Submitted URL: http://intelligence.abnormalsecurity.com/
Effective URL: https://intelligence.abnormalsecurity.com/
Submission: On April 04 via api from US — Scanned from DE

Summary

This website contacted 23 IPs in 4 countries across 17 domains to perform 99 HTTP transactions. The main IP is 76.76.21.21, located in Walnut, United States and belongs to AMAZON-02, US. The main domain is intelligence.abnormalsecurity.com.
TLS certificate: Issued by DigiCert EV RSA CA G2 on November 30th 2023. Valid for: a year.
This is the only time intelligence.abnormalsecurity.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
40 76.76.21.21 16509 (AMAZON-02)
3 2606:4700:20:... 13335 (CLOUDFLAR...)
2 34.247.63.191 16509 (AMAZON-02)
1 2600:9000:266... 16509 (AMAZON-02)
3 2a00:1450:400... 15169 (GOOGLE)
8 167.172.14.134 14061 (DIGITALOC...)
1 2a00:1450:400... 15169 (GOOGLE)
9 2.17.100.210 20940 (AKAMAI-ASN1)
3 2a00:1450:400... 15169 (GOOGLE)
1 2a02:26f0:350... 20940 (AKAMAI-ASN1)
2 2620:1ec:c11:... 8068 (MICROSOFT...)
2 88.221.60.75 16625 (AKAMAI-AS)
1 2606:4700::68... 13335 (CLOUDFLAR...)
3 104.18.37.212 13335 (CLOUDFLAR...)
1 2a02:26f0:ab0... 20940 (AKAMAI-ASN1)
1 2001:4860:480... 15169 (GOOGLE)
3 2607:f5b7:1:5... 30633 (LEASEWEB-...)
4 5 2620:1ec:21::14 8068 (MICROSOFT...)
1 13.107.42.14 8068 (MICROSOFT...)
1 192.28.147.68 15224 (OMNITURE)
2 76.223.9.105 16509 (AMAZON-02)
5 2606:4700::68... 13335 (CLOUDFLAR...)
99 23
Apex Domain
Subdomains
Transfer
48 abnormalsecurity.com
intelligence.abnormalsecurity.com
cms.abnormalsecurity.com
844 KB
10 6sc.co
j.6sc.co — Cisco Umbrella Rank: 5872
c.6sc.co — Cisco Umbrella Rank: 9222
ipv6.6sc.co — Cisco Umbrella Rank: 5999
b.6sc.co — Cisco Umbrella Rank: 3952
21 KB
6 linkedin.com
px.ads.linkedin.com — Cisco Umbrella Rank: 320
www.linkedin.com — Cisco Umbrella Rank: 581
px4.ads.linkedin.com — Cisco Umbrella Rank: 6476
3 KB
5 zoominfo.com
ws.zoominfo.com — Cisco Umbrella Rank: 4737
ws-assets.zoominfo.com — Cisco Umbrella Rank: 11915
29 KB
4 mouseflow.com
cdn.mouseflow.com — Cisco Umbrella Rank: 7248
n2.mouseflow.com — Cisco Umbrella Rank: 22317
51 KB
4 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 35
region1.google-analytics.com — Cisco Umbrella Rank: 2709
21 KB
3 zi-scripts.com
js.zi-scripts.com — Cisco Umbrella Rank: 7030
3 KB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 43
281 KB
3 assets-servd.host
cdn2.assets-servd.host — Cisco Umbrella Rank: 221036
4 KB
2 6sense.com
epsilon.6sense.com — Cisco Umbrella Rank: 9066
732 B
2 marketo.net
munchkin.marketo.net — Cisco Umbrella Rank: 3780
6 KB
2 bing.com
bat.bing.com — Cisco Umbrella Rank: 329
14 KB
2 vercel-insights.com
vitals.vercel-insights.com — Cisco Umbrella Rank: 12836
333 B
1 mktoresp.com
231-idp-139.mktoresp.com
318 B
1 licdn.com
snap.licdn.com — Cisco Umbrella Rank: 811
17 KB
1 googlesyndication.com
pagead2.googlesyndication.com — Cisco Umbrella Rank: 115
64 B
1 osano.com
cmp.osano.com — Cisco Umbrella Rank: 5222
61 KB
99 17
Domain Requested by
40 intelligence.abnormalsecurity.com intelligence.abnormalsecurity.com
8 cms.abnormalsecurity.com intelligence.abnormalsecurity.com
7 b.6sc.co
4 ws.zoominfo.com js.zi-scripts.com
ws-assets.zoominfo.com
4 px.ads.linkedin.com 3 redirects snap.licdn.com
3 n2.mouseflow.com cdn.mouseflow.com
3 js.zi-scripts.com intelligence.abnormalsecurity.com
js.zi-scripts.com
3 www.google-analytics.com www.googletagmanager.com
3 www.googletagmanager.com intelligence.abnormalsecurity.com
www.googletagmanager.com
3 cdn2.assets-servd.host intelligence.abnormalsecurity.com
2 epsilon.6sense.com j.6sc.co
2 munchkin.marketo.net intelligence.abnormalsecurity.com
munchkin.marketo.net
2 bat.bing.com www.googletagmanager.com
2 vitals.vercel-insights.com intelligence.abnormalsecurity.com
1 ws-assets.zoominfo.com cmp.osano.com
1 231-idp-139.mktoresp.com munchkin.marketo.net
1 px4.ads.linkedin.com
1 www.linkedin.com 1 redirects
1 region1.google-analytics.com www.googletagmanager.com
1 ipv6.6sc.co j.6sc.co
1 c.6sc.co j.6sc.co
1 cdn.mouseflow.com intelligence.abnormalsecurity.com
1 snap.licdn.com www.googletagmanager.com
1 j.6sc.co intelligence.abnormalsecurity.com
1 pagead2.googlesyndication.com www.googletagmanager.com
1 cmp.osano.com intelligence.abnormalsecurity.com
99 26

This site contains links to these domains. Also see Links.

Domain
www.google.com
Subject Issuer Validity Valid
abnormalsecurity.com
DigiCert EV RSA CA G2
2023-11-30 -
2024-12-30
a year crt.sh
assets-servd.host
GTS CA 1P5
2024-03-26 -
2024-06-24
3 months crt.sh
vercel-insights.com
Amazon RSA 2048 M03
2023-08-23 -
2024-09-19
a year crt.sh
*.osano.com
Amazon RSA 2048 M03
2023-10-18 -
2024-11-15
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2024-03-04 -
2024-05-27
3 months crt.sh
cms.abnormalsecurity.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2024-01-11 -
2025-01-10
a year crt.sh
*.g.doubleclick.net
GTS CA 1C3
2024-03-04 -
2024-05-27
3 months crt.sh
6sc.co
R3
2024-01-29 -
2024-04-28
3 months crt.sh
snap.licdn.com
DigiCert SHA2 Secure Server CA
2023-12-13 -
2024-12-12
a year crt.sh
www.bing.com
Microsoft Azure TLS Issuing CA 01
2024-04-03 -
2024-06-27
3 months crt.sh
*.marketo.net
DigiCert TLS RSA SHA256 2020 CA1
2023-12-08 -
2024-12-11
a year crt.sh
cdn.mouseflow.com
Cloudflare Inc ECC CA-3
2023-10-25 -
2024-10-23
a year crt.sh
zi-scripts.com
GTS CA 1P5
2024-03-29 -
2024-06-27
3 months crt.sh
*.mouseflow.com
Sectigo RSA Domain Validation Secure Server CA
2023-08-28 -
2024-09-27
a year crt.sh
*.mktoresp.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-09-07 -
2024-10-07
a year crt.sh
*.6sense.com
Amazon RSA 2048 M03
2024-03-31 -
2025-04-29
a year crt.sh
zoominfo.com
E1
2024-03-22 -
2024-06-20
3 months crt.sh
www.linkedin.com
DigiCert SHA2 Secure Server CA
2024-01-30 -
2024-07-30
6 months crt.sh

This page contains 1 frames:

Primary Page: https://intelligence.abnormalsecurity.com/
Frame ID: 9EF17F978A4EF6AD3E02F8530227FB84
Requests: 92 HTTP requests in this frame

Screenshot

Page Title

Abnormal Intelligence: Insight into Emerging Attacks

Page URL History Show full URLs

  1. http://intelligence.abnormalsecurity.com/ HTTP 307
    https://intelligence.abnormalsecurity.com/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • googlesyndication\.com/

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • snap\.licdn\.com/li\.lms-analytics/insight\.min\.js

Overall confidence: 100%
Detected patterns
  • munchkin\.marketo\.\w+/(?:([\d.]+)/)?munchkin\.js

Overall confidence: 100%
Detected patterns
  • cdn\.mouseflow\.com

Page Statistics

99
Requests

94 %
HTTPS

59 %
IPv6

17
Domains

26
Subdomains

23
IPs

4
Countries

1354 kB
Transfer

4021 kB
Size

16
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://intelligence.abnormalsecurity.com/ HTTP 307
    https://intelligence.abnormalsecurity.com/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 79
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1712238346158&li_adsId=258d99bc-6646-49b8-ae42-fd98af7c6a76&url=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F HTTP 302
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1712238346158&li_adsId=258d99bc-6646-49b8-ae42-fd98af7c6a76&url=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&cookiesTest=true HTTP 302
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D2775268%26time%3D1712238346158%26li_adsId%3D258d99bc-6646-49b8-ae42-fd98af7c6a76%26url%3Dhttps%253A%252F%252Fintelligence.abnormalsecurity.com%252F%26cookiesTest%3Dtrue%26liSync%3Dtrue HTTP 302
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1712238346158&li_adsId=258d99bc-6646-49b8-ae42-fd98af7c6a76&url=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&cookiesTest=true&liSync=true HTTP 302
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1712238346158&li_adsId=258d99bc-6646-49b8-ae42-fd98af7c6a76&url=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&cookiesTest=true&liSync=true&e_ipv6=AQKbVxoYIbI6oQAAAY6pW8FGeDeYBt9Nige7C5DyhLvyHefInwzeM1dlwEaZri7GQDHzU1DM6W8kpbWZwsRH717FTX2ixw

99 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
intelligence.abnormalsecurity.com/
Redirect Chain
  • http://intelligence.abnormalsecurity.com/
  • https://intelligence.abnormalsecurity.com/
218 KB
27 KB
Document
General
Full URL
https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel / Next.js
Resource Hash
df20eb30a6ec29b876445c410b4976ebb3237a7ab35e7a02a8ed65af33ea82ff
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

access-control-allow-headers
Content-Type
age
30813
cache-control
public, max-age=0, s-maxage=86400, stale-while-revalidate=86400
content-encoding
br
content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-type
text/html; charset=utf-8
date
Thu, 04 Apr 2024 02:33:52 GMT
etag
W/"26a4nlro3z4sd4"
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
referrer-policy
same-origin
server
Vercel
strict-transport-security
max-age=63072000
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-matched-path
/
x-powered-by
Next.js
x-vercel-cache
STALE
x-vercel-id
fra1::sfo1::qjwqx-1712238345274-ad8e65a21dd4
x-xss-protection
1

Redirect headers

Location
https://intelligence.abnormalsecurity.com/
Non-Authoritative-Reason
HttpsUpgrades
2dcc1240930088b3.css
intelligence.abnormalsecurity.com/_next/static/css/
86 KB
17 KB
Stylesheet
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/css/2dcc1240930088b3.css
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
7f6aea1c3d5d583f58f9e4d92ee3d07f5a96424900fd6fd926883e36c34aa80b
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
567649
content-disposition
inline; filename="2dcc1240930088b3.css"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::dpc5v-1712238345515-4b28fbabd70d
x-matched-path
/_next/static/css/2dcc1240930088b3.css
etag
W/"f41d2fa0c26aabf0429990d41dc94b0d"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
webpack-fd0938e5e387def4.js
intelligence.abnormalsecurity.com/_next/static/chunks/
5 KB
3 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/webpack-fd0938e5e387def4.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
893ec3a2ebfbc7a66d7b3afdf777a21757e2bf3208ab08fba1345f89acf92693
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
567649
content-disposition
inline; filename="webpack-fd0938e5e387def4.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::57pjx-1712238345515-e8fa775becc3
x-matched-path
/_next/static/chunks/webpack-fd0938e5e387def4.js
etag
W/"139025065105334e1fe9cf8fe19a01c8"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
framework-0c22b1f5d5e554f0.js
intelligence.abnormalsecurity.com/_next/static/chunks/
138 KB
46 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/framework-0c22b1f5d5e554f0.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
de503b201639a75fd5f44982cc45e76ad73431987085fc256775596347b6db38
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
567649
content-disposition
inline; filename="framework-0c22b1f5d5e554f0.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::ljh4m-1712238345524-5d7ad70e7b59
x-matched-path
/_next/static/chunks/framework-0c22b1f5d5e554f0.js
etag
W/"5f1987cab3607dd22e920e02d4b7e3b7"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
main-1c62437854a23b93.js
intelligence.abnormalsecurity.com/_next/static/chunks/
122 KB
38 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/main-1c62437854a23b93.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
63486b818c3ba5637c1f104c457020f96ce17a1993df6aa6653e36a29700fab3
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
567649
content-disposition
inline; filename="main-1c62437854a23b93.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::w6ppp-1712238345524-b51f378fd225
x-matched-path
/_next/static/chunks/main-1c62437854a23b93.js
etag
W/"491f795f689afd8c56ae61c78deb7fe6"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
_app-432c2d771c24eb35.js
intelligence.abnormalsecurity.com/_next/static/chunks/pages/
922 KB
272 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/pages/_app-432c2d771c24eb35.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
80959daf85b3b9b7923390b0ce674a4d4cb9211cb064896c3e27e8dd2d0d4549
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
567649
content-disposition
inline; filename="_app-432c2d771c24eb35.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::6454j-1712238345524-d499781086a2
x-matched-path
/_next/static/chunks/pages/_app-432c2d771c24eb35.js
etag
W/"9d2983a1afb51292dcf90153ac370946"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
3523-9e25fbcc55b6cc65.js
intelligence.abnormalsecurity.com/_next/static/chunks/
11 KB
4 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/3523-9e25fbcc55b6cc65.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
c8312ba20acc52891c5cf2033a130eca90fd9bcb64ce1cd16e6ddc82a355453a
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
567649
content-disposition
inline; filename="3523-9e25fbcc55b6cc65.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::45w86-1712238345524-13a04d3c159d
x-matched-path
/_next/static/chunks/3523-9e25fbcc55b6cc65.js
etag
W/"a12baa1fd7cf1fad6534452065fbcd94"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
5081-c74df8f9420c4a8a.js
intelligence.abnormalsecurity.com/_next/static/chunks/
104 KB
33 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/5081-c74df8f9420c4a8a.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
cc7d198d6c20a55d22f3309a0975135a7ad71fce971667aa2d400fe0a5dfbd19
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
469713
content-disposition
inline; filename="5081-c74df8f9420c4a8a.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::p9bqr-1712238345524-c00552b0375c
x-matched-path
/_next/static/chunks/5081-c74df8f9420c4a8a.js
etag
W/"315d00c39eb1b1f6e6d0d3086ad64fbf"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
3381-3667632aa7d4c834.js
intelligence.abnormalsecurity.com/_next/static/chunks/
10 KB
4 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/3381-3667632aa7d4c834.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
61f851dcebd02273b76f5cab0170e5cbe53e3af477a8a9280baae1201a4decfb
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
469713
content-disposition
inline; filename="3381-3667632aa7d4c834.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::jsgrv-1712238345524-6fdf968858f3
x-matched-path
/_next/static/chunks/3381-3667632aa7d4c834.js
etag
W/"6693ded3a77dce232eb183a7dfe9e53b"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
2062-de025de1229f7346.js
intelligence.abnormalsecurity.com/_next/static/chunks/
81 KB
26 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/2062-de025de1229f7346.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
35f5a22ed1197f9e5849c37b33401641dd7d05bf18c8533c9ee4b7a557336d10
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
561553
content-disposition
inline; filename="2062-de025de1229f7346.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::lxlfv-1712238345524-90dbfa4c8ffa
x-matched-path
/_next/static/chunks/2062-de025de1229f7346.js
etag
W/"ce537f3e4f5249f1366c37830132423c"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
4372-66d3a11e3ee42dc5.js
intelligence.abnormalsecurity.com/_next/static/chunks/
23 KB
8 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/4372-66d3a11e3ee42dc5.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
dab4ed5501fc2204835a457ba6aedd063f18a232377a985305249e390fe51993
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
469713
content-disposition
inline; filename="4372-66d3a11e3ee42dc5.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::w2fcn-1712238345524-d6150b5fe589
x-matched-path
/_next/static/chunks/4372-66d3a11e3ee42dc5.js
etag
W/"dc3f2f8be201ab0e0e275b0aa2b36796"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
123-e3604424f6712815.js
intelligence.abnormalsecurity.com/_next/static/chunks/
19 KB
8 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/123-e3604424f6712815.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
176759f21215a0e637a3ce4822e771e6bdbd29f036dcc8b82a3dad097d16b38f
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
469713
content-disposition
inline; filename="123-e3604424f6712815.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::fgq2j-1712238345524-33cda7f41d34
x-matched-path
/_next/static/chunks/123-e3604424f6712815.js
etag
W/"c4a4e47cc0ea56403f9b406ee257a3fa"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
6703-3412daee3601a2a0.js
intelligence.abnormalsecurity.com/_next/static/chunks/
129 KB
49 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/6703-3412daee3601a2a0.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
c1e2bca1a8507706c358c96ac94d4734802eecbe8a58df07cb44c21259ef938a
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
469713
content-disposition
inline; filename="6703-3412daee3601a2a0.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::54mnp-1712238345524-34870263584d
x-matched-path
/_next/static/chunks/6703-3412daee3601a2a0.js
etag
W/"1d406c45cc4cd2e2743177e29dbccbbd"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
4603-00f2569de09a6ca3.js
intelligence.abnormalsecurity.com/_next/static/chunks/
8 KB
3 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/4603-00f2569de09a6ca3.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
ffcbacc54a5223d765a4d6980aab88a0a78f33119a56fca0017940d644dddffa
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
465042
content-disposition
inline; filename="4603-00f2569de09a6ca3.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::dpc5v-1712238345529-ed25f23a551b
x-matched-path
/_next/static/chunks/4603-00f2569de09a6ca3.js
etag
W/"4bb370f59ced12bc9526e9ccc2571968"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
4052-6847fb5188e8bd0b.js
intelligence.abnormalsecurity.com/_next/static/chunks/
18 KB
7 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/4052-6847fb5188e8bd0b.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e053be8339a68bfe64f2aa90a022a4398377f9a7e71216af17517013275024f4
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
464689
content-disposition
inline; filename="4052-6847fb5188e8bd0b.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::qjwqx-1712238345529-1f4ec47f40e9
x-matched-path
/_next/static/chunks/4052-6847fb5188e8bd0b.js
etag
W/"34d10c9ec49534f2566b6d43d40803da"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
7718-ebdc3733d708aff4.js
intelligence.abnormalsecurity.com/_next/static/chunks/
73 KB
19 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/7718-ebdc3733d708aff4.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
485fe4004a0cacbbbe974ca16a10488d8a822be4d5306893ff392932f964e6b1
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
469713
content-disposition
inline; filename="7718-ebdc3733d708aff4.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::72q28-1712238345530-588e16dffccc
x-matched-path
/_next/static/chunks/7718-ebdc3733d708aff4.js
etag
W/"e73e5ff9a2e390dabb4a38193b3d6cc5"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
index-9385af00cedeed0e.js
intelligence.abnormalsecurity.com/_next/static/chunks/pages/
751 B
2 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/pages/index-9385af00cedeed0e.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
64df48f2f55ae1b3d77b66cec3c40939079c20c8b41b191a0de7a8017542a8e3
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
date
Thu, 04 Apr 2024 13:45:45 GMT
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
age
469713
content-disposition
inline; filename="index-9385af00cedeed0e.js"
content-length
751
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::plh9x-1712238345530-b373402e693f
x-matched-path
/_next/static/chunks/pages/index-9385af00cedeed0e.js
etag
"ade14357ca9d764fe03e1fba90c474f4"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
accept-ranges
bytes
access-control-allow-headers
Content-Type
_buildManifest.js
intelligence.abnormalsecurity.com/_next/static/Klr8Q4A-AfnWGJbCGfCSq/
4 KB
2 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/Klr8Q4A-AfnWGJbCGfCSq/_buildManifest.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e43e7dd7309f13508d777c44d2238641a3118d741c8afb1508567945349a6043
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
567649
content-disposition
inline; filename="_buildManifest.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::jlj6r-1712238345530-befdfbc04807
x-matched-path
/_next/static/Klr8Q4A-AfnWGJbCGfCSq/_buildManifest.js
etag
W/"8f5f367513086767fb474dab889651fb"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
_ssgManifest.js
intelligence.abnormalsecurity.com/_next/static/Klr8Q4A-AfnWGJbCGfCSq/
698 B
947 B
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/Klr8Q4A-AfnWGJbCGfCSq/_ssgManifest.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
f19114e861da98abb0df21e5a5fab2d37508b0db1b110c779f7f989c140df806
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
date
Thu, 04 Apr 2024 13:45:45 GMT
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
age
567649
content-disposition
inline; filename="_ssgManifest.js"
content-length
698
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::k99k5-1712238345530-306384291b46
x-matched-path
/_next/static/Klr8Q4A-AfnWGJbCGfCSq/_ssgManifest.js
etag
"0a3e94f3d4e0e3e73a5198bb99b8dc65"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
accept-ranges
bytes
access-control-allow-headers
Content-Type
truncated
/
42 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
image/gif
bg-tile@2x.png
intelligence.abnormalsecurity.com/images/
769 B
985 B
Image
General
Full URL
https://intelligence.abnormalsecurity.com/images/bg-tile@2x.png
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/css/2dcc1240930088b3.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
f87dbb35de14628ee44e1ea17da2dd3052d55ddaf9873be09844a2f4fd8688b0
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/_next/static/css/2dcc1240930088b3.css
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
date
Thu, 04 Apr 2024 13:45:45 GMT
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
age
567649
content-disposition
inline; filename="bg-tile@2x.png"
content-length
769
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::57pjx-1712238345546-033b07e9c455
x-matched-path
/images/bg-tile@2x.png
etag
"851b7956ee8ede65bb3560201c598592"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=0, s-maxage=86400, stale-while-revalidate=86400
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
accept-ranges
bytes
access-control-allow-headers
Content-Type
TWKEverett-Regular-web.woff2
intelligence.abnormalsecurity.com/fonts/
53 KB
53 KB
Font
General
Full URL
https://intelligence.abnormalsecurity.com/fonts/TWKEverett-Regular-web.woff2
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/css/2dcc1240930088b3.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
94de5c66331cd244e69ce3df84813f93c2213d748c7eefdbb20ac6e461faac0e
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/_next/static/css/2dcc1240930088b3.css
Origin
https://intelligence.abnormalsecurity.com
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
date
Thu, 04 Apr 2024 13:45:45 GMT
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
age
567649
content-disposition
inline; filename="TWKEverett-Regular-web.woff2"
content-length
54524
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::jlj6r-1712238345551-5f4024056acc
x-matched-path
/fonts/TWKEverett-Regular-web.woff2
etag
"f9a6c0ce187482f10a21a2d865025278"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=315360000
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
accept-ranges
bytes
access-control-allow-headers
Content-Type
TWKEverett-Medium-web.woff2
intelligence.abnormalsecurity.com/fonts/
60 KB
60 KB
Font
General
Full URL
https://intelligence.abnormalsecurity.com/fonts/TWKEverett-Medium-web.woff2
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/css/2dcc1240930088b3.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
d91033f65778252fc30b9aa96ff688f60a08c40cd89e947d795762b8da785d20
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/_next/static/css/2dcc1240930088b3.css
Origin
https://intelligence.abnormalsecurity.com
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
date
Thu, 04 Apr 2024 13:45:45 GMT
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
age
567649
content-disposition
inline; filename="TWKEverett-Medium-web.woff2"
content-length
61120
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::p9bqr-1712238345551-f4454dc7b5a1
x-matched-path
/fonts/TWKEverett-Medium-web.woff2
etag
"f31631e88d6dfd9860d1013e7d77dd05"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=315360000
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
accept-ranges
bytes
access-control-allow-headers
Content-Type
image
intelligence.abnormalsecurity.com/_next/
39 KB
39 KB
Image
General
Full URL
https://intelligence.abnormalsecurity.com/_next/image?url=https%3A%2F%2Foptimise2.assets-servd.host%2Fgifted-zorilla%2Fproduction%2Fimages%2Fhomepage%2FABN_Abnormal_Security_Photo-7_Yellow.jpg%3Fw%3D2048%26h%3D2048%26auto%3Dcompress%252Cformat%26fit%3Dcrop%26dm%3D1675097696%26s%3D6d9c25ba2021b73a6a5bfdb2f20372a3&w=600&q=75
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
5da1cf5a6d89781ee6a0c1f54f43b04cb43157dfddbc21a276b72a528e6d34a3
Security Headers
Name Value
Content-Security-Policy script-src 'none'; frame-src 'none'; sandbox;
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
script-src 'none'; frame-src 'none'; sandbox;
date
Sat, 16 Mar 2024 16:34:36 GMT
strict-transport-security
max-age=63072000
age
1631468
cross-origin-resource-policy
cross-origin
content-disposition
inline; filename="ABN_Abnormal_Security_Photo-7_Yellow.avif"
content-length
39479
last-modified
Sat, 16 Mar 2024 16:34:36 GMT
server
Vercel
x-vercel-id
fra1::6454j-1712238345564-0be498961392
x-vercel-cache
HIT
vary
Accept
content-type
image/avif
access-control-allow-origin
*
cache-control
public, max-age=2073600, must-revalidate
accept-ranges
bytes
timing-allow-origin
*
threats-icon.svg
cdn2.assets-servd.host/gifted-zorilla/production/images/homepage/intelligence/
2 KB
1 KB
XHR
General
Full URL
https://cdn2.assets-servd.host/gifted-zorilla/production/images/homepage/intelligence/threats-icon.svg?dm=1659484865
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/6703-3412daee3601a2a0.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4bc3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8d56b18ff2e63a71d2450aec6a2e78b8ee2b05e0b8f035ef9ee7d9ba05f3b93a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-bz-file-id
4_zc384287826d969fe712d0112_f110ee40517469494_d20220803_m000105_c003_v0312002_t0019_u01659484865386
x-bz-content-sha1
unverified:e3b2025e7c2895df265f77885264e7658783e6c0
x-bz-file-name
gifted-zorilla/production/images/homepage/intelligence/threats-icon.svg
alt-svc
h3=":443"; ma=86400
x-bz-upload-timestamp
1659484865386
last-modified
Thu, 04 Apr 2024 13:45:45 GMT
server
cloudflare
vary
origin, access-control-request-method, access-control-request-headers, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dSTtLJiqPoy9lnakJZ3jjHTfQijHCfxIpyYAM9hSsDNIytfSnRq8ye66pgB9m5X%2FJwto9S3m4jlqV9IjqKRJuLs2LzuZbV9YR5vFLciyWa9KCAgvu5aTblV9FUZz7pgdfCLyxqmQncl4NB3tcVvnkJTgNQE%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=31104000
access-control-allow-credentials
true
cf-ray
86f1bd9d1f0b9bec-FRA
tactics-icon.svg
cdn2.assets-servd.host/gifted-zorilla/production/images/homepage/intelligence/
1018 B
1 KB
XHR
General
Full URL
https://cdn2.assets-servd.host/gifted-zorilla/production/images/homepage/intelligence/tactics-icon.svg?dm=1659484910
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/6703-3412daee3601a2a0.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4bc3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1e97b6236e300310d46d7115247a710fd9dfb9e48c99aa53f58faa841c953dca
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:46 GMT
strict-transport-security
max-age=63072000
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-bz-file-id
4_zc384287826d969fe712d0112_f105caee77c879076_d20220803_m000150_c003_v0312001_t0005_u01659484910755
x-bz-content-sha1
unverified:0855c2f69051d37dee33cb443c8c4546ae69052d
x-bz-file-name
gifted-zorilla/production/images/homepage/intelligence/tactics-icon.svg
alt-svc
h3=":443"; ma=86400
x-bz-upload-timestamp
1659484910755
last-modified
Thu, 04 Apr 2024 13:45:46 GMT
server
cloudflare
vary
origin, access-control-request-method, access-control-request-headers, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ha3bdeBo%2BKQsogI3AJlhR2qa0cRddi0phfSeREacL4EGaReJd34UMHPSqtQl5JNR9SdHUaeN6a1OBTsFTT97575wzoyKOUWJo1Wz%2BMkZFqaUfGQOAUZlQw7a%2BN5aOaBbT5WyooxEf8J9cNkCC8qg8%2BMIFCs%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=31104000
access-control-allow-credentials
true
cf-ray
86f1bd9d1f069bec-FRA
Prepared-Icon.svg
cdn2.assets-servd.host/gifted-zorilla/production/images/homepage/intelligence/
2 KB
1 KB
XHR
General
Full URL
https://cdn2.assets-servd.host/gifted-zorilla/production/images/homepage/intelligence/Prepared-Icon.svg?dm=1659484919
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/6703-3412daee3601a2a0.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4bc3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
86a8d942d213f49e36e733dd113320b28a46d7efdfea94e69101cab824b10bac
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:46 GMT
strict-transport-security
max-age=63072000
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-bz-file-id
4_zc384287826d969fe712d0112_f10466e8f1ff058bb_d20220803_m000201_c003_v0312003_t0004_u01659484921938
x-bz-content-sha1
unverified:78c1c2668f48b726c0e98929a62d6fb4679a5976
x-bz-file-name
gifted-zorilla/production/images/homepage/intelligence/Prepared-Icon.svg
alt-svc
h3=":443"; ma=86400
x-bz-upload-timestamp
1659484921938
last-modified
Thu, 04 Apr 2024 13:45:46 GMT
server
cloudflare
vary
origin, access-control-request-method, access-control-request-headers, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2%2B%2B%2BXDW4Qfbr8pfP%2BcdTZ9b14W6RiyClUtepCvB2TEBrqsCbXH7DQqtCTQtBRyBybzatOgmfY8Aq1o5blCgRLf8SiValq%2FYvLhKmKFc7y1IeAI5%2FNit%2BjM064klFhCmOZM8l6PGHUHPj67N1k2JXUsQGn1Q%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=31104000
access-control-allow-credentials
true
cf-ray
86f1bd9d1f099bec-FRA
script.js
intelligence.abnormalsecurity.com/_vercel/insights/
2 KB
1 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_vercel/insights/script.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/pages/_app-432c2d771c24eb35.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
3c31d01bb1e825340a8fe75636150182487ce0e25b34ba27a63b78792592697e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:45 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1:fra1:fra1::54mnp-1712238345758-1affdc80015d
age
20
etag
W/"8c695af879510c26be7b97bb96ed7134"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=600
cross-origin-resource-policy
cross-origin
content-disposition
inline; filename="script.js"
vitals
vitals.vercel-insights.com/v1/
2 B
167 B
Ping
General
Full URL
https://vitals.vercel-insights.com/v1/vitals
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/main-1c62437854a23b93.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.247.63.191 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-63-191.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Thu, 04 Apr 2024 13:45:45 GMT
x-ratelimit-reset
60
x-ratelimit-limit
1000
cross-origin-resource-policy
cross-origin
content-length
2
x-ratelimit-remaining
999
content-type
text/plain; charset=utf-8
vitals
vitals.vercel-insights.com/v1/
2 B
166 B
Ping
General
Full URL
https://vitals.vercel-insights.com/v1/vitals
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/main-1c62437854a23b93.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.247.63.191 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-63-191.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Thu, 04 Apr 2024 13:45:45 GMT
x-ratelimit-reset
60
x-ratelimit-limit
1000
cross-origin-resource-policy
cross-origin
content-length
2
x-ratelimit-remaining
999
content-type
text/plain; charset=utf-8
favicon-32x32.png
intelligence.abnormalsecurity.com/
569 B
2 KB
Other
General
Full URL
https://intelligence.abnormalsecurity.com/favicon-32x32.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
bf476698abdef8e392e23987f01542f9526bc37974417c6eb6130e42d3f710fb
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
date
Thu, 04 Apr 2024 13:45:45 GMT
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
age
363576
content-disposition
inline; filename="favicon-32x32.png"
content-length
569
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::54mnp-1712238345788-533fb11c3135
x-matched-path
/favicon-32x32.png
etag
"c7398ddb820b5e86fd154cca3e8044c0"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=0, s-maxage=86400, stale-while-revalidate=86400
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
accept-ranges
bytes
access-control-allow-headers
Content-Type
image
intelligence.abnormalsecurity.com/_next/
12 KB
12 KB
Image
General
Full URL
https://intelligence.abnormalsecurity.com/_next/image?url=https%3A%2F%2Foptimise2.assets-servd.host%2Fgifted-zorilla%2Fproduction%2Fimages%2Fblog%2FB-AL-Top-QR-Code-Attack-Targets.png%3Fw%3D1200%26h%3D1200%26auto%3Dcompress%252Cformat%26fit%3Dcrop%26dm%3D1711148619%26s%3D7e747ced44d965b0634e3de4f2cc45cc&w=480&q=75
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
814763bebab779db962f00452945cf019194074bb673195cd20bd5024abb7db0
Security Headers
Name Value
Content-Security-Policy script-src 'none'; frame-src 'none'; sandbox;
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
script-src 'none'; frame-src 'none'; sandbox;
date
Sat, 23 Mar 2024 01:52:16 GMT
strict-transport-security
max-age=63072000
age
1079609
cross-origin-resource-policy
cross-origin
content-disposition
inline; filename="B-AL-Top-QR-Code-Attack-Targets.avif"
content-length
12425
last-modified
Sat, 23 Mar 2024 01:52:16 GMT
server
Vercel
x-vercel-id
fra1::qjwqx-1712238345800-b3732162f1e2
x-vercel-cache
HIT
vary
Accept
content-type
image/avif
access-control-allow-origin
*
cache-control
public, max-age=2073600, must-revalidate
accept-ranges
bytes
timing-allow-origin
*
image
intelligence.abnormalsecurity.com/_next/
16 KB
16 KB
Image
General
Full URL
https://intelligence.abnormalsecurity.com/_next/image?url=https%3A%2F%2Foptimise2.assets-servd.host%2Fgifted-zorilla%2Fproduction%2Fimages%2Fblog%2FB_1500x1500_MKT468a-Open-Graph-Images-for-Phishing-Subjects-Blog-Ai.png%3Fw%3D1200%26h%3D1200%26auto%3Dcompress%252Cformat%26fit%3Dcrop%26dm%3D1707932392%26s%3D0069c53aefc116fe18e48bcf628c2683&w=480&q=75
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
72a9608d479b4250f0a77b014e8b4f30ab3354fda95e7986915e37715d0d2f4d
Security Headers
Name Value
Content-Security-Policy script-src 'none'; frame-src 'none'; sandbox;
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
script-src 'none'; frame-src 'none'; sandbox;
date
Fri, 15 Mar 2024 15:58:18 GMT
strict-transport-security
max-age=63072000
age
1720047
cross-origin-resource-policy
cross-origin
content-disposition
inline; filename="B_1500x1500_MKT468a-Open-Graph-Images-for-Phishing-Subjects-Blog-Ai.avif"
content-length
16211
last-modified
Fri, 15 Mar 2024 15:58:18 GMT
server
Vercel
x-vercel-id
fra1::2wkj7-1712238345800-e1c4dbfb39f7
x-vercel-cache
HIT
vary
Accept
content-type
image/avif
access-control-allow-origin
*
cache-control
public, max-age=2073600, must-revalidate
accept-ranges
bytes
timing-allow-origin
*
image
intelligence.abnormalsecurity.com/_next/
8 KB
8 KB
Image
General
Full URL
https://intelligence.abnormalsecurity.com/_next/image?url=https%3A%2F%2Foptimise2.assets-servd.host%2Fgifted-zorilla%2Fproduction%2Fimages%2Fblog%2FB-AI-BEC-VEC-Attacks-on-Rise.png%3Fw%3D1200%26h%3D1200%26auto%3Dcompress%252Cformat%26fit%3Dcrop%26dm%3D1701272713%26s%3Dec7c699111d5413af5ed8f463f5ca024&w=480&q=75
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
298e1dad8228565a5488d01d959f3a471a9ca62b129390ce59e31a42b85a9ec3
Security Headers
Name Value
Content-Security-Policy script-src 'none'; frame-src 'none'; sandbox;
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
script-src 'none'; frame-src 'none'; sandbox;
date
Wed, 20 Mar 2024 14:42:26 GMT
strict-transport-security
max-age=63072000
age
1292598
cross-origin-resource-policy
cross-origin
content-disposition
inline; filename="B-AI-BEC-VEC-Attacks-on-Rise.avif"
content-length
8088
last-modified
Wed, 20 Mar 2024 14:42:26 GMT
server
Vercel
x-vercel-id
fra1::bh4rh-1712238345800-9dcfea9fbda3
x-vercel-cache
HIT
vary
Accept
content-type
image/avif
access-control-allow-origin
*
cache-control
public, max-age=2073600, must-revalidate
accept-ranges
bytes
timing-allow-origin
*
index.json
intelligence.abnormalsecurity.com/_next/data/Klr8Q4A-AfnWGJbCGfCSq/
81 KB
9 KB
Fetch
General
Full URL
https://intelligence.abnormalsecurity.com/_next/data/Klr8Q4A-AfnWGJbCGfCSq/index.json
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/main-1c62437854a23b93.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
0737904887f09fcacad7515eb2bc494ec3936c2b5f1c2c73b39caed347431124
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
purpose
prefetch
x-nextjs-data
1
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://intelligence.abnormalsecurity.com/
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 02:33:52 GMT
strict-transport-security
max-age=63072000
age
40312
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::sfo1::hcnjl-1712238345802-e7707abf4577
x-matched-path
/_next/data/Klr8Q4A-AfnWGJbCGfCSq/index.json
etag
W/"z5ns6d5i761sdj"
x-vercel-cache
STALE
x-frame-options
SAMEORIGIN
content-type
application/json
cache-control
public, max-age=0, s-maxage=86400, stale-while-revalidate=86400
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
ai-unleashed-real-world-email-attacks.json
intelligence.abnormalsecurity.com/_next/data/Klr8Q4A-AfnWGJbCGfCSq/resources/
31 KB
7 KB
Fetch
General
Full URL
https://intelligence.abnormalsecurity.com/_next/data/Klr8Q4A-AfnWGJbCGfCSq/resources/ai-unleashed-real-world-email-attacks.json?slug=ai-unleashed-real-world-email-attacks
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/main-1c62437854a23b93.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
7ba6a1c25b594f1ddd426e6d006b4ed4f04858695f047d8b2d651033bcf4bf7c
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
purpose
prefetch
x-nextjs-data
1
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://intelligence.abnormalsecurity.com/
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Fri, 29 Mar 2024 00:56:07 GMT
strict-transport-security
max-age=63072000
age
180081
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::sfo1::c77g4-1712238345802-dc2811fc9044
x-matched-path
/_next/data/Klr8Q4A-AfnWGJbCGfCSq/resources/ai-unleashed-real-world-email-attacks.json
etag
W/"zwsawb58gyov2"
x-vercel-cache
STALE
x-frame-options
SAMEORIGIN
content-type
application/json
cache-control
public, max-age=0, s-maxage=86400, stale-while-revalidate=86400
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
%5Bslug%5D-491beece8a9df767.js
intelligence.abnormalsecurity.com/_next/static/chunks/pages/resources/
0
4 KB
Other
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/pages/resources/%5Bslug%5D-491beece8a9df767.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/main-1c62437854a23b93.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
451631
content-disposition
inline; filename="[slug]-491beece8a9df767.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::72q28-1712238345803-b63754a63d22
x-matched-path
/_next/static/chunks/pages/resources/%5Bslug%5D-491beece8a9df767.js
etag
W/"e10ccd0cb6debe3e500cd05c80049452"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
qr-code-attacks-construction-professional-services.json
intelligence.abnormalsecurity.com/_next/data/Klr8Q4A-AfnWGJbCGfCSq/blog/
40 KB
9 KB
Fetch
General
Full URL
https://intelligence.abnormalsecurity.com/_next/data/Klr8Q4A-AfnWGJbCGfCSq/blog/qr-code-attacks-construction-professional-services.json?slug=qr-code-attacks-construction-professional-services
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/main-1c62437854a23b93.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
dbaecf1055031f5b7d13cb06450425bbd3b6ce40c0475d790050cfa384b49094
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
purpose
prefetch
x-nextjs-data
1
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://intelligence.abnormalsecurity.com/
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Mon, 01 Apr 2024 13:56:29 GMT
strict-transport-security
max-age=63072000
age
180088
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::sfo1::w2fcn-1712238345803-14f1f4e81367
x-matched-path
/_next/data/Klr8Q4A-AfnWGJbCGfCSq/blog/qr-code-attacks-construction-professional-services.json
etag
W/"n3hdz995uzvhs"
x-vercel-cache
STALE
x-frame-options
SAMEORIGIN
content-type
application/json
cache-control
public, max-age=0, s-maxage=86400, stale-while-revalidate=86400
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
2122-7dfaf2af855e9a1c.js
intelligence.abnormalsecurity.com/_next/static/chunks/
0
5 KB
Other
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/2122-7dfaf2af855e9a1c.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/main-1c62437854a23b93.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
469714
content-disposition
inline; filename="2122-7dfaf2af855e9a1c.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::jr6lg-1712238345805-475e1e2b2eff
x-matched-path
/_next/static/chunks/2122-7dfaf2af855e9a1c.js
etag
W/"adfeee537636a9489de859ef3d022f3b"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
%5Bslug%5D-a917e7d2da8cef46.js
intelligence.abnormalsecurity.com/_next/static/chunks/pages/blog/
0
7 KB
Other
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/pages/blog/%5Bslug%5D-a917e7d2da8cef46.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/main-1c62437854a23b93.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
469714
content-disposition
inline; filename="[slug]-a917e7d2da8cef46.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::7pw6x-1712238345805-4aad53b77f20
x-matched-path
/_next/static/chunks/pages/blog/%5Bslug%5D-a917e7d2da8cef46.js
etag
W/"9dc245cea472d24ef5f50f8e3fd9b16b"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
most-popular-phishing-themes.json
intelligence.abnormalsecurity.com/_next/data/Klr8Q4A-AfnWGJbCGfCSq/blog/
45 KB
11 KB
Fetch
General
Full URL
https://intelligence.abnormalsecurity.com/_next/data/Klr8Q4A-AfnWGJbCGfCSq/blog/most-popular-phishing-themes.json?slug=most-popular-phishing-themes
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/main-1c62437854a23b93.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
adfad85205f0d9f211d69773e0b5707eed859fe5b2d7012254d699bb646f0868
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
purpose
prefetch
x-nextjs-data
1
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://intelligence.abnormalsecurity.com/
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Mon, 01 Apr 2024 13:56:35 GMT
strict-transport-security
max-age=63072000
age
258030
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::sfo1::q8rrb-1712238345805-5cd163704217
x-matched-path
/_next/data/Klr8Q4A-AfnWGJbCGfCSq/blog/most-popular-phishing-themes.json
etag
W/"mgy9s7jku5za1"
x-vercel-cache
STALE
x-frame-options
SAMEORIGIN
content-type
application/json
cache-control
public, max-age=0, s-maxage=86400, stale-while-revalidate=86400
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
bec-vec-attacks-2023.json
intelligence.abnormalsecurity.com/_next/data/Klr8Q4A-AfnWGJbCGfCSq/blog/
45 KB
10 KB
Fetch
General
Full URL
https://intelligence.abnormalsecurity.com/_next/data/Klr8Q4A-AfnWGJbCGfCSq/blog/bec-vec-attacks-2023.json?slug=bec-vec-attacks-2023
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/main-1c62437854a23b93.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
ee34ef33f1db2bd9c0f3c116ac8ac9ab120401245c3e0c12cfb550850f21fb6a
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
purpose
prefetch
x-nextjs-data
1
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://intelligence.abnormalsecurity.com/
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 28 Mar 2024 23:56:07 GMT
strict-transport-security
max-age=63072000
age
568178
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::sfo1::8ffjj-1712238345805-46c5e9bcd1ae
x-matched-path
/_next/data/Klr8Q4A-AfnWGJbCGfCSq/blog/bec-vec-attacks-2023.json
etag
W/"eq8sfq9zn5zvf"
x-vercel-cache
STALE
x-frame-options
SAMEORIGIN
content-type
application/json
cache-control
public, max-age=0, s-maxage=86400, stale-while-revalidate=86400
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
view
intelligence.abnormalsecurity.com/_vercel/insights/
2 B
202 B
Fetch
General
Full URL
https://intelligence.abnormalsecurity.com/_vercel/insights/view
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_vercel/insights/script.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
application/json

Response headers

date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::jr6lg-1712238345811-59722f2dedc0
x-ratelimit-remaining
999
content-type
text/plain; charset=utf-8
cache-control
public, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
x-ratelimit-limit
1000
x-ratelimit-reset
60
content-length
2
osano.js
cmp.osano.com/169lRDSj6676CDt8D/88b78aa1-c424-4eeb-96cb-59809bf84390/
234 KB
61 KB
Script
General
Full URL
https://cmp.osano.com/169lRDSj6676CDt8D/88b78aa1-c424-4eeb-96cb-59809bf84390/osano.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:266e:6000:3:b7e:8940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
CloudFront /
Resource Hash
5ee88c485306198c4eda9b41597bd916abc6e9169c5c7afaa06f640da5d4d35b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:45 GMT
content-encoding
br
via
1.1 04d30d89cfeb7f513dc1f5b2d3c605d2.cloudfront.net (CloudFront)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-amz-cf-pop
FRA56-P8
x-cache
Miss from cloudfront
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
61553
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Fri, 05 Jan 2024 23:25:37 GMT
server
CloudFront
etag
"81665b7f95ca387465548a3031bd9c48"
x-frame-options
SAMEORIGIN
vary
Origin
content-type
application/javascript; charset=utf-8
cache-control
public, max-age=86400, s-maxage=86400, must-revalidate, proxy-revalidate, no-transform
x-amz-cf-id
FvUVimmrQ7VE1FpFCrGED8tTbVQ6hK49XAKsMEvxhJ8day6lllie7A==
gtm.js
www.googletagmanager.com/
293 KB
101 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-5DSW3JC
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81d::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
d4fa3a027e3f6f8332f92ac47d33e5f41386914049c429d72547b6d1036a476d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:45 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
103342
x-xss-protection
0
last-modified
Thu, 04 Apr 2024 12:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Thu, 04 Apr 2024 13:45:45 GMT
2122-7dfaf2af855e9a1c.js
intelligence.abnormalsecurity.com/_next/static/chunks/
11 KB
5 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/2122-7dfaf2af855e9a1c.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/main-1c62437854a23b93.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
04fdadaa104aac333ff09de85e9fed4f14414ffb1a6b05b1419bd51ef9dc372b
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
469714
content-disposition
inline; filename="2122-7dfaf2af855e9a1c.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::72q28-1712238345825-7c96a35aca1b
x-matched-path
/_next/static/chunks/2122-7dfaf2af855e9a1c.js
etag
W/"adfeee537636a9489de859ef3d022f3b"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
%5Bslug%5D-a917e7d2da8cef46.js
intelligence.abnormalsecurity.com/_next/static/chunks/pages/blog/
20 KB
7 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/pages/blog/%5Bslug%5D-a917e7d2da8cef46.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/main-1c62437854a23b93.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
af9708af929e3086ad1b9fcf056800535cda970456dc5ad4ff9140d4ad86a966
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
469714
content-disposition
inline; filename="[slug]-a917e7d2da8cef46.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::jsgrv-1712238345825-3a29197835b4
x-matched-path
/_next/static/chunks/pages/blog/%5Bslug%5D-a917e7d2da8cef46.js
etag
W/"9dc245cea472d24ef5f50f8e3fd9b16b"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
%5Bslug%5D-491beece8a9df767.js
intelligence.abnormalsecurity.com/_next/static/chunks/pages/resources/
11 KB
4 KB
Script
General
Full URL
https://intelligence.abnormalsecurity.com/_next/static/chunks/pages/resources/%5Bslug%5D-491beece8a9df767.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/main-1c62437854a23b93.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
d01e702ece0e0087c35d6d90b7bbc2125487851e3cdc74397f5f66cd0917309f
Security Headers
Name Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
content-encoding
br
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=63072000
age
451631
content-disposition
inline; filename="[slug]-491beece8a9df767.js"
x-xss-protection
1
referrer-policy
same-origin
server
Vercel
x-vercel-id
fra1::p9bqr-1712238345825-3a46aacfec52
x-matched-path
/_next/static/chunks/pages/resources/%5Bslug%5D-491beece8a9df767.js
etag
W/"e10ccd0cb6debe3e500cd05c80049452"
x-vercel-cache
HIT
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=(), geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(), xr-spatial-tracking=(), clipboard-read=(), clipboard-write=(), gamepad=(), speaker-selection=(), conversion-measurement=(), focus-without-user-activation=(), hid=(), idle-detection=(), interest-cohort=(), serial=(), sync-script=(), trust-token-redemption=(), window-placement=(), vertical-scroll=()
access-control-allow-headers
Content-Type
graphql
cms.abnormalsecurity.com/
6 KB
1 KB
Fetch
General
Full URL
https://cms.abnormalsecurity.com/graphql
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/pages/_app-432c2d771c24eb35.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
41341fc6cd1082c6e0c859b0cb2e976ee9b7b5da0fb56007d4950ddcef9669a3
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
Authorization
Bearer he3ov7WMe88DxirU9L5BeVDxGCGYnzCF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json
Referer
https://intelligence.abnormalsecurity.com/
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:46 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=15724800
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
x-xss-protection
1; mode=block
graphql
cms.abnormalsecurity.com/
0
0
Preflight
General
Full URL
https://cms.abnormalsecurity.com/graphql
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type
Access-Control-Request-Method
POST
Origin
https://intelligence.abnormalsecurity.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
access-control-allow-origin
*
content-encoding
gzip
content-type
text/html; charset=UTF-8
date
Thu, 04 Apr 2024 13:45:46 GMT
strict-transport-security
max-age=15724800
x-content-type-options
nosniff
x-xss-protection
1; mode=block
graphql
cms.abnormalsecurity.com/
6 KB
1 KB
Fetch
General
Full URL
https://cms.abnormalsecurity.com/graphql
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/pages/_app-432c2d771c24eb35.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
41341fc6cd1082c6e0c859b0cb2e976ee9b7b5da0fb56007d4950ddcef9669a3
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
Authorization
Bearer he3ov7WMe88DxirU9L5BeVDxGCGYnzCF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json
Referer
https://intelligence.abnormalsecurity.com/
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:46 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=15724800
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
x-xss-protection
1; mode=block
graphql
cms.abnormalsecurity.com/
0
0
Preflight
General
Full URL
https://cms.abnormalsecurity.com/graphql
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type
Access-Control-Request-Method
POST
Origin
https://intelligence.abnormalsecurity.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
access-control-allow-origin
*
content-encoding
gzip
content-type
text/html; charset=UTF-8
date
Thu, 04 Apr 2024 13:45:46 GMT
strict-transport-security
max-age=15724800
x-content-type-options
nosniff
x-xss-protection
1; mode=block
graphql
cms.abnormalsecurity.com/
6 KB
1 KB
Fetch
General
Full URL
https://cms.abnormalsecurity.com/graphql
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/pages/_app-432c2d771c24eb35.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
41341fc6cd1082c6e0c859b0cb2e976ee9b7b5da0fb56007d4950ddcef9669a3
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
Authorization
Bearer he3ov7WMe88DxirU9L5BeVDxGCGYnzCF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json
Referer
https://intelligence.abnormalsecurity.com/
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:46 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=15724800
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
x-xss-protection
1; mode=block
graphql
cms.abnormalsecurity.com/
0
0
Preflight
General
Full URL
https://cms.abnormalsecurity.com/graphql
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type
Access-Control-Request-Method
POST
Origin
https://intelligence.abnormalsecurity.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
access-control-allow-origin
*
content-encoding
gzip
content-type
text/html; charset=UTF-8
date
Thu, 04 Apr 2024 13:45:46 GMT
strict-transport-security
max-age=15724800
x-content-type-options
nosniff
x-xss-protection
1; mode=block
graphql
cms.abnormalsecurity.com/
6 KB
1 KB
Fetch
General
Full URL
https://cms.abnormalsecurity.com/graphql
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/_next/static/chunks/pages/_app-432c2d771c24eb35.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
41341fc6cd1082c6e0c859b0cb2e976ee9b7b5da0fb56007d4950ddcef9669a3
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
Authorization
Bearer he3ov7WMe88DxirU9L5BeVDxGCGYnzCF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json
Referer
https://intelligence.abnormalsecurity.com/
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:46 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=15724800
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
x-xss-protection
1; mode=block
graphql
cms.abnormalsecurity.com/
0
0
Preflight
General
Full URL
https://cms.abnormalsecurity.com/graphql
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
167.172.14.134 North Bergen, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15724800
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type
Access-Control-Request-Method
POST
Origin
https://intelligence.abnormalsecurity.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Authorization, Content-Type, X-Craft-Authorization, X-Craft-Token
access-control-allow-origin
*
content-encoding
gzip
content-type
text/html; charset=UTF-8
date
Thu, 04 Apr 2024 13:45:46 GMT
strict-transport-security
max-age=15724800
x-content-type-options
nosniff
x-xss-protection
1; mode=block
js
www.googletagmanager.com/gtag/
301 KB
99 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-F60FHP0104&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-5DSW3JC
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81d::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
09ae396b1a9aa9b3162d33f488308cb61539e3800d9aa6253a8da8cdb10932ee
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:45 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
101679
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Thu, 04 Apr 2024 13:45:45 GMT
landing
pagead2.googlesyndication.com/pagead/
42 B
64 B
Ping
General
Full URL
https://pagead2.googlesyndication.com/pagead/landing?gcs=G100&gcd=13p3p3l2l5&rnd=1652365752.1712238346&url=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&dma_cps=sypham&dma=1&npa=1&gtm=45He4410n815DSW3JCv830630196za200
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-5DSW3JC
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:81d::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Thu, 04 Apr 2024 13:45:45 GMT
content-security-policy
script-src 'none'; object-src 'none'
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
6si.min.js
j.6sc.co/
64 KB
18 KB
Script
General
Full URL
https://j.6sc.co/6si.min.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.210 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-210.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
8c1781ec4483c6fb3bd9ad005d312800eaf24e232c12976624bff84f8ab908b3
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Thu, 04 Apr 2024 13:45:45 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 22 Feb 2024 19:00:41 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"65d799d9-101dd"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, no-cache, proxy-revalidate
accept-ranges
bytes
content-length
17693
expires
Thu, 04 Apr 2024 13:45:45 GMT
analytics.js
www.google-analytics.com/
52 KB
21 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-5DSW3JC
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:803::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Thu, 04 Apr 2024 11:48:08 GMT
last-modified
Tue, 12 Dec 2023 18:09:08 GMT
server
Golfe2
age
7057
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20994
expires
Thu, 04 Apr 2024 13:48:08 GMT
destination
www.googletagmanager.com/gtag/
224 KB
80 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/destination?id=AW-759321003&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-5DSW3JC
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81d::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
74bb476cb061e0ac3933977e263d8f873b1f38c9e41c8b10737c768e5ab7216a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:45 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
81922
x-xss-protection
0
last-modified
Thu, 04 Apr 2024 12:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Thu, 04 Apr 2024 13:45:45 GMT
insight.min.js
snap.licdn.com/li.lms-analytics/
48 KB
17 KB
Script
General
Full URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-5DSW3JC
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:16::215:1484 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
85a881fba590ac097d83e7d5397c82c99d9538ac482af8f10a3e5886393cfc85
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:45 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Mon, 11 Mar 2024 16:03:53 GMT
x-cdn
AKAM
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
application/javascript;charset=utf-8
cache-control
max-age=76386
accept-ranges
bytes
content-length
17224
bat.js
bat.bing.com/
45 KB
13 KB
Script
General
Full URL
https://bat.bing.com/bat.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-5DSW3JC
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::237 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
823804a7807864b44093a3843788f4cd076e89cf4a6fdeb8d153ae5c2c2df721
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
date
Thu, 04 Apr 2024 13:45:45 GMT
last-modified
Thu, 29 Feb 2024 19:58:06 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: C96BEAFD31414A52958F60F78ACB0D2C Ref B: FRA31EDGE0819 Ref C: 2024-04-04T13:45:45Z
etag
"01b4e9c496bda1:0"
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
content-type
application/javascript
cache-control
private,max-age=1800
accept-ranges
bytes
content-length
13261
munchkin.js
munchkin.marketo.net/
1 KB
1 KB
Script
General
Full URL
https://munchkin.marketo.net/munchkin.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
88.221.60.75 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-60-75.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
5206536707c84baa892d3c3231b351985ee828cb8b9c0bd8db42cd3363995fc4

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Thu, 04 Apr 2024 13:45:45 GMT
Content-Encoding
gzip
Last-Modified
Fri, 17 Mar 2023 01:24:48 GMT
Server
AkamaiNetStorage
ETag
"cb731cc5c2bd9f31d6bfeb19f3c8b1ff:1679016288.730763"
Vary
Accept-Encoding
Content-Type
application/x-javascript
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
729
55451921-8278-4244-87a2-1e0b878bdae0.js
cdn.mouseflow.com/projects/
172 KB
50 KB
Script
General
Full URL
https://cdn.mouseflow.com/projects/55451921-8278-4244-87a2-1e0b878bdae0.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6812:1b32 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
49859987476ab1f7db505e42132c87bb946025df0ae17d1f66c13447a71482a1
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
x-mf-continent
EU
age
156700
x-cache-status
HIT
alt-svc
h3=":443"; ma=86400
x-mf-script-region
enforced-privacy
x-mf-country
DE
last-modified
Tue, 26 Mar 2024 16:00:44 GMT
server
cloudflare
etag
W/"41c19bc2967fda1:0"
vary
Accept-Encoding, Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=86400
cf-ray
86f1bd9e4de48ed0-FRA
expires
Fri, 05 Apr 2024 13:45:45 GMT
zi-tag.js
js.zi-scripts.com/
8 KB
3 KB
Script
General
Full URL
https://js.zi-scripts.com/zi-tag.js
Requested by
Host: intelligence.abnormalsecurity.com
URL: https://intelligence.abnormalsecurity.com/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.37.212 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fa8204005ed25e30f3ee56dbad3afa3c011e12636e75decf2b1aaf22a1c326dd

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:45 GMT
x-amz-version-id
jWuK40m0MUEUayB9sycJH0u7f85X3F2r
via
1.1 c9499008aa7e1acd11e9fbc171281d82.cloudfront.net (CloudFront)
cf-cache-status
DYNAMIC
content-encoding
gzip
x-amz-cf-pop
FRA56-P4
age
24188
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Tue, 19 Mar 2024 07:02:18 GMT
server
cloudflare
etag
W/"2cd903354c7c864dbd543d268219ef1d"
vary
Accept-Encoding
content-type
application/javascript
cf-ray
86f1bd9e5f6d9b40-FRA
x-amz-cf-id
eMHhnFlwSKI5Flli93RWWuDgoHpReXUbMYNe8BZq6jmhJZ7tlgvi4w==
/
c.6sc.co/
7 B
206 B
XHR
General
Full URL
https://c.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.210 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-210.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fe04a9dc88d3f3be8d4f6bc63a9a80f45a4c6d8460e7551dab849457c091920a

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:46 GMT
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
text/html
access-control-allow-origin
https://intelligence.abnormalsecurity.com
access-control-allow-credentials
true
access-control-allow-headers
*
content-length
7
/
ipv6.6sc.co/
36 B
350 B
XHR
General
Full URL
https://ipv6.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:ab00::214:8e70 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
cfad3bc057892e0c6710fa89dd772d1f9435415e962f929d82ecc9c11d09785f

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Thu, 04 Apr 2024 13:45:46 GMT
vary
Origin
content-type
text/html
access-control-allow-origin
https://intelligence.abnormalsecurity.com
cache-control
max-age=0, no-cache, no-store
6si-ipv6
2a02:6ea0:c71b:0:1011:2d71:547d:c4d1
server-timing
cdn-cache; desc=HIT, edge; dur=1, ak_p; desc="1712238346020_34901612_533556656_23_708_5_18_219";dur=1
content-length
36
expires
Thu, 04 Apr 2024 13:45:46 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
485 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=bbf40b2956d4bb7805e99ad643493df0&svisitor=null&visitor=edd9e4ba-7efe-4fad-8862-f6d1e192677c&session=3857ff46-01be-4dcb-8acb-a82b6e48fcb2&event=a_pageload&q=%7B%22pageLoadTime%22%3A%22Thu%2C%2004%20Apr%202024%2013%3A45%3A46%20GMT%22%7D&isIframe=false&m=%7B%22description%22%3A%22Discover%20the%20latest%20information%20about%20email%20threats%20and%20new%20attacks%20to%20keep%20your%20organization%20safe%20from%20cybercrime.%22%2C%22keywords%22%3A%22%22%2C%22title%22%3A%22Abnormal%20Intelligence%3A%20Insight%20into%20Emerging%20Attacks%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&pageViewId=372f0adc-cc44-4f5f-83f3-da1e06a25dc7&v=1.1.15
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.210 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-210.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:46 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Tue, 05 Oct 2021 22:17:52 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"615ccf10-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
486 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=bbf40b2956d4bb7805e99ad643493df0&svisitor=null&visitor=edd9e4ba-7efe-4fad-8862-f6d1e192677c&session=3857ff46-01be-4dcb-8acb-a82b6e48fcb2&event=ni%3AasyncSettingsAudit&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableEventTracking%5C%22%2C%5C%22value%5C%22%3A%5C%22true%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Thu%2C%2004%20Apr%202024%2013%3A45%3A46%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setToken%5C%22%2C%5C%22value%5C%22%3A%5C%22bbf40b2956d4bb7805e99ad643493df0%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Thu%2C%2004%20Apr%202024%2013%3A45%3A46%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setEpsilonKey%5C%22%2C%5C%22value%5C%22%3A%5C%22fd01a97e4bdb20630a440f57b6e3085b2ff29834%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Thu%2C%2004%20Apr%202024%2013%3A45%3A46%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setEndpoint%5C%22%2C%5C%22value%5C%22%3A%5C%22b.6sc.co%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Thu%2C%2004%20Apr%202024%2013%3A45%3A46%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22enableCompanyDetails%5C%22%2C%5C%22value%5C%22%3A%5C%22%5Btrue%2Cnull%2C3%5D%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Thu%2C%2004%20Apr%202024%2013%3A45%3A46%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22Discover%20the%20latest%20information%20about%20email%20threats%20and%20new%20attacks%20to%20keep%20your%20organization%20safe%20from%20cybercrime.%22%2C%22keywords%22%3A%22%22%2C%22title%22%3A%22Abnormal%20Intelligence%3A%20Insight%20into%20Emerging%20Attacks%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&pageViewId=372f0adc-cc44-4f5f-83f3-da1e06a25dc7&v=1.1.15
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.210 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-210.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:46 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 18 Feb 2023 02:04:22 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f03226-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
collect
www.google-analytics.com/
35 B
194 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j101&a=1655940186&t=pageview&_s=1&dl=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&ul=en-us&de=UTF-8&dt=Abnormal%20Intelligence%3A%20Insight%20into%20Emerging%20Attacks&sd=24-bit&sr=800x600&vp=1600x1113&je=0&_u=YEAAAAABAAAAAAAAIk~&cid=1829605102.1712238346&tid=UA-135379382-1&_gid=585311256.1712238346&gtm=45He4410n815DSW3JCv830630196za200&gcs=G100&gcd=13p3p3l2l5&dma_cps=sypham&dma=1&npa=1&z=1300975509
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:803::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Thu, 04 Apr 2024 03:08:19 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
38247
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
munchkin.js
munchkin.marketo.net/163/
11 KB
5 KB
Script
General
Full URL
https://munchkin.marketo.net/163/munchkin.js
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
88.221.60.75 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-60-75.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
68cc280ce370c6f1f51a4fc5950103fc38df80a429552c549add04ebd8bd3a23

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Thu, 04 Apr 2024 13:45:46 GMT
Content-Encoding
gzip
Last-Modified
Fri, 06 Jan 2023 02:26:40 GMT
Server
AkamaiNetStorage
ETag
"ea7826f34518d7c2295738f39c7640fa:1672972000.238769"
Vary
Accept-Encoding
Content-Type
application/x-javascript
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Cache-Control
max-age=8640000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
4741
Expires
Sat, 13 Jul 2024 13:45:46 GMT
collect
region1.google-analytics.com/g/
0
267 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-F60FHP0104&gtm=45je4410v892533739z8830630196za200&_p=1712238345825&gcs=G100&gcd=13p3pPl2l5&npa=1&dma_cps=-&dma=1&cid=1829605102.1712238346&ul=en-us&sr=800x600&ir=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B123.0.6312.105%7CNot%253AA-Brand%3B8.0.0.0%7CChromium%3B123.0.6312.105&uamb=0&uam=&uap=Win32&uapv=10.0.0&uaw=0&pscdl=denied&_eu=EA&_s=1&sid=1712238346&sct=1&seg=0&dl=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&dt=Abnormal%20Intelligence%3A%20Insight%20into%20Emerging%20Attacks&en=page_view&_fv=1&_ss=1&tfd=1053
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-F60FHP0104&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:34::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Thu, 04 Apr 2024 13:45:46 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://intelligence.abnormalsecurity.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/
35 B
55 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j101&a=1655940186&t=timing&_s=2&dl=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&ul=en-us&de=UTF-8&dt=Abnormal%20Intelligence%3A%20Insight%20into%20Emerging%20Attacks&sd=24-bit&sr=800x600&vp=1600x1113&je=0&plt=706&pdt=6&dns=0&rrt=1&srt=281&tcp=144&dit=532&clt=698&_gst=943&_gbt=1021&_u=YEAAAAABAAAAAAAAIk~&cid=1829605102.1712238346&tid=UA-135379382-1&_gid=585311256.1712238346&gtm=45He4410n815DSW3JCv830630196za200&gcs=G100&gcd=13p3p3l2l5&dma_cps=sypham&dma=1&npa=1&z=719635294
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:803::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Thu, 04 Apr 2024 01:07:40 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
45486
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
486 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=bbf40b2956d4bb7805e99ad643493df0&svisitor=null&visitor=edd9e4ba-7efe-4fad-8862-f6d1e192677c&session=3857ff46-01be-4dcb-8acb-a82b6e48fcb2&event=ipv6&q=%7B%22address%22%3A%222a02%3A6ea0%3Ac71b%3A0%3A1011%3A2d71%3A547d%3Ac4d1%22%7D&isIframe=false&m=%7B%22description%22%3A%22Discover%20the%20latest%20information%20about%20email%20threats%20and%20new%20attacks%20to%20keep%20your%20organization%20safe%20from%20cybercrime.%22%2C%22keywords%22%3A%22%22%2C%22title%22%3A%22Abnormal%20Intelligence%3A%20Insight%20into%20Emerging%20Attacks%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&pageViewId=372f0adc-cc44-4f5f-83f3-da1e06a25dc7&v=1.1.15
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.210 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-210.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:46 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 05 Jun 2021 07:56:05 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"60bb2e15-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
getSubscriptions
js.zi-scripts.com/unified/v1/master/
199 B
558 B
Fetch
General
Full URL
https://js.zi-scripts.com/unified/v1/master/getSubscriptions
Requested by
Host: js.zi-scripts.com
URL: https://js.zi-scripts.com/zi-tag.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.37.212 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
094154f72bef8b1bc26d4b0e7147b7f1c99f81680ca337c57dd7ad236dcf16ad

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
Authorization
Bearer da2adf007b1682358524
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
application/json
Referer
https://intelligence.abnormalsecurity.com/
visited_url
https://intelligence.abnormalsecurity.com/

Response headers

date
Thu, 04 Apr 2024 13:45:46 GMT
via
1.1 a2cac9c5f0e90f8b7fede4ac9aca75ca.cloudfront.net (CloudFront)
content-encoding
gzip
cf-cache-status
DYNAMIC
x-amz-cf-pop
FRA56-P4
x-powered-by
Express
x-cache
Miss from cloudfront
alt-svc
h3=":443"; ma=86400
apigw-requestid
VtBJrh9JvHcEMxw=
server
cloudflare
etag
W/"c7-rEWry418ijZBX6pUnpj1t9blDHM"
content-type
application/json; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cf-ray
86f1bda09c7a1c15-FRA
x-amz-cf-id
Rn9jHtw3Uot6xebC7tSXlvFJB0Wb9dR-llHf1FHMXOWlHuRhsQvkyQ==
getSubscriptions
js.zi-scripts.com/unified/v1/master/
0
0
Preflight
General
Full URL
https://js.zi-scripts.com/unified/v1/master/getSubscriptions
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.37.212 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type,visited_url
Access-Control-Request-Method
GET
Origin
https://intelligence.abnormalsecurity.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
*
access-control-allow-methods
*
access-control-allow-origin
*
access-control-max-age
0
alt-svc
h3=":443"; ma=86400
apigw-requestid
VtBJph4pvHcEMgw=
cf-cache-status
DYNAMIC
cf-ray
86f1bd9f6b541c15-FRA
date
Thu, 04 Apr 2024 13:45:46 GMT
server
cloudflare
vary
Access-Control-Request-Headers
via
1.1 a2cac9c5f0e90f8b7fede4ac9aca75ca.cloudfront.net (CloudFront)
x-amz-cf-id
qecarejJCanmfWuXrULRZFjU9P2z8_fWSEqQzgL6yc8O8TcaM5XR_A==
x-amz-cf-pop
FRA56-P4
x-cache
Miss from cloudfront
x-powered-by
Express
init
n2.mouseflow.com/
0
254 B
XHR
General
Full URL
https://n2.mouseflow.com/init?v=18.01&p=55451921-8278-4244-87a2-1e0b878bdae0&s=6bfb70a6fd7cb785bf3b72a05c3aef01&page=040446301598218ae56425b9a5ffdf915888cadc&ret=0&u=ec200a9da0fcebe1ec7c00e57774a48c&href=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&url=intelligence.abnormalsecurity.com&ref=&title=Abnormal%20Intelligence%3A%20Insight%20into%20Emerging%20Attacks&res=800x600&tz=-60&to=0&dnt=0&ori=&dw=1600&dh=1113&time=621&pxr=1&gdpr=1
Requested by
Host: cdn.mouseflow.com
URL: https://cdn.mouseflow.com/projects/55451921-8278-4244-87a2-1e0b878bdae0.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2607:f5b7:1:52::11 Manassas, United States, ASN30633 (LEASEWEB-USA-WDC, US),
Reverse DNS
Software
Mouseflow /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-type
text/plain

Response headers

date
Thu, 04 Apr 2024 13:45:46 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
server
Mouseflow
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://intelligence.abnormalsecurity.com
access-control-allow-credentials
true
alt-svc
h3=":443"; ma=86400
content-length
0
e4f0a611-eaa0-4e9f-b309-f28a50ba58fc
https://intelligence.abnormalsecurity.com/
390 B
0
Other
General
Full URL
blob:https://intelligence.abnormalsecurity.com/e4f0a611-eaa0-4e9f-b309-f28a50ba58fc
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
b2acf0f03e69229d991ef09e7d97a16e078ae026dd777a36922a588fe9914dd5

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Length
390
Content-Type
text/javascript
0
bat.bing.com/action/
0
288 B
Image
General
Full URL
https://bat.bing.com/action/0?ti=56361138&tm=gtm002&Ver=2&mid=bb712038-51f9-4eb9-a0e5-89b9d8eb1479&sid=a3703430f28911eea69063b194fc7ee0&vid=a3706090f28911eea06b1983b221f703&vids=1&msclkid=N&pi=918639831&lg=en-US&sw=800&sh=600&sc=24&tl=Abnormal%20Intelligence%3A%20Insight%20into%20Emerging%20Attacks&p=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&r=&lt=706&evt=pageLoad&sv=1&rn=34202
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::237 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Thu, 04 Apr 2024 13:45:46 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 4890F8BB31554F509F84B545A4FACC15 Ref B: FRA31EDGE0819 Ref C: 2024-04-04T13:45:46Z
x-cache
CONFIG_NOCACHE
access-control-allow-origin
*
cache-control
no-cache, must-revalidate
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
px4.ads.linkedin.com/
Redirect Chain
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1712238346158&li_adsId=258d99bc-6646-49b8-ae42-fd98af7c6a76&url=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1712238346158&li_adsId=258d99bc-6646-49b8-ae42-fd98af7c6a76&url=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&cookiesTest=true
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D2775268%26time%3D1712238346158%26li_adsId%3D258d99bc-6646-49b8-ae42-fd98af7c6a76%...
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1712238346158&li_adsId=258d99bc-6646-49b8-ae42-fd98af7c6a76&url=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&cookiesTest=true&l...
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1712238346158&li_adsId=258d99bc-6646-49b8-ae42-fd98af7c6a76&url=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&cookiesTest=true&...
0
268 B
Image
General
Full URL
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1712238346158&li_adsId=258d99bc-6646-49b8-ae42-fd98af7c6a76&url=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&cookiesTest=true&liSync=true&e_ipv6=AQKbVxoYIbI6oQAAAY6pW8FGeDeYBt9Nige7C5DyhLvyHefInwzeM1dlwEaZri7GQDHzU1DM6W8kpbWZwsRH717FTX2ixw
Protocol
H2
Server
13.107.42.14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://intelligence.abnormalsecurity.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

date
Thu, 04 Apr 2024 13:45:46 GMT
x-li-pop
afd-prod-lva1-x
x-msedge-ref
Ref A: E07AC589928F4D5B8DD5E7C36825C11F Ref B: DUS30EDGE0409 Ref C: 2024-04-04T13:45:46Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
content-type
application/javascript
x-li-fabric
prod-lva1
x-li-proto
http/2
content-length
0
x-li-uuid
AAYVRY5tACSAi4n0XYfvvQ==

Redirect headers

date
Thu, 04 Apr 2024 13:45:45 GMT
x-li-pop
afd-prod-lva1-x
x-msedge-ref
Ref A: 912558AD0D804F1FBFAF737D371F8216 Ref B: FRAEDGE1810 Ref C: 2024-04-04T13:45:46Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-lva1
location
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=2775268&time=1712238346158&li_adsId=258d99bc-6646-49b8-ae42-fd98af7c6a76&url=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&cookiesTest=true&liSync=true&e_ipv6=AQKbVxoYIbI6oQAAAY6pW8FGeDeYBt9Nige7C5DyhLvyHefInwzeM1dlwEaZri7GQDHzU1DM6W8kpbWZwsRH717FTX2ixw
x-li-proto
http/2
content-length
0
x-li-uuid
AAYVRY5qy4hxAS29zzn5Ww==
visitWebPage
231-idp-139.mktoresp.com/webevents/
2 B
318 B
Ping
General
Full URL
https://231-idp-139.mktoresp.com/webevents/visitWebPage?_mchNc=1712238346161&_mchCn=&_mchId=231-IDP-139&_mchTk=_mch-abnormalsecurity.com-1712238346160-72099&_mchHo=intelligence.abnormalsecurity.com&_mchPo=&_mchRu=%2F&_mchPc=https%3A&_mchVr=163&_mchEcid=&_mchHa=&_mchRe=&_mchQp=
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/163/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
192.28.147.68 , United States, ASN15224 (OMNITURE, US),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Thu, 04 Apr 2024 13:45:47 GMT
Content-Encoding
gzip
Server
nginx/1.20.1
Transfer-Encoding
chunked
Content-Type
text/plain; charset=UTF-8
Access-Control-Allow-Origin
*
Connection
keep-alive
X-Request-Id
5c606151-c1ab-4607-8d53-497334537bd8
details
epsilon.6sense.com/v3/company/
0
0
Preflight
General
Full URL
https://epsilon.6sense.com/v3/company/details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
76.223.9.105 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ac3ff6aafb2cddae2.awsglobalaccelerator.com
Software
nginx /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,x-6s-customid
Access-Control-Request-Method
GET
Origin
https://intelligence.abnormalsecurity.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
authorization,x-6s-customid
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
https://intelligence.abnormalsecurity.com
access-control-expose-headers
X-6si-Region
access-control-max-age
1800
date
Thu, 04 Apr 2024 13:45:46 GMT
server
nginx
timing-allow-origin
https://6sense.com, https://www.ssga.com
x-6si-region
eu-central-1a
x-trace-id
6445433768534073727
details
epsilon.6sense.com/v3/company/
745 B
732 B
XHR
General
Full URL
https://epsilon.6sense.com/v3/company/details
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
76.223.9.105 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ac3ff6aafb2cddae2.awsglobalaccelerator.com
Software
nginx /
Resource Hash
4160094e8e7a55a3dd60c62de930a81375ddce09c11dc6d7b28332da6dbbdf14

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
Authorization
Token fd01a97e4bdb20630a440f57b6e3085b2ff29834
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
X-6s-CustomID
WebTag1.0 bbf40b2956d4bb7805e99ad643493df0
Referer
https://intelligence.abnormalsecurity.com/
sec-ch-ua-platform
"Win32"

Response headers

x-trace-id
7387232912735756062
date
Thu, 04 Apr 2024 13:45:46 GMT
content-encoding
gzip
server
nginx
vary
Origin, Accept-Encoding
content-type
application/json
x-6si-region
eu-central-1a
access-control-allow-origin
https://intelligence.abnormalsecurity.com
access-control-expose-headers
X-6si-Region
access-control-allow-credentials
true
timing-allow-origin
https://6sense.com, https://www.ssga.com
content-length
399
/
ws.zoominfo.com/pixel/LKxXxg7SWf5zxXA3vzqV/
3 KB
2 KB
Fetch
General
Full URL
https://ws.zoominfo.com/pixel/LKxXxg7SWf5zxXA3vzqV/?iszitag=true
Requested by
Host: js.zi-scripts.com
URL: https://js.zi-scripts.com/zi-tag.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6810:890f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
5274967303c11f39179e81ef4fb06838ad266b2e47ecdf305e94b3a39e5629f4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
text/javascript
visited-url
https://intelligence.abnormalsecurity.com/
Referer
https://intelligence.abnormalsecurity.com/
_vtok
MTM4LjE5OS4zOC4xMzM=
_zitok
ff9dfa7742bfd1f691d91712238346
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:46 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
via
1.1 google
server
cloudflare
x-powered-by
Express
vary
Accept-Encoding
content-type
text/javascript
access-control-allow-origin
https://intelligence.abnormalsecurity.com
access-control-allow-credentials
true
x-robots-tag
noindex, nofollow
access-control-allow-headers
Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
alt-svc
h3=":443"; ma=86400
cf-ray
86f1bda319061c97-FRA
/
ws.zoominfo.com/pixel/LKxXxg7SWf5zxXA3vzqV/
0
0
Preflight
General
Full URL
https://ws.zoominfo.com/pixel/LKxXxg7SWf5zxXA3vzqV/?iszitag=true
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6810:890f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Headers
_vtok,_zitok,content-type,visited-url
Access-Control-Request-Method
GET
Origin
https://intelligence.abnormalsecurity.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for,x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
access-control-allow-origin
https://intelligence.abnormalsecurity.com
allow
GET,HEAD
alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
86f1bda1dddf3662-FRA
content-encoding
gzip
content-type
text/html; charset=utf-8
date
Thu, 04 Apr 2024 13:45:46 GMT
server
cloudflare
via
1.1 google
x-content-type-options
nosniff
x-powered-by
Express
x-robots-tag
noindex, nofollow
43d04675-7628-4af1-9a71-5edd033441a1
https://intelligence.abnormalsecurity.com/
390 B
0
Other
General
Full URL
blob:https://intelligence.abnormalsecurity.com/43d04675-7628-4af1-9a71-5edd033441a1
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
b2acf0f03e69229d991ef09e7d97a16e078ae026dd777a36922a588fe9914dd5

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Length
390
Content-Type
text/javascript
85a89084-53fb-48c8-b8de-e24c56e33678
https://intelligence.abnormalsecurity.com/
390 B
0
Other
General
Full URL
blob:https://intelligence.abnormalsecurity.com/85a89084-53fb-48c8-b8de-e24c56e33678
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
b2acf0f03e69229d991ef09e7d97a16e078ae026dd777a36922a588fe9914dd5

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Length
390
Content-Type
text/javascript
524ecc8f-67ea-4ce6-9410-2dbc142b4cb0
https://intelligence.abnormalsecurity.com/
390 B
0
Other
General
Full URL
blob:https://intelligence.abnormalsecurity.com/524ecc8f-67ea-4ce6-9410-2dbc142b4cb0
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
b2acf0f03e69229d991ef09e7d97a16e078ae026dd777a36922a588fe9914dd5

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Length
390
Content-Type
text/javascript
formcomplete.js
ws-assets.zoominfo.com/
86 KB
27 KB
Script
General
Full URL
https://ws-assets.zoominfo.com/formcomplete.js
Requested by
Host: cmp.osano.com
URL: https://cmp.osano.com/169lRDSj6676CDt8D/88b78aa1-c424-4eeb-96cb-59809bf84390/osano.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6810:890f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
30e56b8ea8620ad4338d19c01c39c349bd2e614716adff78dec000cbab05158d

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:46 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
age
926
x-guploader-uploadid
ABPtcPoRFXos-X9KU7iUJAmMRnL34KQ-BSazYAXasj0q1IEuMmoX4tsBZyjUmFJmlir3quuBbHcMx4VWpg
x-goog-storage-class
STANDARD
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=86400
last-modified
Tue, 12 Mar 2024 09:53:49 GMT
server
cloudflare
etag
W/"b53466e5475228f081a9e4df4b319aae"
x-goog-hash
crc32c=T+Sa9g==, md5=tTRm5UdSKPCBqeTfSzGarg==
x-goog-generation
1710237229773246
content-type
application/javascript
cache-control
public, max-age=3600
x-goog-stored-content-length
87941
cf-ray
86f1bda1feeb373c-FRA
expires
Thu, 04 Apr 2024 14:30:20 GMT
forms
ws.zoominfo.com/formcomplete-v2/
0
0
Preflight
General
Full URL
https://ws.zoominfo.com/formcomplete-v2/forms
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6810:890f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type
Access-Control-Request-Method
POST
Origin
https://intelligence.abnormalsecurity.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for,x-ws-collect-type,Authorization,visitorId,_zitok
access-control-allow-origin
https://intelligence.abnormalsecurity.com
allow
POST
alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
86f1bda25e443662-FRA
content-encoding
gzip
content-type
text/html; charset=utf-8
date
Thu, 04 Apr 2024 13:45:46 GMT
server
cloudflare
via
1.1 google
x-content-type-options
nosniff
x-powered-by
Express
x-robots-tag
noindex, nofollow
forms
ws.zoominfo.com/formcomplete-v2/
2 B
393 B
Fetch
General
Full URL
https://ws.zoominfo.com/formcomplete-v2/forms
Requested by
Host: ws-assets.zoominfo.com
URL: https://ws-assets.zoominfo.com/formcomplete.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6810:890f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
Authorization
bearer 7465943a1815a63c9c1be7e5616519
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
application/json
Referer
https://intelligence.abnormalsecurity.com/
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:46 GMT
via
1.1 google
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
x-powered-by
Express
etag
W/"2-l9Fw4VUO7kr8CvBlt4zaMCqXZ0w"
content-type
application/json; charset=utf-8
access-control-allow-origin
https://intelligence.abnormalsecurity.com
access-control-allow-credentials
true
x-robots-tag
noindex, nofollow
access-control-allow-headers
Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,Authorization, visitorId, _zitok
content-length
2
cf-ray
86f1bda349421c97-FRA
alt-svc
h3=":443"; ma=86400
/
px.ads.linkedin.com/wa/
0
208 B
XHR
General
Full URL
https://px.ads.linkedin.com/wa/
Requested by
Host: snap.licdn.com
URL: https://snap.licdn.com/li.lms-analytics/insight.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:21::14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8
Accept
*
Referer
https://intelligence.abnormalsecurity.com/
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:45 GMT
x-li-pop
afd-prod-lva1-x
x-msedge-ref
Ref A: 2D8F5886100A444883C71A387D3D7E33 Ref B: FRAEDGE1810 Ref C: 2024-04-04T13:45:46Z
linkedin-action
1
vary
Origin
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-lva1
access-control-allow-origin
https://intelligence.abnormalsecurity.com
x-li-proto
http/2
access-control-allow-credentials
true
x-li-uuid
AAYVRY5u1XWCL0QfYFmrdw==
img.gif
b.6sc.co/v1/beacon/
43 B
485 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=bbf40b2956d4bb7805e99ad643493df0&svisitor=null&visitor=edd9e4ba-7efe-4fad-8862-f6d1e192677c&session=3857ff46-01be-4dcb-8acb-a82b6e48fcb2&event=active_time_track&q=%7B%22currentTime%22%3A%22Thu%2C%2004%20Apr%202024%2013%3A45%3A47%20GMT%22%2C%22lastTrackTime%22%3A%22Thu%2C%2004%20Apr%202024%2013%3A45%3A46%20GMT%22%2C%22timeSpent%22%3A%221002%22%2C%22totalTimeSpent%22%3A%221002%22%7D&isIframe=false&m=%7B%22description%22%3A%22Discover%20the%20latest%20information%20about%20email%20threats%20and%20new%20attacks%20to%20keep%20your%20organization%20safe%20from%20cybercrime.%22%2C%22keywords%22%3A%22%22%2C%22title%22%3A%22Abnormal%20Intelligence%3A%20Insight%20into%20Emerging%20Attacks%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&pageViewId=372f0adc-cc44-4f5f-83f3-da1e06a25dc7&v=1.1.15
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.210 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-210.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:47 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Fri, 21 Feb 2020 18:57:20 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"5e502810-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
html
n2.mouseflow.com/
0
266 B
XHR
General
Full URL
https://n2.mouseflow.com/html?website=55451921-8278-4244-87a2-1e0b878bdae0&session=6bfb70a6fd7cb785bf3b72a05c3aef01&page=040446301598218ae56425b9a5ffdf915888cadc&gz=1
Requested by
Host: cdn.mouseflow.com
URL: https://cdn.mouseflow.com/projects/55451921-8278-4244-87a2-1e0b878bdae0.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2607:f5b7:1:52::11 Manassas, United States, ASN30633 (LEASEWEB-USA-WDC, US),
Reverse DNS
Software
Mouseflow /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-type
text/plain

Response headers

date
Thu, 04 Apr 2024 13:45:47 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
server
Mouseflow
x-recorder
rec-20-us
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://intelligence.abnormalsecurity.com
access-control-allow-credentials
true
alt-svc
h3=":443"; ma=86400
content-length
0
img.gif
b.6sc.co/v1/beacon/
43 B
485 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=bbf40b2956d4bb7805e99ad643493df0&svisitor=null&visitor=edd9e4ba-7efe-4fad-8862-f6d1e192677c&session=3857ff46-01be-4dcb-8acb-a82b6e48fcb2&event=active_time_track&q=%7B%22currentTime%22%3A%22Thu%2C%2004%20Apr%202024%2013%3A45%3A48%20GMT%22%2C%22lastTrackTime%22%3A%22Thu%2C%2004%20Apr%202024%2013%3A45%3A47%20GMT%22%2C%22timeSpent%22%3A%221000%22%2C%22totalTimeSpent%22%3A%222002%22%7D&isIframe=false&m=%7B%22description%22%3A%22Discover%20the%20latest%20information%20about%20email%20threats%20and%20new%20attacks%20to%20keep%20your%20organization%20safe%20from%20cybercrime.%22%2C%22keywords%22%3A%22%22%2C%22title%22%3A%22Abnormal%20Intelligence%3A%20Insight%20into%20Emerging%20Attacks%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&pageViewId=372f0adc-cc44-4f5f-83f3-da1e06a25dc7&v=1.1.15
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.210 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-210.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:48 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Fri, 21 Feb 2020 18:57:20 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"5e502810-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
113fe922-6c7a-4353-8923-09216e08b10d
https://intelligence.abnormalsecurity.com/
390 B
0
Other
General
Full URL
blob:https://intelligence.abnormalsecurity.com/113fe922-6c7a-4353-8923-09216e08b10d
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
b2acf0f03e69229d991ef09e7d97a16e078ae026dd777a36922a588fe9914dd5

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Length
390
Content-Type
text/javascript
img.gif
b.6sc.co/v1/beacon/
43 B
485 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=bbf40b2956d4bb7805e99ad643493df0&svisitor=null&visitor=edd9e4ba-7efe-4fad-8862-f6d1e192677c&session=3857ff46-01be-4dcb-8acb-a82b6e48fcb2&event=active_time_track&q=%7B%22currentTime%22%3A%22Thu%2C%2004%20Apr%202024%2013%3A45%3A49%20GMT%22%2C%22lastTrackTime%22%3A%22Thu%2C%2004%20Apr%202024%2013%3A45%3A48%20GMT%22%2C%22timeSpent%22%3A%221001%22%2C%22totalTimeSpent%22%3A%223003%22%7D&isIframe=false&m=%7B%22description%22%3A%22Discover%20the%20latest%20information%20about%20email%20threats%20and%20new%20attacks%20to%20keep%20your%20organization%20safe%20from%20cybercrime.%22%2C%22keywords%22%3A%22%22%2C%22title%22%3A%22Abnormal%20Intelligence%3A%20Insight%20into%20Emerging%20Attacks%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&pageViewId=372f0adc-cc44-4f5f-83f3-da1e06a25dc7&v=1.1.15
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.210 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-210.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:49 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Tue, 05 Oct 2021 22:17:52 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"615ccf10-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
484 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=bbf40b2956d4bb7805e99ad643493df0&svisitor=null&visitor=edd9e4ba-7efe-4fad-8862-f6d1e192677c&session=3857ff46-01be-4dcb-8acb-a82b6e48fcb2&event=active_time_track&q=%7B%22currentTime%22%3A%22Thu%2C%2004%20Apr%202024%2013%3A45%3A50%20GMT%22%2C%22lastTrackTime%22%3A%22Thu%2C%2004%20Apr%202024%2013%3A45%3A49%20GMT%22%2C%22timeSpent%22%3A%221001%22%2C%22totalTimeSpent%22%3A%224004%22%7D&isIframe=false&m=%7B%22description%22%3A%22Discover%20the%20latest%20information%20about%20email%20threats%20and%20new%20attacks%20to%20keep%20your%20organization%20safe%20from%20cybercrime.%22%2C%22keywords%22%3A%22%22%2C%22title%22%3A%22Abnormal%20Intelligence%3A%20Insight%20into%20Emerging%20Attacks%22%7D&cb=&r=&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fintelligence.abnormalsecurity.com%2F&pageViewId=372f0adc-cc44-4f5f-83f3-da1e06a25dc7&v=1.1.15
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.210 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-210.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 04 Apr 2024 13:45:50 GMT
x-content-type-options
nosniff
content-length
43
pragma
no-cache
last-modified
Sat, 18 Feb 2023 02:04:22 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f03226-2b"
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
*
expires
Wed, 19 Apr 2000 11:43:00 GMT
dom
n2.mouseflow.com/
0
247 B
XHR
General
Full URL
https://n2.mouseflow.com/dom?gz=1
Requested by
Host: cdn.mouseflow.com
URL: https://cdn.mouseflow.com/projects/55451921-8278-4244-87a2-1e0b878bdae0.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2607:f5b7:1:52::11 Manassas, United States, ASN30633 (LEASEWEB-USA-WDC, US),
Reverse DNS
Software
Mouseflow /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
Referer
https://intelligence.abnormalsecurity.com/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-type
text/plain

Response headers

date
Thu, 04 Apr 2024 13:45:50 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
server
Mouseflow
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://intelligence.abnormalsecurity.com
access-control-allow-credentials
true
alt-svc
h3=":443"; ma=86400
content-length
0

Verdicts & Comments Add Verdict or Comment

66 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| webpackChunk_N_E function| __next_set_public_path__ object| next object| __NEXT_DATA__ function| __SSG_MANIFEST_CB object| __NEXT_P object| _N_E number| __NUMBER_OF_JOTAI_INSTANCES__ function| __NEXT_PRELOADREADY object| __MIDDLEWARE_MATCHERS object| __BUILD_MANIFEST object| __SSG_MANIFEST object| _zi_fc string| vam function| va boolean| vai object| script function| gtag object| dataLayer function| postscribe object| google_tag_manager_external object| google_tag_manager object| google_tag_data function| processEpsilonData string| epsilonName boolean| enabled function| callback number| version object| _6si string| GoogleAnalyticsObject function| ga string| _linkedin_data_partner_id object| _mfq object| zi string| ZIProjectKey object| gaplugins object| gaGlobal object| gaData function| mktoMunchkinFunction object| Munchkin function| mktoMunchkin function| onYouTubeIframeAPIReady function| Osano function| __uspapi object| litHtmlVersions function| UET function| UET_init function| UET_push object| zitag boolean| mouseflowCrossDomainSupport boolean| mouseflowDisableKeyLogging object| mouseflowHeatmap object| mouseflow object| ueto_ddb2ef8bda object| uetq function| lintrk boolean| _already_called_lintrk object| MunchkinTracker boolean| _storagePopulated object| regeneratorRuntime object| _zi object| ORIBILI object| ziws function| fbq function| _fbq

16 Cookies

Domain/Path Name / Value
intelligence.abnormalsecurity.com/ Name: _gd_visitor
Value: edd9e4ba-7efe-4fad-8862-f6d1e192677c
intelligence.abnormalsecurity.com/ Name: _gd_session
Value: 3857ff46-01be-4dcb-8acb-a82b6e48fcb2
.abnormalsecurity.com/ Name: mf_user
Value: ec200a9da0fcebe1ec7c00e57774a48c|
.abnormalsecurity.com/ Name: mf_55451921-8278-4244-87a2-1e0b878bdae0
Value: 6bfb70a6fd7cb785bf3b72a05c3aef01|040446301598218ae56425b9a5ffdf915888cadc.47.1712238346134|1712238346130||0||||0|18.01|78.39344
.bing.com/ Name: MUID
Value: 0EE5194687F26FD4016A0D11865E6E11
.6sc.co/ Name: 6suuid
Value: ce64110275da37000aaf0e660e010000562d0700
.linkedin.com/ Name: li_sugr
Value: d0176149-bb21-40b9-a7ef-dfd94381d84d
.linkedin.com/ Name: bcookie
Value: "v=2&fe52ad14-a3dd-466b-8168-e0c2802fab49"
.linkedin.com/ Name: lidc
Value: "b=VGST04:s=V:r=V:a=V:p=V:g=3197:u=1:x=1:i=1712238346:t=1712324746:v=2:sig=AQHlppPqQGCCu494QtXo_gGkfaYBa2fb"
.linkedin.com/ Name: UserMatchHistory
Value: AQI_F_6hUnjESAAAAY6pW8BkZc2W4rKN8w1VR3pt9S6P_WyaSqApXQKx5-d41gVcQwclH233KJniyw
.linkedin.com/ Name: AnalyticsSyncHistory
Value: AQLb3Rj-Ca7yowAAAY6pW8Bk4QZs7ahVjXvmWBJz9IC-jCmEWvOx8Og_kt_PG834hcPDIb3YHFz3JZFsbaClGw
.intelligence.abnormalsecurity.com/ Name: _zitok
Value: ff9dfa7742bfd1f691d91712238346
.www.linkedin.com/ Name: bscookie
Value: "v=1&20240404134546d8310a7d-e340-4b27-850d-d9e19fbb31c5AQE9fEcHQlT16DjQ178a9uT-MWqeGsAO"
.linkedin.com/ Name: li_gc
Value: MTswOzE3MTIyMzgzNDY7MjswMjGy5H8eQiM6xZT8+IvXMj+tDl+ImBVXNkdwuRDpiWrNAQ==
.zoominfo.com/ Name: __cf_bm
Value: k8UjziO56n54gqmxhEcg8A81v3OhWRFBWP_gxxiqU0U-1712238346-1.0.1.1-w4kw6XYHlE.cwAJzWhxtKnNHHg6438WgLOuRheJnKYTet5EQHHdQwW4HlJSPI3Ey__YOLVZp4lzs3MTakyftNw
.zoominfo.com/ Name: _cfuvid
Value: T2f0GZGZ64VgBl4fs9QRXkT78._5SrzNRWTRkHDia0A-1712238346597-0.0.1.1-604800000

67 Console Messages

Source Level URL
Text
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'ambient-light-sensor'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'battery'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'document-domain'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'execution-while-not-rendered'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'execution-while-out-of-viewport'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'navigation-override'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'web-share'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'speaker-selection'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'conversion-measurement'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'focus-without-user-activation'.
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'interest-cohort'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'sync-script'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'trust-token-redemption'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'vertical-scroll'.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://intelligence.abnormalsecurity.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy object-src data:; base-uri 'self' studio.plasmic.app; frame-ancestors 'self' studio.plasmic.app cms.abnormalsecurity.com staging-cms.abnormalmarketing.dev
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

231-idp-139.mktoresp.com
b.6sc.co
bat.bing.com
c.6sc.co
cdn.mouseflow.com
cdn2.assets-servd.host
cmp.osano.com
cms.abnormalsecurity.com
epsilon.6sense.com
intelligence.abnormalsecurity.com
ipv6.6sc.co
j.6sc.co
js.zi-scripts.com
munchkin.marketo.net
n2.mouseflow.com
pagead2.googlesyndication.com
px.ads.linkedin.com
px4.ads.linkedin.com
region1.google-analytics.com
snap.licdn.com
vitals.vercel-insights.com
ws-assets.zoominfo.com
ws.zoominfo.com
www.google-analytics.com
www.googletagmanager.com
www.linkedin.com
104.18.37.212
13.107.42.14
167.172.14.134
192.28.147.68
2.17.100.210
2001:4860:4802:34::36
2600:9000:266e:6000:3:b7e:8940:93a1
2606:4700:20::ac43:4bc3
2606:4700::6810:890f
2606:4700::6812:1b32
2607:f5b7:1:52::11
2620:1ec:21::14
2620:1ec:c11::237
2a00:1450:4001:803::200e
2a00:1450:4001:81d::2002
2a00:1450:4001:81d::2008
2a02:26f0:3500:16::215:1484
2a02:26f0:ab00::214:8e70
34.247.63.191
76.223.9.105
76.76.21.21
88.221.60.75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