMT
Location
https://news-sky.online/
Server
nginx
manifest.300b4725b242e62a3eb3.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/manifest.300b4725b242e62a3eb3.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
core-vendor.38c43065f618bd87998e.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/core-vendor.38c43065f618bd87998e.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
nm-vendor-253ae210.7eda3e376f94aa9687b4.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/nm-vendor-253ae210.7eda3e376f94aa9687b4.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
nm-vendor-0f485567.b5c919e42a862e3be8e0.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/nm-vendor-0f485567.b5c919e42a862e3be8e0.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
nm-vendor-2a42e354.03aa68088230c6d8450f.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/nm-vendor-2a42e354.03aa68088230c6d8450f.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
nm-vendor-7274e1de.1bbff05e558dcf3b660d.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/nm-vendor-7274e1de.1bbff05e558dcf3b660d.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
nm-vendor-d939e436.a034e5deb532c954d817.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/nm-vendor-d939e436.a034e5deb532c954d817.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
nm-vendor-987e6011.11257962aa504528abeb.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/nm-vendor-987e6011.11257962aa504528abeb.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
nm-vendor-39840826.ff32a6764882e4b9be76.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/nm-vendor-39840826.ff32a6764882e4b9be76.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
nm-vendor-7d359b94.517b5503b26054ddd3b7.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/nm-vendor-7d359b94.517b5503b26054ddd3b7.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
shop-window.cdff162050c900e7f4c3.css
news-sky.online/pages-apps-bns/assets/
0
0
Stylesheet
General
Full URL
https://news-sky.online/pages-apps-bns/assets/shop-window.cdff162050c900e7f4c3.css
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
shop-window.b69d01f767c90c822a2c.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/shop-window.b69d01f767c90c822a2c.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
common-2d9e47b7.43f49ecfa8c94a77ec4c.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/common-2d9e47b7.43f49ecfa8c94a77ec4c.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
common-203e0718.f9a70716efb5b138b414.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/common-203e0718.f9a70716efb5b138b414.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
common-0dc2813c.131aae0332a138df0f2d.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/common-0dc2813c.131aae0332a138df0f2d.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
common-f9ca8911.be4f41592d7dc6d07cd2.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/common-f9ca8911.be4f41592d7dc6d07cd2.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
common-64c3ee13.391d251ced9c18919224.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/common-64c3ee13.391d251ced9c18919224.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
shared-31ecd969.ea5aefe5e259fa3ae895.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/shared-31ecd969.ea5aefe5e259fa3ae895.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
bns-homepage.720c70ce4f1a8efbc774.js
news-sky.online/pages-apps-bns/assets/
0
0
Script
General
Full URL
https://news-sky.online/pages-apps-bns/assets/bns-homepage.720c70ce4f1a8efbc774.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
launch-ENd6c8a33809694f8684febbdf83b39af8.min.js
assets.adobedtm.com/
745 KB
156 KB
Script
General
Full URL
https://assets.adobedtm.com/launch-ENd6c8a33809694f8684febbdf83b39af8.min.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.19.228.222 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-19-228-222.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
6725c5b1fad584022cfd9d9bdf9b458ce5f3f34e151e8f96135d7f6ca466ad5e

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:06 GMT
content-encoding
gzip
last-modified
Mon, 17 Apr 2023 09:39:20 GMT
server
AkamaiNetStorage
etag
"146b7adcc4d1bb71efee8a21aaf3c287:1681724360.869881"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://news-sky.online
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
159247
expires
Tue, 18 Apr 2023 13:04:06 GMT
bundle-ab342ef4.css
assets.sky.com/new/
70 KB
26 KB
Stylesheet
General
Full URL
https://assets.sky.com/new/bundle-ab342ef4.css
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2.19.228.213 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-19-228-213.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
1f2339dd16c99dbca009b2a9371328ee0941fc046bdbf6db251015589e91a307

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
gzip
last-modified
Wed, 12 Apr 2023 11:12:30 GMT
server
nginx
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
https://www.sky.com
x-vcap-request-id
4bf50c34-b9cf-4a74-624e-de632ce1b14e
cache-control
max-age=86400
server-timing
dtSInfo;desc="0", dtRpid;desc="-1944748728"
content-length
26426
x-proxy-cache
MISS
sky-regular.woff2
static.skyassets.com/fonts/
25 KB
26 KB
Font
General
Full URL
https://static.skyassets.com/fonts/sky-regular.woff2
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.19.225.125 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-19-225-125.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
a0c4fd365644d3ab297a2c06bacaaa01fe7e093c8cceb9605e4c13fb22099bad

Request headers

Referer
https://news-sky.online/
Origin
https://news-sky.online
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:06 GMT
last-modified
Tue, 01 Oct 2019 08:22:27 GMT
server
AkamaiNetStorage
etag
"16624a0abfe12f40974d7a404e0d2c8d:1569918147.52558"
content-type
font/woff2
access-control-allow-origin
*
cache-control
max-age=1500203
accept-ranges
bytes
content-length
25864
expires
Fri, 05 May 2023 20:47:29 GMT
16992661295.js
www.sky.com/optimizelyjs/
413 KB
112 KB
Script
General
Full URL
https://www.sky.com/optimizelyjs/16992661295.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.15.5 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-48-15-5.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
420f486850a9d246761115b81e48dbf621a03a312d00445721cced86a68eca40
Security Headers
Name Value
Content-Security-Policy default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com secure.quantserve.com *.qualtrics.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io *.yimg.com yahoo.com smct.co js.smct.co smct.io js.smct.io js-cdn.dynatrace.com unpkg.com maps.googleapis.com cdn.co-buying.com *.yext-pixel.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com assets.sitescdn.net content.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com *.awin1.com the.sciencebehindecommerce.com edge.adobedc.net; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com fonts.googleapis.com assets.sitescdn.net; font-src 'self' data: *.sky.com fonts.gstatic.com *.skyassets.com use.typekit.net *.google.com *.google.co.uk *.google.ie sky.lucidcx.com tr.snapchat.com www.pinterest.com fonts.smct.co fonts.smct.io fonts.gstatic.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com events.smct.co *.yahoo.com *.gumgum.com smct.co cdn.smct.co smct.io cdn.smct.io px.smct.co px.smct.io ep.smct.co ep.smct.io maps.gstatic.com maps.googleapis.com a.mktgcdn.com *.yext-pixel.com aax-eu.amazon-adsystem.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk *.yimg.com smct.co smct.co js.smct.co smct.io js.smct.io ipb.smct.co ipb.smct.io cfg.smct.co cfg.smct.io ep.smct.co ep.smct.io cognito-identity.eu-west-1.amazonaws.com firehose.eu-west-1.amazonaws.com maps.googleapis.com liveapi.yext.com poc.idscan.cloud prod.idscan.cloud *.yext-pixel.com spl.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com the.sciencebehindecommerce.com *.wepowerconnections.com edge.adobedc.net; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk smct.co smct.io ls.smct.co ls.smct.io d2d7do8qaecbru.cloudfront.net w.etadirect.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com www.awin1.com; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com; prefetch-src 'self' *.sky.com *.bskyb.com; report-uri /csp-reports
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-amz-meta-pci_enabled
False
x-amz-version-id
cFgimp4p.D6NaylBuIQjn_7_Hg.1Khkr
content-encoding
gzip
x-content-type-options
nosniff
date
Tue, 18 Apr 2023 12:04:06 GMT
accept-encoding
gzip, compress, br
strict-transport-security
max-age=63072000; preload
x-amz-request-id
S83V8Z47C1KSMSAG
x-amz-server-side-encryption
AES256
content-security-policy
default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com secure.quantserve.com *.qualtrics.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io *.yimg.com yahoo.com smct.co js.smct.co smct.io js.smct.io js-cdn.dynatrace.com unpkg.com maps.googleapis.com cdn.co-buying.com *.yext-pixel.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com assets.sitescdn.net content.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com *.awin1.com the.sciencebehindecommerce.com edge.adobedc.net; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com fonts.googleapis.com assets.sitescdn.net; font-src 'self' data: *.sky.com fonts.gstatic.com *.skyassets.com use.typekit.net *.google.com *.google.co.uk *.google.ie sky.lucidcx.com tr.snapchat.com www.pinterest.com fonts.smct.co fonts.smct.io fonts.gstatic.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com events.smct.co *.yahoo.com *.gumgum.com smct.co cdn.smct.co smct.io cdn.smct.io px.smct.co px.smct.io ep.smct.co ep.smct.io maps.gstatic.com maps.googleapis.com a.mktgcdn.com *.yext-pixel.com aax-eu.amazon-adsystem.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk *.yimg.com smct.co smct.co js.smct.co smct.io js.smct.io ipb.smct.co ipb.smct.io cfg.smct.co cfg.smct.io ep.smct.co ep.smct.io cognito-identity.eu-west-1.amazonaws.com firehose.eu-west-1.amazonaws.com maps.googleapis.com liveapi.yext.com poc.idscan.cloud prod.idscan.cloud *.yext-pixel.com spl.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com the.sciencebehindecommerce.com *.wepowerconnections.com edge.adobedc.net; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk smct.co smct.io ls.smct.co ls.smct.io d2d7do8qaecbru.cloudfront.net w.etadirect.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com www.awin1.com; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com; prefetch-src 'self' *.sky.com *.bskyb.com; report-uri /csp-reports
x-amz-meta-revision
4402
x-amz-replication-status
PENDING
server-timing
cdn-cache; desc=REVALIDATE, edge; dur=86, origin; dur=91, cdn;desc="AkamaiION";dur=0,rtt;desc="0";dur=0,cdnip;desc="23.212.232.156";dur=0,cdnmap;desc="a5048.dsca.akamaiedge.net";dur=0,proto;desc="";dur=0
content-length
109168
x-amz-id-2
qvcHUyuIiz3bc/0QQPbpqQwGrvW4ZoPE+qDPMBZ9vB2aAkd4kU8PPN1axXYwhsrh29sI93yGlso=
x-xss-protection
1; mode=block
last-modified
Tue, 18 Apr 2023 10:36:18 GMT
server
AmazonS3
etag
"edfe123b3b2dd2bcc47bca700b2892ca"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
x-amz-meta-revision
cache-control
max-age=120
vary
Accept-Encoding
accept-ranges
bytes
timing-allow-origin
*
access-control-allow-headers
*
x-frame-options
SAMEORIGIN
sky-tags-without-adobe.min.js
analytics.global.sky.com/sky-tags/shop/prod/
24 KB
9 KB
Script
General
Full URL
https://analytics.global.sky.com/sky-tags/shop/prod/sky-tags-without-adobe.min.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2.19.228.213 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-19-228-213.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
008a5161b2d43ad761fd98ca145230fee3774f86010eb69ca5478ce0d8a31ab0

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
gzip
last-modified
Fri, 06 Apr 2018 09:24:44 GMT
server
AmazonS3
x-amz-request-id
A41AV18KD5V7P30H
etag
"e1c0bb24f83a3e50b50bea74028e0db3"
vary
Accept-Encoding
content-type
application/javascript
cache-control
max-age=300
accept-ranges
bytes
content-length
8717
x-amz-id-2
Wjb7HIZpl+XU96ZqD2qV28TJpD7CZdoQJYpBrV90M0aawXiestC4rvTcmXluhx3cs/feHiPprf8=
3e4de844
www.sky.com/akam/13/
0
0
Script
General
Full URL
https://www.sky.com/akam/13/3e4de844
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.15.5 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-48-15-5.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Sky_homepage_iPhone14_Yellow.png
static.skyassets.com/contentstack/assets/blt292fe19f56d1a1a8/blt6121371233b84e56/64089ca89a3afb6a24eba2e1/
4 KB
4 KB
Image
General
Full URL
https://static.skyassets.com/contentstack/assets/blt292fe19f56d1a1a8/blt6121371233b84e56/64089ca89a3afb6a24eba2e1/Sky_homepage_iPhone14_Yellow.png?imageManager=true&width=400&quality=85&imageManager=true&impolicy=resize&width=50&blur=5
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.19.225.125 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-19-225-125.deploy.static.akamaitechnologies.com
Software
Akamai Image Server /
Resource Hash
e7003aea76c35cc7feac2ccf47b6ae51d88defefa4846406e970a108d27886ac

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:06 GMT
last-modified
Thu, 01 Jan 1970 00:00:01 GMT
server
Akamai Image Server
etag
"r5Dr4LV3Xzuqqf1J9+eGNNMugHlYRuMAeovdNHOmNT8"
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
content-disposition, content-type, cache-control, status, content-length
cache-control
private, max-age=1800
content-length
4293
expires
Tue, 18 Apr 2023 12:34:06 GMT
bundle-ab342ef4.js
assets.sky.com/new/
275 KB
80 KB
Script
General
Full URL
https://assets.sky.com/new/bundle-ab342ef4.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2.19.228.213 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-19-228-213.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
0f1640361ed7d485b1bd29c4073a3ffc7da48f205d5cf47c93d10bfd437ca245

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
gzip
last-modified
Wed, 12 Apr 2023 11:12:30 GMT
server
nginx
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
https://www.sky.com
x-vcap-request-id
c3b665db-26de-4694-6fbc-bd8066b174b8
cache-control
max-age=86400
server-timing
dtSInfo;desc="0", dtRpid;desc="929124370"
content-length
81168
x-proxy-cache
MISS
WnI
news-sky.online/9Wagd/fAy/IvI4/2Tgn/UsSB/pY9EXz4pk5EYNO/DQdKdDY/HAUEZklC/
0
0
Script
General
Full URL
https://news-sky.online/9Wagd/fAy/IvI4/2Tgn/UsSB/pY9EXz4pk5EYNO/DQdKdDY/HAUEZklC/WnI
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.44.36.100 , United States, ASN25697 (UPCLOUDUSA, US),
Reverse DNS
152-44-36-100.us-chi1.upcloud.host
Software
nginx /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:05 GMT
content-encoding
br
server
nginx
vary
Accept-Encoding
content-type
text/html; charset=iso-8859-1
wrapperMessagingWithoutDetection.js
www.sky.com/consent-v2/
165 KB
51 KB
Script
General
Full URL
https://www.sky.com/consent-v2/wrapperMessagingWithoutDetection.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.15.5 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-48-15-5.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4db7d12ede1471d2a955366edf3913a77a0f12d495dedad879b064a7009416eb
Security Headers
Name Value
Content-Security-Policy default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com secure.quantserve.com *.qualtrics.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io *.yimg.com yahoo.com smct.co js.smct.co smct.io js.smct.io js-cdn.dynatrace.com unpkg.com maps.googleapis.com cdn.co-buying.com *.yext-pixel.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com assets.sitescdn.net content.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com *.awin1.com the.sciencebehindecommerce.com edge.adobedc.net; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com fonts.googleapis.com assets.sitescdn.net; font-src 'self' data: *.sky.com fonts.gstatic.com *.skyassets.com use.typekit.net *.google.com *.google.co.uk *.google.ie sky.lucidcx.com tr.snapchat.com www.pinterest.com fonts.smct.co fonts.smct.io fonts.gstatic.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com events.smct.co *.yahoo.com *.gumgum.com smct.co cdn.smct.co smct.io cdn.smct.io px.smct.co px.smct.io ep.smct.co ep.smct.io maps.gstatic.com maps.googleapis.com a.mktgcdn.com *.yext-pixel.com aax-eu.amazon-adsystem.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk *.yimg.com smct.co smct.co js.smct.co smct.io js.smct.io ipb.smct.co ipb.smct.io cfg.smct.co cfg.smct.io ep.smct.co ep.smct.io cognito-identity.eu-west-1.amazonaws.com firehose.eu-west-1.amazonaws.com maps.googleapis.com liveapi.yext.com poc.idscan.cloud prod.idscan.cloud *.yext-pixel.com spl.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com the.sciencebehindecommerce.com *.wepowerconnections.com edge.adobedc.net; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk smct.co smct.io ls.smct.co ls.smct.io d2d7do8qaecbru.cloudfront.net w.etadirect.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com www.awin1.com; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com; prefetch-src 'self' *.sky.com *.bskyb.com; report-uri /csp-reports
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-amz-version-id
null
content-encoding
gzip
x-content-type-options
nosniff
date
Tue, 18 Apr 2023 12:04:06 GMT
accept-encoding
gzip, compress, br
strict-transport-security
max-age=63072000; preload
x-amz-cf-pop
MXP63-P2
x-amz-server-side-encryption
AES256
content-security-policy
default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com secure.quantserve.com *.qualtrics.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io *.yimg.com yahoo.com smct.co js.smct.co smct.io js.smct.io js-cdn.dynatrace.com unpkg.com maps.googleapis.com cdn.co-buying.com *.yext-pixel.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com assets.sitescdn.net content.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com *.awin1.com the.sciencebehindecommerce.com edge.adobedc.net; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com fonts.googleapis.com assets.sitescdn.net; font-src 'self' data: *.sky.com fonts.gstatic.com *.skyassets.com use.typekit.net *.google.com *.google.co.uk *.google.ie sky.lucidcx.com tr.snapchat.com www.pinterest.com fonts.smct.co fonts.smct.io fonts.gstatic.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com events.smct.co *.yahoo.com *.gumgum.com smct.co cdn.smct.co smct.io cdn.smct.io px.smct.co px.smct.io ep.smct.co ep.smct.io maps.gstatic.com maps.googleapis.com a.mktgcdn.com *.yext-pixel.com aax-eu.amazon-adsystem.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk *.yimg.com smct.co smct.co js.smct.co smct.io js.smct.io ipb.smct.co ipb.smct.io cfg.smct.co cfg.smct.io ep.smct.co ep.smct.io cognito-identity.eu-west-1.amazonaws.com firehose.eu-west-1.amazonaws.com maps.googleapis.com liveapi.yext.com poc.idscan.cloud prod.idscan.cloud *.yext-pixel.com spl.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com the.sciencebehindecommerce.com *.wepowerconnections.com edge.adobedc.net; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk smct.co smct.io ls.smct.co ls.smct.io d2d7do8qaecbru.cloudfront.net w.etadirect.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com www.awin1.com; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com; prefetch-src 'self' *.sky.com *.bskyb.com; report-uri /csp-reports
cookie
content-length
47265
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Thu, 30 Mar 2023 18:25:32 GMT
server
AmazonS3
etag
W/"ed2d1aeeb74b57f50cab6ae77bd9d186"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
text/javascript
cache-control
max-age=0, no-cache, no-store
x-amz-cf-id
hxgmBGkWXdKNS3dt3othMBOTsVKp6X4ONcxIoXvlf1z8AMoyoIB-kA==
expires
Tue, 18 Apr 2023 12:04:06 GMT
truncated
/
16 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ac2f26ed3beff11600390979303470acaf1b64525aa2215785f70f93c840c55b

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
530 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
afa3f8f93435fecb5d86ece92704d0ada1fd1495b5ceaad6a8c403c4b67e8b0d

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Content-Type
image/svg+xml
sky-medium.woff2
static.skyassets.com/fonts/
25 KB
25 KB
Font
General
Full URL
https://static.skyassets.com/fonts/sky-medium.woff2
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.19.225.125 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-19-225-125.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
c8c84936db164aa706a26fed3c7c28d713f6e0c95f7913624d58f57db0980b0a

Request headers

Referer
https://news-sky.online/
Origin
https://news-sky.online
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:06 GMT
last-modified
Tue, 01 Oct 2019 08:22:27 GMT
server
AkamaiNetStorage
etag
"8e1d1979120f7fd6afc570056f890a3a:1569918147.263037"
content-type
font/woff2
access-control-allow-origin
*
cache-control
max-age=1500203
accept-ranges
bytes
content-length
25612
expires
Fri, 05 May 2023 20:47:29 GMT
a2900460605.html
a2900460605.cdn.optimizely.com/client_storage/ Frame 8214
2 KB
2 KB
Document
General
Full URL
https://a2900460605.cdn.optimizely.com/client_storage/a2900460605.html
Requested by
Host: www.sky.com
URL: https://www.sky.com/optimizelyjs/16992661295.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
184.30.135.33 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a184-30-135-33.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
e1bf670b4ae7b07a58d0493176cfe2483ee162b1940bb75536228259ca24b5da
Security Headers
Name Value
Strict-Transport-Security max-age=15768000

Request headers

Referer
https://news-sky.online/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
accept-language
en-GB,en;q=0.9

Response headers

accept-ranges
bytes
cache-control
max-age=120
content-encoding
gzip
content-length
883
content-type
text/html; charset=utf-8
date
Tue, 18 Apr 2023 12:04:06 GMT
etag
"ef0ff5538b3c9c4f0abe20cb471f8b8c"
last-modified
Tue, 18 Apr 2023 10:48:05 GMT
server
AmazonS3
server-timing
cdn-cache; desc=HIT edge; dur=1 cdn;desc="AkamaiION";dur=0,rtt;desc="34";dur=0,cdnip;desc="184.30.135.33";dur=0,cdnmap;desc="a4728.x.akamaiedge.net";dur=0,proto;desc="h2";dur=0 ak_p; desc="467172_1551596180_110447437_23_1474_34_0";dur=1
strict-transport-security
max-age=15768000
vary
Accept-Encoding
x-akamai-transformed
9 - 0 pmb=mRUM,2
x-amz-id-2
RZnhrfmf2cuGzvic1qYOH4uL5FVXiGWTui93TNIZUmh/N6xDe0A2Tr9NWskSh206jMeYXMl3amA=
x-amz-meta-pci_enabled
False
x-amz-replication-status
COMPLETED
x-amz-request-id
8Z6KR5KWB04QP2CC
x-amz-server-side-encryption
AES256
x-amz-version-id
gD54eEzc_IXZSwCpIG5wECmwsQZHxNAj
/
skyport.sky.com/ Frame
0
0
Preflight
General
Full URL
https://skyport.sky.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
90.216.132.78 London, United Kingdom, ASN5607 (BSKYB-BROADBAND-AS, GB),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-api-token
Access-Control-Request-Method
POST
Origin
https://news-sky.online
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
content-type,x-api-token
Access-Control-Allow-Methods
GET,POST
Access-Control-Max-Age
86400
Connection
keep-alive
Date
Tue, 18 Apr 2023 12:04:06 GMT
Keep-Alive
timeout=10
Server
nginx
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-998755634", dtTao;desc="1"
Strict-Transport-Security
max-age=31536000
Timing-Allow-Origin
*
Vary
Origin, Access-Control-Request-Headers
X-Vcap-Request-Id
a72bba4b-482d-4983-78e6-0b27ea67709d
rd
dpm.demdex.net/id/
Redirect Chain
  • https://dpm.demdex.net/id?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=0ABA4673527831C00A490D45%40AdobeOrg&d_nsid=0&ts=1681819446280
  • https://dpm.demdex.net/id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=0ABA4673527831C00A490D45%40AdobeOrg&d_nsid=0&ts=1681819446280
1 KB
1 KB
XHR
General
Full URL
https://dpm.demdex.net/id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=0ABA4673527831C00A490D45%40AdobeOrg&d_nsid=0&ts=1681819446280
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
HTTP/1.1
Server
52.30.181.158 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-30-181-158.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
5860f57e7aedb94c182847314689feba6759ad8b7fc8d99cf4ba0c42147c83aa
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

DCS
dcs-prod-irl1-1-v047-0da2c4794.edge-irl1.demdex.com 5 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-TID
S62qOHZyQys=
Vary
Origin
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Access-Control-Allow-Origin
https://news-sky.online
Content-Type
application/json;charset=utf-8
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
666
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

DCS
dcs-prod-irl1-2-v047-083cedef6.edge-irl1.demdex.com 1 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-TID
LOYsuFlNQmI=
Vary
Origin
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Access-Control-Allow-Origin
https://news-sky.online
Location
https://dpm.demdex.net/id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=0ABA4673527831C00A490D45%40AdobeOrg&d_nsid=0&ts=1681819446280
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
0
Expires
Thu, 01 Jan 1970 00:00:00 UTC
AppMeasurement.min.js
assets.adobedtm.com/extensions/EP171e731c9ba34f1c950c36d26e3efd61/
33 KB
12 KB
Script
General
Full URL
https://assets.adobedtm.com/extensions/EP171e731c9ba34f1c950c36d26e3efd61/AppMeasurement.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENd6c8a33809694f8684febbdf83b39af8.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.19.228.222 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-19-228-222.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
9219086b4f2c3bf77854b2e06ccd97ad32b9b7a140e65ff8b974a3bae6c7854c

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:06 GMT
content-encoding
gzip
last-modified
Mon, 14 Feb 2022 16:35:31 GMT
server
AkamaiNetStorage
etag
"d860c16ac938f7d839f0ec158d02d0f0:1644856531.418573"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://news-sky.online
cache-control
no-cache
accept-ranges
bytes
timing-allow-origin
*
content-length
12163
expires
Tue, 18 Apr 2023 13:04:06 GMT
AppMeasurement_Module_ActivityMap.min.js
assets.adobedtm.com/extensions/EP171e731c9ba34f1c950c36d26e3efd61/
3 KB
2 KB
Script
General
Full URL
https://assets.adobedtm.com/extensions/EP171e731c9ba34f1c950c36d26e3efd61/AppMeasurement_Module_ActivityMap.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENd6c8a33809694f8684febbdf83b39af8.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.19.228.222 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-19-228-222.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
462a66acbf50e933685e7587e9f1441df8225b2bb4d6b7bc5e757eccf4ff6575

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:06 GMT
content-encoding
gzip
last-modified
Mon, 14 Feb 2022 16:35:31 GMT
server
AkamaiNetStorage
etag
"2d1382c349d480b6b41574ac0c1af066:1644856531.739514"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://news-sky.online
cache-control
no-cache
accept-ranges
bytes
timing-allow-origin
*
content-length
1597
expires
Tue, 18 Apr 2023 13:04:06 GMT
AppMeasurement_Module_AudienceManagement.min.js
assets.adobedtm.com/extensions/EP171e731c9ba34f1c950c36d26e3efd61/
25 KB
9 KB
Script
General
Full URL
https://assets.adobedtm.com/extensions/EP171e731c9ba34f1c950c36d26e3efd61/AppMeasurement_Module_AudienceManagement.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENd6c8a33809694f8684febbdf83b39af8.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.19.228.222 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-19-228-222.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
4858af0bdd1175d3f6c795eb053e7cae348ecb67f0633020d7d925c7672de871

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:06 GMT
content-encoding
gzip
last-modified
Mon, 14 Feb 2022 16:35:31 GMT
server
AkamaiNetStorage
etag
"26a8cd142b539700557eb4710c3d56bd:1644856531.982003"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://news-sky.online
cache-control
no-cache
accept-ranges
bytes
timing-allow-origin
*
content-length
8753
expires
Tue, 18 Apr 2023 13:04:06 GMT
sky-contact.min.js
www.sky.com/sky-number-pooling/
10 KB
9 KB
Script
General
Full URL
https://www.sky.com/sky-number-pooling/sky-contact.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENd6c8a33809694f8684febbdf83b39af8.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.15.5 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-48-15-5.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
952f2846a1cd0b727c8afb81439895e5f33b718630993d3940f5f4616374dab8
Security Headers
Name Value
Content-Security-Policy default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com secure.quantserve.com *.qualtrics.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io *.yimg.com yahoo.com smct.co js.smct.co smct.io js.smct.io js-cdn.dynatrace.com unpkg.com maps.googleapis.com cdn.co-buying.com *.yext-pixel.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com assets.sitescdn.net content.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com *.awin1.com the.sciencebehindecommerce.com edge.adobedc.net; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com fonts.googleapis.com assets.sitescdn.net; font-src 'self' data: *.sky.com fonts.gstatic.com *.skyassets.com use.typekit.net *.google.com *.google.co.uk *.google.ie sky.lucidcx.com tr.snapchat.com www.pinterest.com fonts.smct.co fonts.smct.io fonts.gstatic.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com events.smct.co *.yahoo.com *.gumgum.com smct.co cdn.smct.co smct.io cdn.smct.io px.smct.co px.smct.io ep.smct.co ep.smct.io maps.gstatic.com maps.googleapis.com a.mktgcdn.com *.yext-pixel.com aax-eu.amazon-adsystem.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk *.yimg.com smct.co smct.co js.smct.co smct.io js.smct.io ipb.smct.co ipb.smct.io cfg.smct.co cfg.smct.io ep.smct.co ep.smct.io cognito-identity.eu-west-1.amazonaws.com firehose.eu-west-1.amazonaws.com maps.googleapis.com liveapi.yext.com poc.idscan.cloud prod.idscan.cloud *.yext-pixel.com spl.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com the.sciencebehindecommerce.com *.wepowerconnections.com edge.adobedc.net; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk smct.co smct.io ls.smct.co ls.smct.io d2d7do8qaecbru.cloudfront.net w.etadirect.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com www.awin1.com; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com; prefetch-src 'self' *.sky.com *.bskyb.com; report-uri /csp-reports
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
accept-encoding
gzip, compress, br
strict-transport-security
max-age=63072000; preload
x-amz-request-id
VFC075MFW3633KYT
content-security-policy
default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com secure.quantserve.com *.qualtrics.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io *.yimg.com yahoo.com smct.co js.smct.co smct.io js.smct.io js-cdn.dynatrace.com unpkg.com maps.googleapis.com cdn.co-buying.com *.yext-pixel.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com assets.sitescdn.net content.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com *.awin1.com the.sciencebehindecommerce.com edge.adobedc.net; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com fonts.googleapis.com assets.sitescdn.net; font-src 'self' data: *.sky.com fonts.gstatic.com *.skyassets.com use.typekit.net *.google.com *.google.co.uk *.google.ie sky.lucidcx.com tr.snapchat.com www.pinterest.com fonts.smct.co fonts.smct.io fonts.gstatic.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com events.smct.co *.yahoo.com *.gumgum.com smct.co cdn.smct.co smct.io cdn.smct.io px.smct.co px.smct.io ep.smct.co ep.smct.io maps.gstatic.com maps.googleapis.com a.mktgcdn.com *.yext-pixel.com aax-eu.amazon-adsystem.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk *.yimg.com smct.co smct.co js.smct.co smct.io js.smct.io ipb.smct.co ipb.smct.io cfg.smct.co cfg.smct.io ep.smct.co ep.smct.io cognito-identity.eu-west-1.amazonaws.com firehose.eu-west-1.amazonaws.com maps.googleapis.com liveapi.yext.com poc.idscan.cloud prod.idscan.cloud *.yext-pixel.com spl.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com the.sciencebehindecommerce.com *.wepowerconnections.com edge.adobedc.net; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk smct.co smct.io ls.smct.co ls.smct.io d2d7do8qaecbru.cloudfront.net w.etadirect.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com www.awin1.com; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com; prefetch-src 'self' *.sky.com *.bskyb.com; report-uri /csp-reports
content-length
3782
x-amz-id-2
G1PzoS4+Su3pBrSItpdl5mfc756q42uJ1oocN+9DLd5TtBDAuWmprNYlb/Itt1Jj0ioOuThdu9Q=
x-xss-protection
1; mode=block
last-modified
Wed, 23 Oct 2019 14:08:18 GMT
server
AmazonS3
etag
"d56976eda49db7c3b1a5cae0f91f61ae"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
accept-ranges
bytes
/
skyport.sky.com/
0
0

get_site_data
cdn.privacy-mgmt.com/mms/v2/
36 B
311 B
XHR
General
Full URL
https://cdn.privacy-mgmt.com/mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fnews-sky.online%2F&account_id=630
Requested by
Host: www.sky.com
URL: https://www.sky.com/consent-v2/wrapperMessagingWithoutDetection.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
99.86.4.86 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-99-86-4-86.fra6.r.cloudfront.net
Software
/
Resource Hash
032e1fb497ad9356a23845d9ae133e5014ea3132791afc4fa90a5a890b38d724

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:06 GMT
via
1.1 a0a81637cc76d6981e4e29044a73b7f6.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA6-C1
x-cache
Error from cloudfront
access-control-allow-methods
GET
access-control-allow-origin
*
content-type
application/javascript
x-amz-cf-id
1Ena9HYq-wLtU60G5PBth28i5vreT-zthPfj2IQUgU_c3xKKOPRKOA==
8156242263.js
www.sky.com/optimizelyjs/
588 KB
148 KB
Script
General
Full URL
https://www.sky.com/optimizelyjs/8156242263.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENd6c8a33809694f8684febbdf83b39af8.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.15.5 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-48-15-5.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
8654d54155963172b152d330f622c31f6eecd28fd7aff0c7693166fbdf72b6d5
Security Headers
Name Value
Content-Security-Policy default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com secure.quantserve.com *.qualtrics.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io *.yimg.com yahoo.com smct.co js.smct.co smct.io js.smct.io js-cdn.dynatrace.com unpkg.com maps.googleapis.com cdn.co-buying.com *.yext-pixel.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com assets.sitescdn.net content.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com *.awin1.com the.sciencebehindecommerce.com edge.adobedc.net; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com fonts.googleapis.com assets.sitescdn.net; font-src 'self' data: *.sky.com fonts.gstatic.com *.skyassets.com use.typekit.net *.google.com *.google.co.uk *.google.ie sky.lucidcx.com tr.snapchat.com www.pinterest.com fonts.smct.co fonts.smct.io fonts.gstatic.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com events.smct.co *.yahoo.com *.gumgum.com smct.co cdn.smct.co smct.io cdn.smct.io px.smct.co px.smct.io ep.smct.co ep.smct.io maps.gstatic.com maps.googleapis.com a.mktgcdn.com *.yext-pixel.com aax-eu.amazon-adsystem.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk *.yimg.com smct.co smct.co js.smct.co smct.io js.smct.io ipb.smct.co ipb.smct.io cfg.smct.co cfg.smct.io ep.smct.co ep.smct.io cognito-identity.eu-west-1.amazonaws.com firehose.eu-west-1.amazonaws.com maps.googleapis.com liveapi.yext.com poc.idscan.cloud prod.idscan.cloud *.yext-pixel.com spl.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com the.sciencebehindecommerce.com *.wepowerconnections.com edge.adobedc.net; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk smct.co smct.io ls.smct.co ls.smct.io d2d7do8qaecbru.cloudfront.net w.etadirect.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com www.awin1.com; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com; prefetch-src 'self' *.sky.com *.bskyb.com; report-uri /csp-reports
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-amz-meta-pci_enabled
False
x-amz-version-id
nxW1X7BZFwZO566zU9Hy6VBIbvS0zRH0
content-encoding
gzip
x-content-type-options
nosniff
date
Tue, 18 Apr 2023 12:04:06 GMT
accept-encoding
gzip, compress, br
strict-transport-security
max-age=63072000; preload
x-amz-request-id
796H9QG1G4RC6DG8
x-amz-server-side-encryption
AES256
content-security-policy
default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com secure.quantserve.com *.qualtrics.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io *.yimg.com yahoo.com smct.co js.smct.co smct.io js.smct.io js-cdn.dynatrace.com unpkg.com maps.googleapis.com cdn.co-buying.com *.yext-pixel.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com assets.sitescdn.net content.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com *.awin1.com the.sciencebehindecommerce.com edge.adobedc.net; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com fonts.googleapis.com assets.sitescdn.net; font-src 'self' data: *.sky.com fonts.gstatic.com *.skyassets.com use.typekit.net *.google.com *.google.co.uk *.google.ie sky.lucidcx.com tr.snapchat.com www.pinterest.com fonts.smct.co fonts.smct.io fonts.gstatic.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com events.smct.co *.yahoo.com *.gumgum.com smct.co cdn.smct.co smct.io cdn.smct.io px.smct.co px.smct.io ep.smct.co ep.smct.io maps.gstatic.com maps.googleapis.com a.mktgcdn.com *.yext-pixel.com aax-eu.amazon-adsystem.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk *.yimg.com smct.co smct.co js.smct.co smct.io js.smct.io ipb.smct.co ipb.smct.io cfg.smct.co cfg.smct.io ep.smct.co ep.smct.io cognito-identity.eu-west-1.amazonaws.com firehose.eu-west-1.amazonaws.com maps.googleapis.com liveapi.yext.com poc.idscan.cloud prod.idscan.cloud *.yext-pixel.com spl.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com the.sciencebehindecommerce.com *.wepowerconnections.com edge.adobedc.net; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk smct.co smct.io ls.smct.co ls.smct.io d2d7do8qaecbru.cloudfront.net w.etadirect.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com www.awin1.com; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com; prefetch-src 'self' *.sky.com *.bskyb.com; report-uri /csp-reports
x-amz-meta-revision
88108
x-amz-replication-status
PENDING
server-timing
cdn-cache; desc=HIT, edge; dur=1, cdn;desc="AkamaiION";dur=0,rtt;desc="0";dur=0,cdnip;desc="23.212.232.156";dur=0,cdnmap;desc="a5048.dsca.akamaiedge.net";dur=0,proto;desc="";dur=0
content-length
145507
x-amz-id-2
XRpW5c15joYHg268280vQQmBV+bgOOgDZJFe4W16bpiIYQtFJHOQZLjR6MRgCRX1DJMGBJi7Kd0=
x-xss-protection
1; mode=block
last-modified
Tue, 18 Apr 2023 10:48:30 GMT
server
AmazonS3
etag
"f043848e8b0c3c15b6df49f1dee6e0b8"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
x-amz-meta-revision
cache-control
max-age=120
vary
Accept-Encoding
accept-ranges
bytes
timing-allow-origin
*
access-control-allow-headers
*
x-frame-options
SAMEORIGIN
liveperson-5abb6f7.min.js
www.sky.com/dtm/liveperson/
11 KB
9 KB
Script
General
Full URL
https://www.sky.com/dtm/liveperson/liveperson-5abb6f7.min.js
Requested by
Host: news-sky.online
URL: https://news-sky.online/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.15.5 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-48-15-5.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
6f421b79ee2a93a71fd8a03fc86a8c656afcf11b7e495f87a446d6da84308763
Security Headers
Name Value
Content-Security-Policy default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com secure.quantserve.com *.qualtrics.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io *.yimg.com yahoo.com smct.co js.smct.co smct.io js.smct.io js-cdn.dynatrace.com unpkg.com maps.googleapis.com cdn.co-buying.com *.yext-pixel.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com assets.sitescdn.net content.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com *.awin1.com the.sciencebehindecommerce.com edge.adobedc.net; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com fonts.googleapis.com assets.sitescdn.net; font-src 'self' data: *.sky.com fonts.gstatic.com *.skyassets.com use.typekit.net *.google.com *.google.co.uk *.google.ie sky.lucidcx.com tr.snapchat.com www.pinterest.com fonts.smct.co fonts.smct.io fonts.gstatic.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com events.smct.co *.yahoo.com *.gumgum.com smct.co cdn.smct.co smct.io cdn.smct.io px.smct.co px.smct.io ep.smct.co ep.smct.io maps.gstatic.com maps.googleapis.com a.mktgcdn.com *.yext-pixel.com aax-eu.amazon-adsystem.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk *.yimg.com smct.co smct.co js.smct.co smct.io js.smct.io ipb.smct.co ipb.smct.io cfg.smct.co cfg.smct.io ep.smct.co ep.smct.io cognito-identity.eu-west-1.amazonaws.com firehose.eu-west-1.amazonaws.com maps.googleapis.com liveapi.yext.com poc.idscan.cloud prod.idscan.cloud *.yext-pixel.com spl.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com the.sciencebehindecommerce.com *.wepowerconnections.com edge.adobedc.net; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk smct.co smct.io ls.smct.co ls.smct.io d2d7do8qaecbru.cloudfront.net w.etadirect.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com www.awin1.com; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com; prefetch-src 'self' *.sky.com *.bskyb.com; report-uri /csp-reports
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
accept-encoding
gzip, compress, br
strict-transport-security
max-age=63072000; preload
content-security-policy
default-src 'none'; script-src 'self' 'unsafe-inline' 'unsafe-eval' android-webview-video-poster: *.sky.com *.bskyb.com *.skyassets.com *.lpsnmedia.net *.liveperson.net *.doubleclick.net analytics.twitter.com assets.adobedtm.com bat.bing.com cdn3.nowinteract.com *.clicktale.net *.tvsquared.com connect.facebook.net imp3.nowinteract.com *.googlesyndication.com secure.quantserve.com *.qualtrics.com smct.co track.uniqodo.com *.assistant.watson.appdomain.cloud www.dwin1.com www.google-analytics.com www.googletagmanager.com static.ads-twitter.com staging-liveperson-dtm.herokuapp.com cdn.tt.omtrdc.net *.demdex.net *.cloudfront.net ssl.google-analytics.com ecustomeropinions.com universal.iperceptions.com sd.iperceptions.com britishskybroadcasti.tt.omtrdc.net cti.w55c.net platform.twitter.com s0.2mdn.net www.zenaps.com *.google.com *.google.co.uk *.google.ie data1.ablapol.com www.facebook.com *.optimizely.com cdn.spatialbuzz.com cdn.privacy-mgmt.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com www.gstatic.com cdnjs.cloudflare.com rules.quantcount.com t.contentsquare.net contentsquare.com app.contentsquare.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com dmp.vfwmrm.net match.adsrvr.org pm.w55c.net tr.snapchat.com secure.adnxs.com www.uqd.io *.yimg.com yahoo.com smct.co js.smct.co smct.io js.smct.io js-cdn.dynatrace.com unpkg.com maps.googleapis.com cdn.co-buying.com *.yext-pixel.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com assets.sitescdn.net content.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com *.awin1.com the.sciencebehindecommerce.com edge.adobedc.net; style-src 'self' 'unsafe-inline' *.sky.com *.skyassets.com s0.2mdn.net www.gstatic.com *.liveperson.net www.facebook.com *.doubleclick.net assets.adobedtm.com www.google-analytics.com *.lpsnmedia.net *.clicktale.net *.contentsquare.net *.googlesyndication.com sky.lucidcx.com fonts.googleapis.com assets.sitescdn.net; font-src 'self' data: *.sky.com fonts.gstatic.com *.skyassets.com use.typekit.net *.google.com *.google.co.uk *.google.ie sky.lucidcx.com tr.snapchat.com www.pinterest.com fonts.smct.co fonts.smct.io fonts.gstatic.com; img-src 'self' data: android-webview-video-poster: *.sky.com http://search.sky.com *.doubleclick.net *.skyassets.com bat.bing.com *.clicktale.net *.optimizely.com *.tvsquared.com *.demdex.net *.online-metrix.net *.qualtrics.com t.co tracking.audio.thisisdax.com www.facebook.com www.google-analytics.com *.google.com *.google.co.uk *.google.ie *.atdmt.com *.cloudfront.net live.staticflickr.com tags.w55c.net www.googletagmanager.com *.contentstack.io *.lpsnmedia.net s0.2mdn.net www.zenaps.com connect.facebook.net engagement.uniqodo.com *.liveperson.net www.gstatic.com www.awin1.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com cdn.privacy-mgmt.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com servedby.flashtalking.com *.lucidcx.com uniqodo.s3-eu-west-1.amazonaws.com production-image-placeholder.herokuapp.com pixel.quantserve.com *.sky 8th.io sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com events.smct.co *.yahoo.com *.gumgum.com smct.co cdn.smct.co smct.io cdn.smct.io px.smct.co px.smct.io ep.smct.co ep.smct.io maps.gstatic.com maps.googleapis.com a.mktgcdn.com *.yext-pixel.com aax-eu.amazon-adsystem.com; connect-src 'self' blob: android-webview-video-poster: *.sky.com wss://*.sky.com *.skyassets.com *.bskyb.com api.amplitude.com bat.bing.com *.bf.dynatrace.com britishskybroadcasti.tt.omtrdc.net *.clicktale.net *.optimizely.com cdn.privacy-mgmt.com *.demdex.net *.doubleclick.net *.assistant.watson.appdomain.cloud *.qualtrics.com vip.timezonedb.com www.google-analytics.com api.amplitude.com *.akstat.io api.iperceptions.com www.facebook.com www.zenaps.com *.google.com *.google.co.uk *.google.ie s0.2mdn.net *.contentstack.io help-search-api-stage.herokuapp.com wss://*.liveperson.net *.lpsnmedia.net cdn.spatialbuzz.com prod-my-photo-api.herokuapp.com track.uniqodo.com connect.facebook.net engagement.uniqodo.com www.gstatic.com *.liveperson.net assets.adobedtm.com *.tvsquared.com *.googlesyndication.com www.googletagmanager.com wss://127.0.0.1 *.contentsquare.net www.googleadservices.com *.lucidcx.com awk.epgsky.com production-retriever.herokuapp.com cdn-assets-prod.s3.amazonaws.com sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net ct.pinterest.com tr.snapchat.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk *.yimg.com smct.co smct.co js.smct.co smct.io js.smct.io ipb.smct.co ipb.smct.io cfg.smct.co cfg.smct.io ep.smct.co ep.smct.io cognito-identity.eu-west-1.amazonaws.com firehose.eu-west-1.amazonaws.com maps.googleapis.com liveapi.yext.com poc.idscan.cloud prod.idscan.cloud *.yext-pixel.com spl.zeotap.com api.taggstar.com *.taggstar.com cdn.taggstar.com qa.taggstar.com the.sciencebehindecommerce.com *.wepowerconnections.com edge.adobedc.net; frame-src 'self' blob: *.sky.com *.bskyb.com *.skyassets.com *.doubleclick.net *.optimizely.com *.demdex.net *.online-metrix.net *.lpsnmedia.net *.qualtrics.com www.facebook.com cdn.privacy-mgmt.com universal.iperceptions.com *.google.com *.google.co.uk *.google.ie *.clicktale.net s0.2mdn.net www.zenaps.com connect.facebook.net *.liveperson.net www.google-analytics.com analytics.twitter.com cdn.spatialbuzz.com assets.adobedtm.com *.googlesyndication.com *.contentsquare.net www.googleadservices.com sky.lucidcx.com live.tvgenius.net servedby.flashtalking.com players.brightcove.net sc-static.net acdn.adnxs.com s.pinimg.com ib.adnxs.com match.adsrvr.org pm.w55c.net dmp.v.fwmrm.net tr.snapchat.com ct.pinterest.com www.pinterest.com secure.adnxs.com www.pinterest.co.uk smct.co smct.io ls.smct.co ls.smct.io d2d7do8qaecbru.cloudfront.net w.etadirect.com aax-eu.amazon-adsystem.com *.stripe.com answers2-embed.sky.com.pagescdn.com www.awin1.com; worker-src 'self' blob: *.sky.com *.skyassets.com assets.adobedtm.com *.liveperson.net; child-src 'self' blob:; media-src 'self' data: *.sky.com *.skyassets.com *.contentstack.io *.lpsnmedia.net *.doubleclick.net *.google.com *.google.co.uk *.google.ie *.clicktale.net *.liveperson.net www.facebook.com bat.bing.com *.demdex.net assets.adobedtm.com www.google-analytics.com *.contentsquare.net *.googlesyndication.com; object-src 'self' *.sky.com; prefetch-src 'self' *.sky.com *.bskyb.com; report-uri /csp-reports
content-length
3677
x-xss-protection
1; mode=block
last-modified
Wed, 15 Mar 2023 10:53:53 GMT
server
AkamaiNetStorage
etag
"4b3e46a7b3d3a46f006715c02cf9d8a3:1678877633.843992"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/x-javascript
cache-control
max-age=1392
accept-ranges
bytes
expires
Tue, 18 Apr 2023 12:27:18 GMT
id
smetrics.sky.com/
48 B
456 B
XHR
General
Full URL
https://smetrics.sky.com/id?d_visid_ver=5.4.0&d_fieldgroup=A&mcorgid=0ABA4673527831C00A490D45%40AdobeOrg&mid=82821924713501559653598028913024077003&ts=1681819446509
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENd6c8a33809694f8684febbdf83b39af8.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
15.236.125.10 Paris, France, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-236-125-10.eu-west-3.compute.amazonaws.com
Software
jag /
Resource Hash
f72998159f167e09a0c8500da5feced127516cc826171fba74f9f2fc7e258351
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://news-sky.online/
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Tue, 18 Apr 2023 12:04:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
server
jag
vary
Origin
content-type
application/x-javascript;charset=utf-8
access-control-allow-origin
https://news-sky.online
p3p
CP="This is not a P3P policy"
cache-control
no-cache, no-store, max-age=0, no-transform, private
access-control-allow-credentials
true
content-length
48
x-xss-protection
1; mode=block
custom-metrics
cdn.privacy-mgmt.com/wrapper/metrics/v1/
2 B
533 B
XHR
General
Full URL
https://cdn.privacy-mgmt.com/wrapper/metrics/v1/custom-metrics?hasCsp=true&scriptVersion=2.6.0&scriptVersion=2.6.0&scriptType=tcfv2
Requested by
Host: www.sky.com
URL: https://www.sky.com/consent-v2/wrapperMessagingWithoutDetection.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
99.86.4.86 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-99-86-4-86.fra6.r.cloudfront.net
Software
/ Express
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains

Request headers

Referer
https://news-sky.online/
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
Content-Type
application/json

Response headers

date
Tue, 18 Apr 2023 12:04:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains
via
1.1 a0a81637cc76d6981e4e29044a73b7f6.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA6-C1
x-powered-by
Express
vary
Accept-Encoding
access-control-allow-methods
GET, PUT, POST, DELETE
content-type
text/plain; charset=utf-8
access-control-allow-origin
https://news-sky.online
x-cache
Miss from cloudfront
cache-control
no-cache, no-store
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
content-length
2
x-amz-cf-id
DOBPfz85IchwwkLe_AXub13tkW4oTTesoBb0FnRSRjQsUgCRbBpOHQ==
custom-metrics
cdn.privacy-mgmt.com/wrapper/metrics/v1/ Frame
0
0
Preflight
General
Full URL
https://cdn.privacy-mgmt.com/wrapper/metrics/v1/custom-metrics?hasCsp=true&scriptVersion=2.6.0&scriptVersion=2.6.0&scriptType=tcfv2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
99.86.4.86 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-99-86-4-86.fra6.r.cloudfront.net
Software
/ Express
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://news-sky.online
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Origin,X-Requested-With,Content-Type,Accept,Authorization,SP_SCRIPT_VERSION
access-control-allow-methods
GET, PUT, POST, DELETE
access-control-allow-origin
https://news-sky.online
allow
POST
cache-control
no-cache, no-store
content-length
4
content-type
text/html; charset=utf-8
date
Tue, 18 Apr 2023 12:04:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains
vary
Accept-Encoding
via
1.1 a0a81637cc76d6981e4e29044a73b7f6.cloudfront.net (CloudFront)
x-amz-cf-id
cPExpoGjNOdh6tYX1i6TLpM7q4IwvmdkMOnc5w_dmcUE_9wUOOiQtQ==
x-amz-cf-pop
FRA6-C1
x-cache
Miss from cloudfront
x-powered-by
Express
tag.js
lptag.liveperson.net/tag/
21 KB
8 KB
Script
General
Full URL
https://lptag.liveperson.net/tag/tag.js?site=66659534
Requested by
Host: www.sky.com
URL: https://www.sky.com/dtm/liveperson/liveperson-5abb6f7.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.23 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
Software
ws /
Resource Hash
5624aeb2703037c9b669b4903e1961a38778408edcd3bea47e370e5de9f6c571
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains
last-modified
Wed, 07 Dec 2022 20:20:28 GMT
server
ws
etag
"6390f58c-1da4"
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
public, max-age=630
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
content-length
7588
.jsonp
lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/
296 KB
106 KB
Script
General
Full URL
https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Requested by
Host: www.sky.com
URL: https://www.sky.com/dtm/liveperson/liveperson-5abb6f7.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.23 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
Software
ws /
Resource Hash
f2e53a72e67b660a88f2c6c527be9a5cd56d186a20478ee04e29ae02d26582ff
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:06 GMT
strict-transport-security
max-age=63072000; includeSubDomains
x-content-type-options
nosniff
content-encoding
gzip
server
ws
x-cache-status
HIT
access-control-allow-methods
GET, POST, PATCH
content-type
application/x-javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
public, max-age=630
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
/
accdn.lpsnmedia.net/api/account/66659534/configuration/setting/accountproperties/
6 KB
3 KB
Script
General
Full URL
https://accdn.lpsnmedia.net/api/account/66659534/configuration/setting/accountproperties/?cb=accountSettingsCB
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.99 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-accdn.lpsnmedia.net
Software
ws /
Resource Hash
66e7985c764b3030baf9073d164d391b3f76e634cec0ccbb38d00c4f1f94924b
Security Headers
Name Value
Strict-Transport-Security max-age=99999999999; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:07 GMT
x-envoy-decorator-operation
lp-accdn-app.default.svc.lokube01.int.liveperson.net:8080/*
x-content-type-options
nosniff
strict-transport-security
max-age=99999999999; includeSubDomains
content-encoding
gzip
server
ws
x-cache-status
HIT
vary
Accept
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
x-envoy-upstream-service-time
0
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
expires
Tue, 18 Apr 2023 12:04:54 GMT
ui-framework.js
lpcdn.lpsnmedia.net/le_unified_window/10.26.0.0-release_5560/
40 KB
15 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_unified_window/10.26.0.0-release_5560/ui-framework.js?version=10.26.0.0-release_5560
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.98 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-lpcdn.lpsnmedia.net
Software
ws /
Resource Hash
3e4f5d07904cf355da7bfbca5d4eee18a4c09fc9e6a79df958d0bb1225572983
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:07 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 07 Apr 2023 01:09:56 GMT
server
ws
x-cache-status
HIT
vary
Origin
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
cache-control
max-age=31536000
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
expires
Wed, 17 Apr 2024 12:04:07 GMT
UMSClientAPI.min.js
lpcdn.lpsnmedia.net/le_unified_window/10.26.0.0-release_5560/
88 KB
30 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_unified_window/10.26.0.0-release_5560/UMSClientAPI.min.js?version=10.26.0.0-release_5560
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.98 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-lpcdn.lpsnmedia.net
Software
ws /
Resource Hash
57554877947a356911e17034359412ea444c15f58884c0100062788dd3660bb8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:07 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 07 Apr 2023 01:09:56 GMT
server
ws
x-cache-status
HIT
vary
Origin
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
cache-control
max-age=31536000
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
expires
Wed, 17 Apr 2024 12:04:07 GMT
lpChatV3.min.js
lpcdn.lpsnmedia.net/le_unified_window/10.26.0.0-release_5560/
92 KB
31 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_unified_window/10.26.0.0-release_5560/lpChatV3.min.js?version=10.26.0.0-release_5560
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.98 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-lpcdn.lpsnmedia.net
Software
ws /
Resource Hash
5941d1622373ff4da4a0ec6ae2c474a80f2e65763aca377b069690ed4cc26d02
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:07 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 07 Apr 2023 01:09:56 GMT
server
ws
x-cache-status
HIT
vary
Origin
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
cache-control
max-age=31536000
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
expires
Wed, 17 Apr 2024 12:04:07 GMT
surveylogicinstance.min.js
lpcdn.lpsnmedia.net/le_unified_window/10.26.0.0-release_5560/
8 KB
3 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_unified_window/10.26.0.0-release_5560/surveylogicinstance.min.js?version=10.26.0.0-release_5560
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.98 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-lpcdn.lpsnmedia.net
Software
ws /
Resource Hash
0ca2d5d4dece21114294a8783944cdd00a4351935831b27f9a83b8eb543c6438
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:07 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 07 Apr 2023 01:09:56 GMT
server
ws
x-cache-status
HIT
vary
Origin
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
cache-control
max-age=31536000
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
expires
Wed, 17 Apr 2024 12:04:07 GMT
zones
accdn.lpsnmedia.net/api/account/66659534/configuration/le-campaigns/
2 KB
1 KB
Script
General
Full URL
https://accdn.lpsnmedia.net/api/account/66659534/configuration/le-campaigns/zones?fields=id&fields=zoneValue&cb=lpZonesStaticCB
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.99 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-accdn.lpsnmedia.net
Software
ws /
Resource Hash
c17520f20e275fb72244ce14e9b7048fd441a04bd74fc7ac64b46ba837ca4f9a
Security Headers
Name Value
Strict-Transport-Security max-age=99999999999; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:07 GMT
x-envoy-decorator-operation
lp-accdn-app.default.svc.lokube01.int.liveperson.net:8080/*
x-content-type-options
nosniff
strict-transport-security
max-age=99999999999; includeSubDomains
content-encoding
gzip
server
ws
x-cache-status
HIT
vary
Accept
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
x-envoy-upstream-service-time
0
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
expires
Tue, 18 Apr 2023 12:04:54 GMT
storage.secure.min.js
lpcdn.lpsnmedia.net/le_secure_storage/3.20.0.0-release_5080/
37 KB
15 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_secure_storage/3.20.0.0-release_5080/storage.secure.min.js?loc=https%3A%2F%2Fnews-sky.online&site=66659534&env=prod&isCrossDomain=true&accdn=accdn.lpsnmedia.net
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.98 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-lpcdn.lpsnmedia.net
Software
ws /
Resource Hash
a729f36b3c8810b6c5d3de55e61ee4e1737f8e09ccbfc9c6a27a153e8fcf5d48
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:07 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 17 Mar 2023 01:15:36 GMT
server
ws
x-cache-status
HIT
vary
Origin
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
cache-control
max-age=31536000
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
expires
Wed, 17 Apr 2024 12:04:07 GMT
desktopEmbedded.js
lpcdn.lpsnmedia.net/le_unified_window/10.26.0.0-release_5560/
976 KB
305 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_unified_window/10.26.0.0-release_5560/desktopEmbedded.js?version=10.26.0.0-release_5560
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.98 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-lpcdn.lpsnmedia.net
Software
ws /
Resource Hash
ee154a894141cd3c4b00a7538eaba115b66356dadc2f72425a72b6b6ba395a7b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:07 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 07 Apr 2023 01:09:56 GMT
server
ws
x-cache-status
HIT
vary
Origin
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
cache-control
max-age=31536000
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
expires
Wed, 17 Apr 2024 12:04:07 GMT
storage.secure.min.html
lpcdn.lpsnmedia.net/le_secure_storage/3.20.0.0-release_5080/ Frame 3AEB
39 KB
16 KB
Document
General
Full URL
https://lpcdn.lpsnmedia.net/le_secure_storage/3.20.0.0-release_5080/storage.secure.min.html?loc=https%3A%2F%2Fnews-sky.online&site=66659534&ist=sessionStorage&env=prod&isCrossDomain=true&accdn=accdn.lpsnmedia.net
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.98 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-lpcdn.lpsnmedia.net
Software
ws /
Resource Hash
287cdbeac6168db5e2e7a1320b41059ca7969631f4b2d048dc8faa37d5e8fb48
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://news-sky.online/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
accept-language
en-GB,en;q=0.9

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
access-control-allow-methods
GET, POST, PATCH
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
cache-control
max-age=31536000
content-encoding
gzip
content-type
text/html
date
Tue, 18 Apr 2023 12:04:07 GMT
expires
Wed, 17 Apr 2024 12:04:07 GMT
last-modified
Fri, 17 Mar 2023 01:15:35 GMT
server
ws
strict-transport-security
max-age=31536000; includeSubDomains
vary
Origin
x-cache-status
HIT
x-content-type-options
nosniff
refererrestrictions
accdn.lpsnmedia.net/api/account/66659534/configuration/domainprotection/ Frame 3AEB
113 B
1 KB
Script
General
Full URL
https://accdn.lpsnmedia.net/api/account/66659534/configuration/domainprotection/refererrestrictions?cb=lpCb68721x92142
Requested by
Host: lpcdn.lpsnmedia.net
URL: https://lpcdn.lpsnmedia.net/le_secure_storage/3.20.0.0-release_5080/storage.secure.min.html?loc=https%3A%2F%2Fnews-sky.online&site=66659534&ist=sessionStorage&env=prod&isCrossDomain=true&accdn=accdn.lpsnmedia.net
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.99 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-accdn.lpsnmedia.net
Software
ws /
Resource Hash
94a7b2e534878f21c06cbc9d5554fe4c5ee2b8c0706fab4b9c7b876f3de52da1
Security Headers
Name Value
Strict-Transport-Security max-age=99999999999; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://lpcdn.lpsnmedia.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:07 GMT
strict-transport-security
max-age=99999999999; includeSubDomains
x-envoy-decorator-operation
lp-accdn-app.default.svc.lokube01.int.liveperson.net:8080/*
x-content-type-options
nosniff
content-encoding
gzip
server
ws
x-cache-status
MISS
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
no-store
x-envoy-upstream-service-time
23
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
events
logx.optimizely.com/v1/
0
360 B
XHR
General
Full URL
https://logx.optimizely.com/v1/events
Requested by
Host: www.sky.com
URL: https://www.sky.com/optimizelyjs/16992661295.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.208.230.65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-208-230-65.compute-1.amazonaws.com
Software
nginx/1.21.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://news-sky.online/
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Tue, 18 Apr 2023 12:04:08 GMT
Server
nginx/1.21.0
Content-Type
text/plain
Access-Control-Allow-Origin
https://news-sky.online
Access-Control-Expose-Headers
X-Results-Data-Source
Access-Control-Allow-Credentials
true
Connection
keep-alive
Timing-Allow-Origin
*
X-Request-Id
d6fefbd0-9505-4e41-8762-1e0f6f358626
postmessage.min.html
lo.idp.liveperson.net/postmessage/ Frame 2C12
11 KB
5 KB
Document
General
Full URL
https://lo.idp.liveperson.net/postmessage/postmessage.min.html?bust=1681819448440&loc=https%3A%2F%2Fnews-sky.online
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.96.10 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo.idp.liveperson.net
Software
ws /
Resource Hash
c8cd0b0d514cecdaf4e7214325a70bba9bae301e156265bd0d880f9065d1d183
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://news-sky.online/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
accept-language
en-GB,en;q=0.9

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
access-control-allow-methods
GET, POST, PATCH
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
content-encoding
gzip
content-type
text/html
date
Tue, 18 Apr 2023 12:04:08 GMT
etag
W/"5f2ff440-2a51"
last-modified
Sun, 09 Aug 2020 13:04:00 GMT
server
ws
strict-transport-security
max-age=31536000; includeSubDomains
authorize
lo.idp.liveperson.net/api/account/66659534/anonymous/ Frame 2C12
678 B
2 KB
XHR
General
Full URL
https://lo.idp.liveperson.net/api/account/66659534/anonymous/authorize?__d=11714
Requested by
Host: lo.idp.liveperson.net
URL: https://lo.idp.liveperson.net/postmessage/postmessage.min.html?bust=1681819448440&loc=https%3A%2F%2Fnews-sky.online
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.96.10 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo.idp.liveperson.net
Software
ws /
Resource Hash
36129bf7b869c92acd93a37c8de1380706d5eee7b38a99a4f4744f13237dec41
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

LP-DOMAIN-REFERER
https://news-sky.online
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
Content-Type
application/json; charset=UTF-8
Accept
*/*
Referer
https://lo.idp.liveperson.net/postmessage/postmessage.min.html?bust=1681819448440&loc=https%3A%2F%2Fnews-sky.online
X-Requested-With
XMLHttpRequest
LP-URL
https://news-sky.online/

Response headers

pragma
no-cache
date
Tue, 18 Apr 2023 12:04:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
server
ws
access-control-allow-methods
GET, POST, PATCH
content-type
application/json
access-control-allow-origin
https://lo.idp.liveperson.net
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
cache-control
private, max-age=0, no-cache, no-store
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
content-length
678
66659534
lo0.v.liveperson.net/api/js/
212 B
1 KB
Script
General
Full URL
https://lo0.v.liveperson.net/api/js/66659534?&cb=lpCb18256x94111&t=sp&ts=1681819447262&pid=3183136884&tid=3808069245&pt=Sky%20-%20Discover%20TV%2C%20Broadband%20%26%20Mobile%20packages%20%7C%20Sky.com&u=https%3A%2F%2Fnews-sky.online%2F&sec=%5B%22section%22%5D&df=0&os=0&identities=%5B%7B%22iss%22%3A%22LivePerson%22%2C%22acr%22%3A%220%22%7D%2C%7B%22iss%22%3A%22LivePerson%22%2C%22acr%22%3A%220%22%2C%22sub%22%3A%22dacfb5e6-023e-446d-8fb5-e6023ef46dd8%22%2C%22account%22%3A%2266659534%22%7D%5D
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.96.141 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo0.v.liveperson.net
Software
ws /
Resource Hash
1ccc363418754a1f051550da93ac559c4c7d3fabe1e750a19a54f3b0840276ac
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
server
ws
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
no-store
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
66659534
lo0.v.liveperson.net/api/js/
42 B
838 B
Script
General
Full URL
https://lo0.v.liveperson.net/api/js/66659534?sid=jrb3mh7eTfa6c03tPVYx5A&cb=lpCb87033x38612&t=uc&ts=1681819447954&pid=3183136884&tid=3808069245&sdes=%5B%7B%22type%22%3A%22service%22%2C%22service%22%3A%7B%22topic%22%3A%22embeddedsupported%22%2C%22status%22%3A0%7D%7D%5D&vid=VkYzI5NGFiMTMyNjRjNzMy
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.96.141 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo0.v.liveperson.net
Software
ws /
Resource Hash
5f07d98b8648a668e23c96bc417b608fae6c8a6f9f0939e6ba72e57ab51991ec
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
server
ws
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
no-store
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
66659534
lo0.v.liveperson.net/api/js/
111 B
900 B
Script
General
Full URL
https://lo0.v.liveperson.net/api/js/66659534?sid=jrb3mh7eTfa6c03tPVYx5A&cb=lpCb59107x25514&t=pl&ts=1681819448722&pid=3183136884&tid=3808069245&vid=VkYzI5NGFiMTMyNjRjNzMy
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/66659534/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=tagletSection&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.96.141 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo0.v.liveperson.net
Software
ws /
Resource Hash
d44db189d650cd3cbc26169b94e8481d10a6eb352b5d433ba005f6786db048cf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://news-sky.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

date
Tue, 18 Apr 2023 12:04:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
server
ws
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
no-store
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
skyport.sky.com
URL
https://skyport.sky.com/

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Sky (Entertainment)

80 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 boolean| credentialless object| __tti object| optimizely function| getCookie function| isMySkyApp function| enableMySkyAppCMP function| loadSPConfig function| loadRootCMPScript function| executeCMP object| cmpLoading function| __tcfapi function| getVendorPurpose function| initialiseVendorCode function| startCMP function| injectScript object| _sp_ function| loadPrivacyManagerModal object| skyTags string| bazadebezolkohpepadr object| masthead object| __APOLLO_STATE__ object| __DATA_STORE__ object| __CONFIG__ object| __INITIAL_STATE__ object| __JOURNEY_CONTEXT__ object| __STATIC_DATA__ object| __OPTIMIZELY_DATA_FILE__ undefined| _ number| startTime number| duration object| _satellite boolean| __satelliteLoaded object| adobe function| Visitor boolean| cnsid object| s_c_il number| s_c_in boolean| dtmAnalyticsLoaded object| dtmUtils object| app object| PubSub object| regeneratorRuntime function| AppMeasurement_Module_ActivityMap function| AppMeasurement function| s_gi function| s_pgicq number| s_objectID number| s_giq function| setImmediate function| clearImmediate object| SKYContact function| AppMeasurement_Module_AudienceManagement function| DIL object| s function| getVisitNum function| endOfDatePeriod function| getNewRepeat object| dtm object| dtmFlat object| livepersonDtmApi object| lpTag function| lpGetAuthenticationToken function| _typeof function| _extends object| lpTaglogListeners object| proxyless object| lpMTagConfig function| createFrameworkGlobals object| liveperson function| SurveyManager function| _stateChanged object| STORAGE object| proto string| QUESTION_ERROR_TYPE object| lpIntlTelInputUtils object| lpIntlTelInputGlobals

8 Cookies

Domain/Path Name / Value
.news-sky.online/ Name: uuid
Value: 68f11c091c93bd2a75be9b0e41b1dacc
.news-sky.online/ Name: optimizelyEndUserId
Value: oeu1681819446245r0.6629647646998165
.demdex.net/ Name: demdex
Value: 82578943054746286473568936738880903761
.news-sky.online/ Name: AMCVS_0ABA4673527831C00A490D45%40AdobeOrg
Value: 1
news-sky.online/ Name: _sp_enable_dfp_personalized_ads
Value: false
.news-sky.online/ Name: AMCV_0ABA4673527831C00A490D45%40AdobeOrg
Value: 1176715910%7CMCMID%7C82821924713501559653598028913024077003%7CMCAAMLH-1682424246%7C6%7CMCAAMB-1682424246%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1681826646s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
news-sky.online/ Name: LPVID
Value: VkYzI5NGFiMTMyNjRjNzMy
news-sky.online/ Name: LPSID-66659534
Value: jrb3mh7eTfa6c03tPVYx5A

25 Console Messages

Source Level URL
Text
network error URL: https://news-sky.online/pages-apps-bns/assets/manifest.300b4725b242e62a3eb3.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/core-vendor.38c43065f618bd87998e.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/nm-vendor-253ae210.7eda3e376f94aa9687b4.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/nm-vendor-0f485567.b5c919e42a862e3be8e0.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/nm-vendor-2a42e354.03aa68088230c6d8450f.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/shop-window.cdff162050c900e7f4c3.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/nm-vendor-7274e1de.1bbff05e558dcf3b660d.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/nm-vendor-d939e436.a034e5deb532c954d817.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/nm-vendor-987e6011.11257962aa504528abeb.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/nm-vendor-39840826.ff32a6764882e4b9be76.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/nm-vendor-7d359b94.517b5503b26054ddd3b7.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/shop-window.b69d01f767c90c822a2c.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/common-2d9e47b7.43f49ecfa8c94a77ec4c.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/common-203e0718.f9a70716efb5b138b414.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/common-0dc2813c.131aae0332a138df0f2d.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/common-f9ca8911.be4f41592d7dc6d07cd2.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/common-64c3ee13.391d251ced9c18919224.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/shared-31ecd969.ea5aefe5e259fa3ae895.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/pages-apps-bns/assets/bns-homepage.720c70ce4f1a8efbc774.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://news-sky.online/9Wagd/fAy/IvI4/2Tgn/UsSB/pY9EXz4pk5EYNO/DQdKdDY/HAUEZklC/WnI
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://www.sky.com/akam/13/3e4de844
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://cdn.privacy-mgmt.com/mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fnews-sky.online%2F&account_id=630
Message:
Failed to load resource: the server responded with a status of 400 ()
javascript error URL: https://news-sky.online/
Message:
Access to XMLHttpRequest at 'https://skyport.sky.com/' from origin 'https://news-sky.online' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://skyport.sky.com/
Message:
Failed to load resource: net::ERR_FAILED
network error
Message:
A bad HTTP response code (404) was received when fetching the script.

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

a2900460605.cdn.optimizely.com
accdn.lpsnmedia.net
analytics.global.sky.com
assets.adobedtm.com
assets.sky.com
cdn.privacy-mgmt.com
dpm.demdex.net
lo.idp.liveperson.net
lo0.v.liveperson.net
logx.optimizely.com
lpcdn.lpsnmedia.net
lptag.liveperson.net
news-sky.online
skyport.sky.com
smetrics.sky.com
static.skyassets.com
www.sky.com
skyport.sky.com
15.236.125.10
152.44.36.100
178.249.96.10
178.249.96.141
178.249.97.23
178.249.97.98
178.249.97.99
184.30.135.33
2.19.225.125
2.19.228.213
2.19.228.222
23.48.15.5
44.208.230.65
52.30.181.158
90.216.132.78
99.86.4.86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