www.crimeandinvestigation.de Open in urlscan Pro
2a03:2a00:1200:0:1::3950  Public Scan

Submitted URL: https://crimeinvestigation.ch/
Effective URL: https://www.crimeandinvestigation.de/
Submission: On January 11 via api from CH — Scanned from CH

Summary

This website contacted 9 IPs in 2 countries across 9 domains to perform 62 HTTP transactions. The main IP is 2a03:2a00:1200:0:1::3950, located in Germany and belongs to MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE. The main domain is www.crimeandinvestigation.de.
TLS certificate: Issued by RapidSSL Global TLS RSA4096 SHA256 20... on February 23rd 2023. Valid for: a year.
This is the only time www.crimeandinvestigation.de was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 47 2a03:2a00:120... 15817 (MITTWALD-...)
1 167.233.12.51 24940 (HETZNER-AS)
2 2a00:1450:400... 15169 (GOOGLE)
1 23.57.21.20 16625 (AKAMAI-AS)
1 2a00:1450:400... 15169 (GOOGLE)
1 2606:4700:20:... 13335 (CLOUDFLAR...)
5 87.230.98.74 61157 (PLUSSERVE...)
5 2a02:6ea0:c70... 60068 (CDN77 ^_^)
1 2a00:1450:400... 15169 (GOOGLE)
62 9
Apex Domain
Subdomains
Transfer
45 crimeandinvestigation.de
www.crimeandinvestigation.de
4 MB
10 consentmanager.net
b.delivery.consentmanager.net — Cisco Umbrella Rank: 25094
cdn.consentmanager.net — Cisco Umbrella Rank: 13000
156 KB
2 youtube.com
www.youtube.com — Cisco Umbrella Rank: 79
69 KB
2 crimeinvestigation.ch
crimeinvestigation.ch
507 B
1 gstatic.com
www.gstatic.com
203 KB
1 pushmaster-cdn.xyz
cdn.pushmaster-cdn.xyz — Cisco Umbrella Rank: 41580
3 KB
1 google.com
www.google.com — Cisco Umbrella Rank: 6
1 KB
1 theplatform.com
pdk.theplatform.com — Cisco Umbrella Rank: 588946
6 KB
1 netpoint-media.de
cdn.netpoint-media.de — Cisco Umbrella Rank: 45663
35 KB
62 9
Domain Requested by
45 www.crimeandinvestigation.de www.crimeandinvestigation.de
5 cdn.consentmanager.net www.crimeandinvestigation.de
b.delivery.consentmanager.net
5 b.delivery.consentmanager.net www.crimeandinvestigation.de
b.delivery.consentmanager.net
2 www.youtube.com www.crimeandinvestigation.de
www.youtube.com
2 crimeinvestigation.ch 2 redirects
1 www.gstatic.com www.google.com
1 cdn.pushmaster-cdn.xyz www.crimeandinvestigation.de
1 www.google.com www.crimeandinvestigation.de
1 pdk.theplatform.com www.crimeandinvestigation.de
1 cdn.netpoint-media.de www.crimeandinvestigation.de
62 10

This site contains links to these domains. Also see Links.

Domain
www.youtube.com
www.facebook.com
www.instagram.com
www.aenetworks.de
www.history.de
Subject Issuer Validity Valid
crimeandinvestigation.de
RapidSSL Global TLS RSA4096 SHA256 2022 CA1
2023-02-23 -
2024-02-22
a year crt.sh
*.netpoint-media.de
Thawte TLS RSA CA G1
2023-09-25 -
2024-10-12
a year crt.sh
*.google.com
GTS CA 1C3
2023-12-11 -
2024-03-04
3 months crt.sh
pdk.theplatform.com
GeoTrust RSA CA 2018
2023-08-05 -
2024-08-07
a year crt.sh
www.google.com
GTS CA 1C3
2023-12-11 -
2024-03-04
3 months crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2023-02-28 -
2024-02-28
a year crt.sh
b.delivery.consentmanager.net
R3
2023-11-15 -
2024-02-13
3 months crt.sh
1376624012.rsc.cdn77.org
R3
2023-11-13 -
2024-02-11
3 months crt.sh
*.gstatic.com
GTS CA 1C3
2023-12-11 -
2024-03-04
3 months crt.sh

This page contains 1 frames:

Primary Page: https://www.crimeandinvestigation.de/
Frame ID: 6A528FB3E98A9E3354E9D26CEF6B916D
Requests: 62 HTTP requests in this frame

Screenshot

Page Title

Crime + Investigation

Page URL History Show full URLs

  1. https://crimeinvestigation.ch/ HTTP 301
    http://crimeinvestigation.ch/ HTTP 301
    https://www.crimeandinvestigation.de/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]+ href="/?typo3(?:conf|temp)/

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/ns\.html[^>]+></iframe>
  • <!-- (?:End )?Google Tag Manager -->

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • jquery-ui.*\.js

Overall confidence: 100%
Detected patterns
  • /recaptcha/api\.js

Page Statistics

62
Requests

100 %
HTTPS

67 %
IPv6

9
Domains

10
Subdomains

9
IPs

2
Countries

4372 kB
Transfer

6037 kB
Size

5
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://crimeinvestigation.ch/ HTTP 301
    http://crimeinvestigation.ch/ HTTP 301
    https://www.crimeandinvestigation.de/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

62 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.crimeandinvestigation.de/
Redirect Chain
  • https://crimeinvestigation.ch/
  • http://crimeinvestigation.ch/
  • https://www.crimeandinvestigation.de/
59 KB
11 KB
Document
General
Full URL
https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
1eb04d67d93408b5cc22d9a79ca4263144446e114a81173072a2755d87f2c2d4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
accept-language
de-CH,de;q=0.9
referer
https://www.google.com/

Response headers

cache-control
private, no-store max-age=0
content-encoding
gzip
content-language
de
content-length
11001
content-type
text/html; charset=utf-8
date
Thu, 11 Jan 2024 09:35:17 GMT
expires
Thu, 11 Jan 2024 09:35:17 GMT
server
Apache
vary
Accept-Encoding
x-content-type-options
nosniff
x-ua-compatible
IE=edge

Redirect headers

Connection
Keep-Alive
Content-Length
244
Content-Type
text/html; charset=iso-8859-1
Date
Thu, 11 Jan 2024 09:35:17 GMT
Keep-Alive
timeout=5, max=100
Location
https://www.crimeandinvestigation.de
Server
Apache
0a412d3ff32dd3cc7e37fd8301fb5c74-45782169668c91811e9ff3d11ed8e45a.css
www.crimeandinvestigation.de/typo3temp/assets/compressed/
4 KB
1 KB
Stylesheet
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/0a412d3ff32dd3cc7e37fd8301fb5c74-45782169668c91811e9ff3d11ed8e45a.css?1683635496
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
8857ce6dfb4dc50b77eaad369b7080b6ece2f105eee1a51424458dde033ac1f3
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:17 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 09 May 2023 12:31:36 GMT
server
Apache
vary
Accept-Encoding
content-type
text/css; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
991
expires
Fri, 10 Jan 2025 09:35:17 GMT
style-c5f7af44d7790e013370acd3435a2614.css
www.crimeandinvestigation.de/typo3temp/assets/compressed/
223 KB
28 KB
Stylesheet
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-c5f7af44d7790e013370acd3435a2614.css?1701784743
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
b1b74ede70c81e25c71869750ee4219acce912f7fc5f66343ddebd02ace8973e
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:17 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:03 GMT
server
Apache
vary
Accept-Encoding
content-type
text/css; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
28458
expires
Fri, 10 Jan 2025 09:35:17 GMT
jquery-jvectormap-2.0.3-a59a71a33a86456719e44e52ef7f7513.css
www.crimeandinvestigation.de/typo3temp/assets/compressed/
6 KB
3 KB
Stylesheet
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery-jvectormap-2.0.3-a59a71a33a86456719e44e52ef7f7513.css?1701784743
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
f91c6c8ab68f11eb82a9bc8b0c1b7433ee8d5f2e95be9567e643214a04e75e55
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:17 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:03 GMT
server
Apache
vary
Accept-Encoding
content-type
text/css; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
3478
expires
Fri, 10 Jan 2025 09:35:17 GMT
1270708.js
cdn.netpoint-media.de/
130 KB
35 KB
Script
General
Full URL
https://cdn.netpoint-media.de/1270708.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
167.233.12.51 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.51.12.233.167.clients.your-server.de
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
242f3d7cbf27f03384f66e5e916d754cb9a2f710f3395bb19d7ebfb9f3b9e64a

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
content-encoding
gzip
last-modified
Wed, 10 Jan 2024 20:43:57 GMT
server
nginx/1.18.0 (Ubuntu)
etag
W/"659f018d-20925"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/javascript
cache-control
max-age=300, public
access-control-allow-credentials
true
cdn-s
12
expires
Thu, 11 Jan 2024 09:40:18 GMT
logo_ci_2x.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/2x/
8 KB
8 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/2x/logo_ci_2x.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
9f9902be0b4e4dcccfab4cbc542f3e50ca44fe8634307d0134ac22ada03eb192
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:17 GMT
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:58:54 GMT
server
Apache
content-type
image/png
cache-control
max-age=2592000
accept-ranges
bytes
content-length
8040
expires
Sat, 10 Feb 2024 09:35:17 GMT
ci_cops_who_kill_-_moerder_in_uniform_st1_ep5.jpg
www.crimeandinvestigation.de/fileadmin/site/episoden/
120 KB
121 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/episoden/ci_cops_who_kill_-_moerder_in_uniform_st1_ep5.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
823a1bd80cb09f43e0cd04af56e94fb70f4e410c07c01680b8bc036579f68eaa
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

content-security-policy
default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
date
Thu, 11 Jan 2024 09:35:17 GMT
x-content-type-options
nosniff
last-modified
Wed, 17 May 2023 13:34:53 GMT
server
Apache
content-type
image/jpeg
cache-control
max-age=2592000
accept-ranges
bytes
content-length
122753
expires
Sat, 10 Feb 2024 09:35:17 GMT
jquery.min-56c656b4a5ce13de44869ce736383570.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
82 KB
29 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.min-56c656b4a5ce13de44869ce736383570.js?1701784742
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
874706b2b1311a0719b5267f7d1cf803057e367e94ae1ff7bf78c5450d30f5d4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:17 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:02 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
29497
expires
Fri, 10 Jan 2025 09:35:17 GMT
plugins-42e44cd5a400925172c08d120d1dd9cc.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
114 KB
35 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/plugins-42e44cd5a400925172c08d120d1dd9cc.js?1701784742
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
7da53e36caeaa0fd1c595f0af56456ed3fb8f6d995215a356fab1b600ec07964
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:17 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:02 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
35875
expires
Fri, 10 Jan 2025 09:35:17 GMT
player_api
www.youtube.com/
993 B
2 KB
Script
General
Full URL
https://www.youtube.com/player_api
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
f77b13b209813da09a0d1af63b7bb71129c58e0b3b29174844ab7e210e2284fe
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
content-encoding
br
p3p
CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=de for more info."
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
server
ESF
x-frame-options
SAMEORIGIN
report-to
{"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
content-type
text/javascript; charset=utf-8
vary
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cache-control
private, max-age=0
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
origin-trial
AvC9UlR6RDk2crliDsFl66RWLnTbHrDbp+DiY6AYz/PNQ4G4tdUTjrHYr2sghbkhGQAVxb7jaPTHpEVBz0uzQwkAAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTcxOTUzMjc5OSwiaXNTdWJkb21haW4iOnRydWV9
cross-origin-opener-policy-report-only
same-origin; report-to="youtube_main"
expires
Thu, 11 Jan 2024 09:35:18 GMT
featherlight.min-acefe7d4239cf294d9b96041fcd089ed.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
9 KB
4 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/featherlight.min-acefe7d4239cf294d9b96041fcd089ed.js?1701784742
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
fd21104dc97db6fc980c0f12ba157f3cc9fddac84dde4367f02f6f9db05c13d6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:17 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:02 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
3641
expires
Fri, 10 Jan 2025 09:35:17 GMT
slick.min-51b642c506e279511759f47b6d7758f5.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
41 KB
10 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/slick.min-51b642c506e279511759f47b6d7758f5.js?1701784742
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
06e57879960406dada7a0b4ce091afbafae97d4f7aa51cc7a4d65891f05f9b6d
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:17 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:02 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
10171
expires
Fri, 10 Jan 2025 09:35:17 GMT
icheck.min-6824ded338a6aa94bd6f7b411a59ca6c.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
5 KB
2 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/icheck.min-6824ded338a6aa94bd6f7b411a59ca6c.js?1701784742
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
8252527fc362f31388aa28daa93af4592403082dc04f7b2e51226366c688113b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:17 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:02 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
2249
expires
Fri, 10 Jan 2025 09:35:17 GMT
chosen.min-94a36bca01671c9bf51f1a5018e7e717.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
28 KB
7 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/chosen.min-94a36bca01671c9bf51f1a5018e7e717.js?1701784742
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
ea36d180d8012fdd0c98014fd795afb4c89d59297245323cfe967eafccd064d1
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:17 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:02 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
6777
expires
Fri, 10 Jan 2025 09:35:17 GMT
jquery-ui.min-7107dc1a13dad37b4e6d983b9864f6e2.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
36 KB
11 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery-ui.min-7107dc1a13dad37b4e6d983b9864f6e2.js?1701784743
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
1a36cea66d16e9a7de7e2a7409d731e96e6c12801df000ba7095d34b360189fe
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:17 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:03 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
11114
expires
Fri, 10 Jan 2025 09:35:17 GMT
jquery.magnific-popup.min-e89388665ba520391b710565b209af6a.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
20 KB
7 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.magnific-popup.min-e89388665ba520391b710565b209af6a.js?1701784743
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
b0a45cd5aed66e27bd8ee861d0e3b782c8e79849bde32f90f078b9f2451a36f2
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:17 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:03 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
7348
expires
Fri, 10 Jan 2025 09:35:17 GMT
datepicker-de-02ac46d813cbad278d83187ef2a2f9fe.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
1 KB
659 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/datepicker-de-02ac46d813cbad278d83187ef2a2f9fe.js?1701784743
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
5fedc450ac53e016d92966a35e4b5ce64fff26f7fd87faab6c39ed9a653baa62
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:17 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:03 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
624
expires
Fri, 10 Jan 2025 09:35:17 GMT
tpPdkController.js
pdk.theplatform.com/pdk/
20 KB
6 KB
Script
General
Full URL
https://pdk.theplatform.com/pdk/tpPdkController.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.57.21.20 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-57-21-20.deploy.static.akamaitechnologies.com
Software
Apache /
Resource Hash
0ec2c2239ca096648cc18d4cda3842ca3db7622cbd5a7ac178f54d43d69ab39f

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

Date
Thu, 11 Jan 2024 09:35:18 GMT
Content-Encoding
gzip
Last-Modified
Fri, 08 Mar 2019 21:34:48 GMT
Server
Apache
ETag
"14e6b2-4ecb-5839bfdfdee00"
Vary
Accept-Encoding
Content-Type
application/javascript
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
5435
main-6e9b81d1fc37832037a8951dcdd795af.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
17 KB
5 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/main-6e9b81d1fc37832037a8951dcdd795af.js?1701784743
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
b7d1a3d6ce9644a88a7f366a0224e55e5aa95616e71f700c989b7d1d4ae6d414
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:17 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:03 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
4610
expires
Fri, 10 Jan 2025 09:35:17 GMT
videoplayer-4e12d0b65fe14c8bf02ee94c4e29cb7b.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
972 B
381 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/videoplayer-4e12d0b65fe14c8bf02ee94c4e29cb7b.js?1701784743
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
a18a493f3398e89da50b813c17f692ec57083b7b7ac77a98dfba924f1b6b7293
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:17 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:03 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
346
expires
Fri, 10 Jan 2025 09:35:17 GMT
api.js
www.google.com/recaptcha/
1 KB
1 KB
Script
General
Full URL
https://www.google.com/recaptcha/api.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80f::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
090c61f18902068e7d07239736997f1a94127d66c7af445a95f6dcf77515703e
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self'
server
GSE
x-frame-options
SAMEORIGIN
content-type
text/javascript; charset=utf-8
cache-control
private, max-age=300
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
expires
Thu, 11 Jan 2024 09:35:18 GMT
service-worker.js
cdn.pushmaster-cdn.xyz/scripts/publishers/64edb6c050719d0008b847d1/
6 KB
3 KB
Script
General
Full URL
https://cdn.pushmaster-cdn.xyz/scripts/publishers/64edb6c050719d0008b847d1/service-worker.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::681a:e50 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bb1e5912d519e0efacb5ccbf4961d3161cdcd1a4802638ed235e377e542ff417

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
x-amz-version-id
NufHMf9y3IEqVG7dTvpq93fwjTTjJzkr
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
CP6JFHFX5YKZSSJ9
age
4166
x-amz-id-2
KiwdfjIe68cuytEZ/P7WJTqfAi4MdXYnbaQsY3Mpgk6GiVSKkN1F0NIcLjwTEYs+M7rmqQ+logU=
last-modified
Tue, 29 Aug 2023 09:13:37 GMT
server
cloudflare
etag
W/"50365256cc5e5ebd097841b591a15250"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JkZ6NI3K%2BevqdiyjF%2BU9gQgVFCFFsqgJzIu9DCzS2ErUZs2vSHm9WQ5OgQcbAAmHJ7KyHAho27NGHxII61Xl%2BpvbaonwT0qo6Uih70JpS%2FbKyyO6kn2vgP3zty69XSIxNUPXChhF1Qpb6%2BoNkyHVKHntwRU%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=86400
cf-ray
843c2b399b210e05-MXP
effects-cc23fb3565711f6a8858bc83dd1594dd.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
2 KB
783 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/effects-cc23fb3565711f6a8858bc83dd1594dd.js?1701784743
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
4bfaa9c1952fd41ee9f6c7532aa78ee3e80b2557e0782948c7a52ce1bd5a97a2
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:03 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
748
expires
Fri, 10 Jan 2025 09:35:18 GMT
tx_m01tvprogramme-74953bc79efae8eff36dad2eec81c898.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
2 KB
819 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/tx_m01tvprogramme-74953bc79efae8eff36dad2eec81c898.js?1701784743
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
eaf383ebc06771493dc12d79de1132ef9b64ea537b375bb76fbf440a353dc763
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:03 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
784
expires
Fri, 10 Jan 2025 09:35:18 GMT
main-a591b985a3979cb47b1c7ac5b7650465.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
4 KB
1 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/main-a591b985a3979cb47b1c7ac5b7650465.js?1701784743
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
79f9cfdf44a782f8d6f9617e52c5f3732b2b76d72cef332374c21bd6d62abe72
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:03 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
1122
expires
Fri, 10 Jan 2025 09:35:18 GMT
jquery-jvectormap-1.2.2.min-5fb9e63ff77fafa5ba900e16ca3f17e4.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
33 KB
9 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery-jvectormap-1.2.2.min-5fb9e63ff77fafa5ba900e16ca3f17e4.js?1701784743
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
df8ec33cb91637d19231cad7963e39a6d5302d6b63aad6eadd5227e5cd99885a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:03 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
8886
expires
Fri, 10 Jan 2025 09:35:18 GMT
jquery-jvectormap-de-merc-en-24a7f01de4768373c249323a7cec1c26.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
71 KB
27 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery-jvectormap-de-merc-en-24a7f01de4768373c249323a7cec1c26.js?1701784743
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
18d53b87ce5344362413ab3b43a20740c80fc2c0411bcea47bccf86c7334bab9
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:03 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
27548
expires
Fri, 10 Jan 2025 09:35:18 GMT
jquery-jvectormap-world-mill-en-2d2e875542301e6398feeb6cb429c816.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
102 KB
38 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery-jvectormap-world-mill-en-2d2e875542301e6398feeb6cb429c816.js?1701784743
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
b1d881d07b261a78ae4bdb231ae8d6c96a721f8ba16adc1845a290ce87e71163
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:03 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
38445
expires
Fri, 10 Jan 2025 09:35:18 GMT
main-f47d31cfa8f675088ee8ef666ccbf394.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
2 KB
691 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/main-f47d31cfa8f675088ee8ef666ccbf394.js?1701784743
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
d96c0fa8e01aa3c8193ddc390c98efce9b7c85bce84cbfd64fd0663eeb563293
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:03 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
656
expires
Fri, 10 Jan 2025 09:35:18 GMT
overlay-f47ef861ba3908d7d387128ea0ee23aa.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
1 KB
585 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/overlay-f47ef861ba3908d7d387128ea0ee23aa.js?1701784743
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
bfc20db6161c5dc6afa3fdb29b3b7eb8a078070712c06dbf1fbbe07c2c8ef0c5
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:03 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
550
expires
Fri, 10 Jan 2025 09:35:18 GMT
main-4090013d705bef1e9f126cb2f10d7fa2.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
22 KB
5 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/main-4090013d705bef1e9f126cb2f10d7fa2.js?1701784743
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
1b6a9d65623091d843afeeef902a97be7988b7c3478a0afcc768c2d7040836cc
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:59:03 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=31536000
accept-ranges
bytes
content-length
4667
expires
Fri, 10 Jan 2025 09:35:18 GMT
cmp.php
b.delivery.consentmanager.net/delivery/
936 B
992 B
Script
General
Full URL
https://b.delivery.consentmanager.net/delivery/cmp.php?cdid=fe0ee64c00d7&h=https%3A%2F%2Fwww.crimeandinvestigation.de%2F&&l=en&o=1704965717958
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.230.98.74 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
ma5037422.psmanaged.com
Software
/
Resource Hash
bcd42ef4cf2dbec7719e7b7e6ea07141e1fff22bfd62dae7d94f558645c030d7
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 11 Jan 2024 09:35:18 GMT
Content-Encoding
gzip
Last-Modified
Thu, 11 Jan 2024 09:35:18 GMT
Transfer-Encoding
chunked
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Edge-Control
no-store, no-cache, must-revalidate
Cache-Control
no-store, no-cache, must-revalidate
X-XSS-Protection
0
Expires
Thu, 01 Dec 1994 16:00:00 GMT
cmp_en.min.js
cdn.consentmanager.net/delivery/js/
406 KB
88 KB
Script
General
Full URL
https://cdn.consentmanager.net/delivery/js/cmp_en.min.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:6ea0:c700::10 Frankfurt am Main, Germany, ASN60068 (CDN77 ^_^, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
4fab376ef631ca5d79f48932217852646d80e246493e9ee435158f0d186c1bfa

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-77-pop
frankfurtDE
date
Thu, 11 Jan 2024 09:35:18 GMT
content-encoding
gzip
x-age-lb
2708
x-77-cache
HIT
edge-control
max-age=86400
x-accel-date
1704963010
x-77-nzt
EgwBw7WvDgH3lAoAAAwB1GY4CQH36BAAAA
x-accel-expires
@1705049410
x-77-age
7036
x-cache-lb
HIT
last-modified
Wed, 10 Jan 2024 08:44:18 GMT
server
CDN77-Turbo
etag
W/"659fa-60e936fbe7c80"
x-77-nzt-ray
9083393015ea243456b69f651f33d402
vary
Accept-Encoding
content-type
application/javascript
cache-control
max-age=86400
expires
Thu, 11 Jan 2024 08:50:09 GMT
icn-socials.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
4 KB
4 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/icn-socials.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-c5f7af44d7790e013370acd3435a2614.css?1701784743
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
2b2f3862fe22075a10c30370917aedf060ed6b4702f4095e884fda8e98ac6c7a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:58:54 GMT
server
Apache
content-type
image/png
cache-control
max-age=2592000
accept-ranges
bytes
content-length
3644
expires
Sat, 10 Feb 2024 09:35:18 GMT
icn-search.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
15 KB
15 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/icn-search.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-c5f7af44d7790e013370acd3435a2614.css?1701784743
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
9587627360f4b15bc7569664fc48f38f2a662c5a8da30d9a452a87727d6b674d
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:58:54 GMT
server
Apache
content-type
image/png
cache-control
max-age=2592000
accept-ranges
bytes
content-length
15046
expires
Sat, 10 Feb 2024 09:35:18 GMT
Secrets-of-Penthouse_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Sendungen/Sendungen/Secrets_of_Penthouse/
497 KB
500 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Sendungen/Sendungen/Secrets_of_Penthouse/Secrets-of-Penthouse_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
b7c28fe443f3b5e0c0fd397502b8cba1880cbbc60e67915bd14d3958c4f8dbac
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

content-security-policy
default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Thu, 21 Dec 2023 13:38:37 GMT
server
Apache
content-type
image/jpeg
cache-control
max-age=2592000
accept-ranges
bytes
content-length
508435
expires
Sat, 10 Feb 2024 09:35:18 GMT
Frauen-im-Todestrakt_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Sendungen/Frauen_im_Todestrakt/
272 KB
273 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Sendungen/Frauen_im_Todestrakt/Frauen-im-Todestrakt_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
98830070fe21e2806cf28e301fa09f11255c5df4059528d1c7fb012b53143ea6
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

content-security-policy
default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Mon, 27 Nov 2023 14:31:50 GMT
server
Apache
content-type
image/jpeg
cache-control
max-age=2592000
accept-ranges
bytes
content-length
278229
expires
Sat, 10 Feb 2024 09:35:18 GMT
CI-Play_YT_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/site/CI_Play/
343 KB
343 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/CI_Play/CI-Play_YT_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
1602d1c2183b9cae54aa08fa07694b584c1427a6261de21faa568b8e32d478e4
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

content-security-policy
default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Mon, 05 Jun 2023 15:30:20 GMT
server
Apache
content-type
image/jpeg
cache-control
max-age=2592000
accept-ranges
bytes
content-length
350815
expires
Sat, 10 Feb 2024 09:35:18 GMT
The-First-48_S25_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Sendungen/The_First_48/
786 KB
786 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Sendungen/The_First_48/The-First-48_S25_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
23ea45201ab7f6f0ab034eaec63d29596ba79ea031cbed52587fa774c7d8dca9
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

content-security-policy
default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Tue, 09 May 2023 12:23:21 GMT
server
Apache
content-type
image/jpeg
cache-control
max-age=2592000
accept-ranges
bytes
content-length
804539
expires
Sat, 10 Feb 2024 09:35:18 GMT
icn-arrow-red.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
2 KB
2 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/icn-arrow-red.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-c5f7af44d7790e013370acd3435a2614.css?1701784743
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
a4a4ec78fc99f8c4023abc9af7fb07ea01f35c83e3a72dceb90ed65e3e8657b6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:58:54 GMT
server
Apache
content-type
image/png
cache-control
max-age=2592000
accept-ranges
bytes
content-length
1881
expires
Sat, 10 Feb 2024 09:35:18 GMT
Teaser_Serienmoerder_1160x520.jpg
www.crimeandinvestigation.de/fileadmin/site/Blog/
34 KB
34 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Blog/Teaser_Serienmoerder_1160x520.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
c464d2e2f67faad5d8c8eda034e080b7fb1f84f093111538e31512eb79dff918
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

content-security-policy
default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Tue, 09 May 2023 12:24:58 GMT
server
Apache
content-type
image/jpeg
cache-control
max-age=2592000
accept-ranges
bytes
content-length
34866
expires
Sat, 10 Feb 2024 09:35:18 GMT
CSR_Gewalt-gegen-Frauen_1160x520_2.jpg
www.crimeandinvestigation.de/fileadmin/user_upload/
16 KB
16 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/user_upload/CSR_Gewalt-gegen-Frauen_1160x520_2.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
c9a9ab1b1a229fc5586157861e115de2c6ee93b0264186237d8b73a14226f1c0
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

content-security-policy
default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Tue, 09 May 2023 12:22:35 GMT
server
Apache
content-type
image/jpeg
cache-control
max-age=2592000
accept-ranges
bytes
content-length
16172
expires
Sat, 10 Feb 2024 09:35:18 GMT
Gypsy-Rose_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Blog/Blog_2024/
499 KB
499 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Blog/Blog_2024/Gypsy-Rose_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
678862d941a067316fa3741183ef5a3ab9403192c8d4279f568032324c31a18c
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

content-security-policy
default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Wed, 10 Jan 2024 16:25:51 GMT
server
Apache
content-type
image/jpeg
cache-control
max-age=2592000
accept-ranges
bytes
content-length
510605
expires
Sat, 10 Feb 2024 09:35:18 GMT
Schaefer_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Blog/Blog_2024/
450 KB
450 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Blog/Blog_2024/Schaefer_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
5152b3e8dd284fe6b762b7fb42ee30c183451475a7ec6c434e5777da9988e27a
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

content-security-policy
default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Fri, 05 Jan 2024 13:10:37 GMT
server
Apache
content-type
image/jpeg
cache-control
max-age=2592000
accept-ranges
bytes
content-length
460383
expires
Sat, 10 Feb 2024 09:35:18 GMT
Michael-Stone_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Blog/Blog_2023/
386 KB
386 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Blog/Blog_2023/Michael-Stone_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
e8ca700bd355da2900ec75461d51585bf7c60d5d7f7b640f92396989011438f5
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

content-security-policy
default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Mon, 23 Oct 2023 15:29:21 GMT
server
Apache
content-type
image/jpeg
cache-control
max-age=2592000
accept-ranges
bytes
content-length
394931
expires
Sat, 10 Feb 2024 09:35:18 GMT
Halloween_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Blog/Blog_2023/
178 KB
178 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Blog/Blog_2023/Halloween_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
a1c7f11e8329abdd421fba05dfdef84fba06f66ada5e4c285cc99c1154592af2
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

content-security-policy
default-src 'self'; script-src 'none'; style-src 'none'; object-src 'none';
date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Tue, 17 Oct 2023 12:59:00 GMT
server
Apache
content-type
image/jpeg
cache-control
max-age=2592000
accept-ranges
bytes
content-length
182550
expires
Sat, 10 Feb 2024 09:35:18 GMT
partnerlogo-ae-networks.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
3 KB
3 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/partnerlogo-ae-networks.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-c5f7af44d7790e013370acd3435a2614.css?1701784743
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
b28ae483a67a2888158387694aec43460457ca5e24d0b94d2a76142be91c15fc
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:58:54 GMT
server
Apache
content-type
image/png
cache-control
max-age=2592000
accept-ranges
bytes
content-length
2927
expires
Sat, 10 Feb 2024 09:35:18 GMT
partnerlogo-history.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
2 KB
2 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/partnerlogo-history.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-c5f7af44d7790e013370acd3435a2614.css?1701784743
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
56172709117abc6ed3a5d3a9a34d494e401a3ee5696521566021f0dce9fa08b4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:58:54 GMT
server
Apache
content-type
image/png
cache-control
max-age=2592000
accept-ranges
bytes
content-length
2113
expires
Sat, 10 Feb 2024 09:35:18 GMT
partnerlogo-ci.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
4 KB
4 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/partnerlogo-ci.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-c5f7af44d7790e013370acd3435a2614.css?1701784743
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
fe336c82d97eb5f7a421fd33410b0158a62a9e99ad51e303d03aa35483ced305
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:58:54 GMT
server
Apache
content-type
image/png
cache-control
max-age=2592000
accept-ranges
bytes
content-length
4368
expires
Sat, 10 Feb 2024 09:35:18 GMT
ci-partnerlogo-ci-play.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
8 KB
8 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/ci-partnerlogo-ci-play.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-c5f7af44d7790e013370acd3435a2614.css?1701784743
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
0b15452b00e2e924f001baa7c3d6009476cd0074980c8fc0083707bf23bd7f27
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:58:54 GMT
server
Apache
content-type
image/png
cache-control
max-age=2592000
accept-ranges
bytes
content-length
7835
expires
Sat, 10 Feb 2024 09:35:18 GMT
flama-bold.ttf
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/font/
49 KB
28 KB
Font
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/font/flama-bold.ttf
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-c5f7af44d7790e013370acd3435a2614.css?1701784743
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
c140f0c82dc96edf2d19707e8e4eb9c20124a2cbbc1100a6dcd5f7d4bd154e19
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com/
Origin
https://www.crimeandinvestigation.de
accept-language
de-CH,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:58:54 GMT
server
Apache
vary
Accept-Encoding
content-type
application/x-font-ttf
access-control-allow-origin
*
cache-control
max-age=2592000
accept-ranges
bytes
content-length
27978
expires
Sat, 10 Feb 2024 09:35:18 GMT
www-widgetapi.js
www.youtube.com/s/player/8c0b101b/www-widgetapi.vflset/
216 KB
67 KB
Script
General
Full URL
https://www.youtube.com/s/player/8c0b101b/www-widgetapi.vflset/www-widgetapi.js
Requested by
Host: www.youtube.com
URL: https://www.youtube.com/player_api
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
f473716e417dc3586218a3653a3fb43b5f8fa215dd0e5116bfd03300dc533d9e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:13:38 GMT
content-encoding
br
x-content-type-options
nosniff
age
1300
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
68622
x-xss-protection
0
last-modified
Mon, 08 Jan 2024 02:47:27 GMT
server
sffe
vary
Accept-Encoding, Origin
report-to
{"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
cross-origin-opener-policy-report-only
same-origin; report-to="youtube"
expires
Fri, 10 Jan 2025 09:13:38 GMT
cmp.php
b.delivery.consentmanager.net/delivery/
936 B
994 B
Script
General
Full URL
https://b.delivery.consentmanager.net/delivery/cmp.php?__cmpcc=1&id=43313&o=1704965718&h=https%3A%2F%2Fwww.crimeandinvestigation.de%2F&&l=en&odw=0&dlt=1&l=en
Requested by
Host: b.delivery.consentmanager.net
URL: https://b.delivery.consentmanager.net/delivery/cmp.php?cdid=fe0ee64c00d7&h=https%3A%2F%2Fwww.crimeandinvestigation.de%2F&&l=en&o=1704965717958
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.230.98.74 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
ma5037422.psmanaged.com
Software
/
Resource Hash
e0f32fb31b85407f28da558c0a7d11f04705569c3a35939c099ed4cbb6df8cab
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 11 Jan 2024 09:35:18 GMT
Content-Encoding
gzip
Last-Modified
Thu, 11 Jan 2024 09:35:18 GMT
Transfer-Encoding
chunked
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Edge-Control
no-store, no-cache, must-revalidate
Cache-Control
no-store, no-cache, must-revalidate
X-XSS-Protection
0
Expires
Thu, 01 Dec 1994 16:00:00 GMT
slider_arrows_2x.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/2x/
4 KB
4 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/2x/slider_arrows_2x.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-c5f7af44d7790e013370acd3435a2614.css?1701784743
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
44a88bf1598e1fa8325343474c91561385670a1172486ba03264dcd1e69780e3
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 09:35:18 GMT
x-content-type-options
nosniff
last-modified
Tue, 05 Dec 2023 13:58:54 GMT
server
Apache
content-type
image/png
cache-control
max-age=2592000
accept-ranges
bytes
content-length
3709
expires
Sat, 10 Feb 2024 09:35:18 GMT
recaptcha__de_ch.js
www.gstatic.com/recaptcha/releases/u-xcq3POCWFlCr3x8_IPxgPu/
505 KB
203 KB
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/u-xcq3POCWFlCr3x8_IPxgPu/recaptcha__de_ch.js
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
bca13f093afb3b9125c81a5735a3b12466ee2bc8240b330e2269858a8ec11edc
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.google.com/
Origin
https://www.crimeandinvestigation.de
accept-language
de-CH,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 17:40:57 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
230061
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
207446
x-xss-protection
0
last-modified
Mon, 11 Dec 2023 05:01:12 GMT
server
sffe
cross-origin-opener-policy
same-origin-allow-popups; report-to="recaptcha"
vary
Accept-Encoding
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Tue, 07 Jan 2025 17:40:57 GMT
cmp.php
b.delivery.consentmanager.net/delivery/
57 KB
18 KB
Script
General
Full URL
https://b.delivery.consentmanager.net/delivery/cmp.php?__cmpcc=2&__cmpfcc=1&id=43313&o=1704965718&h=https%3A%2F%2Fwww.crimeandinvestigation.de%2F&&l=en&odw=0&dlt=1&l=en
Requested by
Host: b.delivery.consentmanager.net
URL: https://b.delivery.consentmanager.net/delivery/cmp.php?__cmpcc=1&id=43313&o=1704965718&h=https%3A%2F%2Fwww.crimeandinvestigation.de%2F&&l=en&odw=0&dlt=1&l=en
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.230.98.74 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
ma5037422.psmanaged.com
Software
/
Resource Hash
6ac286d48ffaa95afe19f40b2abb15ccea81f49cc54be4b5ed426ffd45843c12
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 11 Jan 2024 09:35:18 GMT
Content-Encoding
gzip
Last-Modified
Thu, 11 Jan 2024 09:35:18 GMT
Transfer-Encoding
chunked
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Edge-Control
no-store, no-cache, must-revalidate
Cache-Control
no-store, no-cache, must-revalidate
X-XSS-Protection
0
Expires
Thu, 01 Dec 1994 16:00:00 GMT
bV8xLndfNDMzMTMucl9HRFBSLmxfZW4uZF8xODA2My54XzIwLnYucC50XzE4MDYzLnh0XzIw.js
cdn.consentmanager.net/delivery/customdata/
115 KB
29 KB
Script
General
Full URL
https://cdn.consentmanager.net/delivery/customdata/bV8xLndfNDMzMTMucl9HRFBSLmxfZW4uZF8xODA2My54XzIwLnYucC50XzE4MDYzLnh0XzIw.js
Requested by
Host: b.delivery.consentmanager.net
URL: https://b.delivery.consentmanager.net/delivery/cmp.php?__cmpcc=2&__cmpfcc=1&id=43313&o=1704965718&h=https%3A%2F%2Fwww.crimeandinvestigation.de%2F&&l=en&odw=0&dlt=1&l=en
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:6ea0:c700::10 Frankfurt am Main, Germany, ASN60068 (CDN77 ^_^, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
6c47a3681f934796ae04940a6ec490a54e820060e727c621f980a180241a0ba3
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-77-pop
frankfurtDE
date
Thu, 11 Jan 2024 09:35:18 GMT
content-encoding
gzip
x-77-cache
HIT
edge-control
public, max-age=1800
x-accel-date
1704964609
x-xss-protection
0
x-77-nzt
EggBw7WvDgFBDAHUZjgBAfdVBAAA
x-accel-expires
@1704966409
x-77-age
1109
x-cache-lb
MISS
last-modified
Thu, 11 Jan 2024 09:16:49 GMT
server
CDN77-Turbo
x-77-nzt-ray
9083393015ea243456b69f65b2e4b10e
vary
Accept-Encoding
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=1800
expires
Thu, 11 Jan 2024 09:46:49 GMT
recall_finger.svg
cdn.consentmanager.net/delivery/recall/
2 KB
1 KB
Image
General
Full URL
https://cdn.consentmanager.net/delivery/recall/recall_finger.svg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:6ea0:c700::10 Frankfurt am Main, Germany, ASN60068 (CDN77 ^_^, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
50c7b0a0bae5fb6c57b170abce597d5694a211bb8a217d05cea0d73d215f745d

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-77-pop
frankfurtDE
date
Thu, 11 Jan 2024 09:35:18 GMT
content-encoding
gzip
x-age-lb
1871950
x-77-cache
HIT
edge-control
max-age=2592000
x-accel-date
1703093768
x-77-nzt
EgwBw7WvDgH3TpAcAAwBJRPCNAH3CgAAAA
x-accel-expires
@1734629758
x-77-age
1871960
x-cache-lb
HIT
last-modified
Tue, 08 Feb 2022 14:38:47 GMT
server
CDN77-Turbo
etag
W/"6f3-5d782acc3a098"
x-77-nzt-ray
9083393015ea243456b69f6590ad8913
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
max-age=31536000
expires
Thu, 19 Dec 2024 17:35:58 GMT
/
b.delivery.consentmanager.net/delivery/info/
43 B
404 B
Image
General
Full URL
https://b.delivery.consentmanager.net/delivery/info/?id=43313&did=1&cfdid=1&t=pv.d_ncs.d_ancs.d_bncs&h=https%3A%2F%2Fwww.crimeandinvestigation.de%2F&o=1704965718305&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=18&dv=20&
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.230.98.74 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
ma5037422.psmanaged.com
Software
/
Resource Hash
5704a2e9f2f7ce43a79f9b407f1aedcfd50223cbe8bd2f71ff8c5c819e469cbc
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 11 Jan 2024 09:35:18 GMT
Last-Modified
Thu, 11 Jan 2024 09:35:18 GMT
Content-Type
image/gif
Access-Control-Allow-Origin
*
Edge-Control
no-store, no-cache, must-revalidate
Cache-Control
no-store, no-cache, must-revalidate
Content-Length
43
X-XSS-Protection
0
Expires
Thu, 01 Dec 1994 16:00:00 GMT
/
b.delivery.consentmanager.net/delivery/info/
43 B
404 B
Image
General
Full URL
https://b.delivery.consentmanager.net/delivery/info/?id=43313&did=1&cfdid=1&t=cv&h=https%3A%2F%2Fwww.crimeandinvestigation.de%2F&o=1704965718314&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=18&dv=20&
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.230.98.74 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
ma5037422.psmanaged.com
Software
/
Resource Hash
5704a2e9f2f7ce43a79f9b407f1aedcfd50223cbe8bd2f71ff8c5c819e469cbc
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 11 Jan 2024 09:35:18 GMT
Last-Modified
Thu, 11 Jan 2024 09:35:18 GMT
Content-Type
image/gif
Access-Control-Allow-Origin
*
Edge-Control
no-store, no-cache, must-revalidate
Cache-Control
no-store, no-cache, must-revalidate
Content-Length
43
X-XSS-Protection
0
Expires
Thu, 01 Dec 1994 16:00:00 GMT
logo1647939515x9852.gif
cdn.consentmanager.net/delivery/img/
15 KB
16 KB
Image
General
Full URL
https://cdn.consentmanager.net/delivery/img/logo1647939515x9852.gif
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:6ea0:c700::10 Frankfurt am Main, Germany, ASN60068 (CDN77 ^_^, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
09d1e1fab67e590ae55548bf4af57bd42b313723380836c3e090b37f0d069251

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-77-pop
frankfurtDE
date
Thu, 11 Jan 2024 09:35:18 GMT
x-age-lb
582495
x-77-cache
HIT
edge-control
max-age=2592000
x-accel-date
1704383223
content-length
15551
x-77-nzt
EgwBw7WvDgH3X+MIAAwB1GY4AQH3waAGAA
x-accel-expires
@1735484854
x-77-age
1016864
x-cache-lb
HIT
last-modified
Tue, 22 Mar 2022 08:58:35 GMT
server
CDN77-Turbo
etag
"3cbf-5dacad16f2cf4"
x-77-nzt-ray
9083393015ea243456b69f657a6e2814
content-type
image/gif
cache-control
max-age=31536000
accept-ranges
bytes
expires
Sun, 29 Dec 2024 15:07:34 GMT
en.gif
cdn.consentmanager.net/delivery/flags/
384 B
796 B
Image
General
Full URL
https://cdn.consentmanager.net/delivery/flags/en.gif
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:6ea0:c700::10 Frankfurt am Main, Germany, ASN60068 (CDN77 ^_^, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
eee4cf12a666b414c57a7f3ad86679b3f8d3baeb0914c5f2ec68243d9375d881

Request headers

accept-language
de-CH,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-77-pop
frankfurtDE
date
Thu, 11 Jan 2024 09:35:18 GMT
x-age-lb
1871943
x-77-cache
HIT
edge-control
max-age=2592000
x-accel-date
1703093775
content-length
384
x-77-nzt
EgwBw7WvDgH3R5AcAAwB1GY4nAH3BgAAAA
x-accel-expires
@1734629769
x-77-age
1871949
x-cache-lb
HIT
last-modified
Mon, 14 Jun 2021 21:37:37 GMT
server
CDN77-Turbo
etag
"180-5c4c0aa828a40"
x-77-nzt-ray
9083393015ea243456b69f658ed54114
content-type
image/gif
cache-control
max-age=31536000
accept-ranges
bytes
expires
Thu, 19 Dec 2024 17:36:09 GMT

Verdicts & Comments Add Verdict or Comment

242 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| documentPictureInPicture string| baseurl string| baselang boolean| gdprAppliesGlobally number| cmp_id string| cmp_cdid string| cmp_params string| cmp_host string| cmp_cdn string| cmp_proto string| cmp_codesrc function| cmp_getsupportedLangs function| cmp_getRTLLangs function| cmp_getlang function| cmp_addFrame function| cmp_rc function| cmp_stub function| cmp_msghandler function| cmp_setStub function| __cmp function| __tcfapi function| __uspapi object| ADNPM function| $ function| jQuery object| html5 object| Modernizr function| yepnope string| _determinate string| _indeterminate string| _update string| _type string| _click string| _touch string| _add string| _remove string| _callback string| _label string| _cursor boolean| _mobile object| scriptUrl object| ttPolicy object| YT object| YTConfig function| onYTReady undefined| npjs object| googletag undefined| nps undefined| NpAdDiagnoseArray undefined| w undefined| pbjsnp undefined| myPropertyId undefined| clientSettings undefined| npe undefined| dealtestparam undefined| ylt undefined| ylb object| npm_cmp_vendor string| cval object| s object| $pdk object| js object| tpController function| playYoutubeVideo function| getFeatherlightConfiguration function| trackEvent function| setFooterPush function| scrollToElement function| setFBPagePluginWidth function| isAboveWindowTop string| step1 string| step2 object| $step3Header string| step3HeaderText function| setInputValue function| nextStep function| stepBack function| updateStep3HeaderText function| replaceResultWithFallback function| submitForm function| initPdk function| sliderHideTextLayer function| sliderShowTextLayer object| ___grecaptcha_cfg object| grecaptcha string| __recaptcha_api boolean| __google_recaptcha_client function| pushanPayload function| pushan function| timeout function| cmp_gppmanifest function| cmp_fibo function| cmp_reader function| cmp_writer function| cmp_cs function| cmp_lang function| cmp_purpose function| cmp_stack function| cmp_vendor function| cmp_utils function| cmp_snapshot function| cmp_storage function| cmp_gpp_helper function| cmp_api function| cmp_contentblocking function| cmp_behavior function| cmp_amp function| cmp_eventwrapper function| cmp_html function| cmp_wcagdialog function| cmp_display function| cmp_display_age function| cmp_display_background function| cmp_display_images function| cmp_display_langchoice function| cmp_display_policy function| cmp_display_qr function| cmp_display_welect function| cmpsource function| cmpmngr_queryfile string| cmpccsversionbuild function| cmp_unq function| cmp_fnd number| cmpccsversion function| btoa2 function| atob2 function| cmp_loadconsole function| cmp_getGPPManifests function| cmp_regulations function| cmp_getregulation function| cmp_getlangs function| cmp_getPageLangs function| cmp_getPageLang function| cmp_getLangsFromURL function| cmp_getXMLLang function| cmp_affiliatedomains function| cmp_awindomains function| cmp_getcss object| cmpmngr function| cmp_gc function| cmp_hc function| __cmapi object| yt function| ytDomDomGetNextId object| ytEventsEventsListeners object| ytEventsEventsCounter object| ytglobal object| ytPubsub2Pubsub2Instance object| ytPubsub2Pubsub2SubscribedKeys object| ytPubsub2Pubsub2TopicToKeys object| ytPubsub2Pubsub2IsAsync object| ytPubsub2Pubsub2SkipSubKey object| ytNetworklessLoggingInitializationOptions object| ytPubsubPubsubInstance object| ytPubsubPubsubTopicToKeys object| ytPubsubPubsubIsSynchronous object| ytPubsubPubsubSubscribedKeys object| ytLoggingTransportTokensToCttTargetIds_ object| ytLoggingTransportTokensToJspbCttTargetIds_ object| ytLoggingGelSequenceIdObj_ string| cmp_config_data_cs object| cmp_config_data object| cmp_scripts function| cmp_loadCS function| cmp_append_script function| cmp_append_script2 function| cmp_script_loaded object| cmp_timer object| cmp_timer2 function| cmp_svg_no function| cmp_svg_yes function| cmp_svg_yesorange function| cmp_svg_noorange function| cmp_svg_multi function| cmp_svg_nodisabled function| cmp_svg_yesdisabled function| cmp_svg_icologoiablogo function| cmp_svg_1 function| cmp_svg_icoprv55 function| cmp_svg_icoprv56 function| cmp_svg_icomatexternal_link number| cmp_langdetect object| dataLayer function| gtag function| cmp_spachange object| recaptcha number| cmpGDPR number| cmpCCPA string| cmpRegulation string| cmpConsentString string| cmpCurrentStatus string| cmpLastStatus string| cmpLastTCFStatus string| cmpLoadingStatus string| cmpDisplayStatus string| cmpVendorsConsent string| cmpCustomVendorsConsent string| cmpGoogleVendorsConsent string| cmpPurposesConsent string| cmpCustomPurposeConsent string| cmpConsentVendors string| cmpConsentPurposes string| cmpLIVendors string| cmpLIPurposes string| cmpIABUSP number| cmpDesignId boolean| consentExists boolean| userChoiceExists string| userChoiceType string| userChoiceStatus boolean| pauseChoice number| pauseChoiceUntil object| utag_data undefined| m01pabcajxrequest function| isEmail function| checkRadioInputs function| setColorbox function| showNextQuestion function| showSubmitButton function| getCorrectAnwersCount object| jvm function| showAnbieter function| setCookie object| indexSlider number| SlideWidth number| SlideMargin number| SliderWidth object| VideoIndexSlider number| VideoSlideWidth number| VideoSlideMargin number| VideoSliderWidth function| setSilderBoxHeight function| recordMyEvent function| changeMaxSlide function| FBStreamPublish function| checkMobileDevice object| outdatedPattern number| maxSlide number| VideoMaxSlide

5 Cookies

Domain/Path Name / Value
.youtube.com/ Name: YSC
Value: ItEO2t_vH5c
.youtube.com/ Name: VISITOR_INFO1_LIVE
Value: 3EJT1eVhLEI
www.crimeandinvestigation.de/ Name: __cmpcc
Value: 1
.crimeandinvestigation.de/ Name: __cmpconsentx43313
Value: CP4N05gP4N05gAfUhBENAiEgAAAAAAAAAAYgAAAS0gBAGfAloAAA
.crimeandinvestigation.de/ Name: __cmpcccx43313
Value: aBP4PR9fAAACAAEAAuAEUCyoAQe3g99g

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Content-Type-Options nosniff

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

b.delivery.consentmanager.net
cdn.consentmanager.net
cdn.netpoint-media.de
cdn.pushmaster-cdn.xyz
crimeinvestigation.ch
pdk.theplatform.com
www.crimeandinvestigation.de
www.google.com
www.gstatic.com
www.youtube.com
167.233.12.51
23.57.21.20
2606:4700:20::681a:e50
2a00:1450:4001:80b::200e
2a00:1450:4001:80f::2004
2a00:1450:4001:831::2003
2a02:6ea0:c700::10
2a03:2a00:1200:0:1::3950
87.230.98.74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