discord.swaychat.cn Open in urlscan Pro
47.254.56.102  Malicious Activity! Public Scan

URL: http://discord.swaychat.cn/
Submission: On May 17 via api from US — Scanned from DE

Summary

This website contacted 11 IPs in 3 countries across 11 domains to perform 44 HTTP transactions. The main IP is 47.254.56.102, located in United States and belongs to ALIBABA-CN-NET Alibaba US Technology Co., Ltd., CN. The main domain is discord.swaychat.cn.
This is the only time discord.swaychat.cn was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Discord (Instant Messenger)

Domain & IP information

IP Address AS Autonomous System
1 8 47.254.56.102 45102 (ALIBABA-C...)
13 2600:9000:20a... 16509 (AMAZON-02)
2 2a00:1450:400... 15169 (GOOGLE)
1 104.18.4.175 13335 (CLOUDFLAR...)
3 162.159.136.232 13335 (CLOUDFLAR...)
1 108.138.34.102 16509 (AMAZON-02)
6 18.173.187.77 16509 (AMAZON-02)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 35.186.247.156 15169 (GOOGLE)
44 11
Apex Domain
Subdomains
Transfer
13 website-files.com
assets-global.website-files.com — Cisco Umbrella Rank: 6282
758 KB
8 swaychat.cn
discord.swaychat.cn
2 MB
6 webflow.com
uploads-ssl.webflow.com — Cisco Umbrella Rank: 13850
232 KB
3 discord.com
discord.com — Cisco Umbrella Rank: 2274
9 KB
2 googleapis.com
ajax.googleapis.com — Cisco Umbrella Rank: 380
36 KB
1 sentry.io
sentry.io — Cisco Umbrella Rank: 158
364 B
1 youtube.com
www.youtube.com — Cisco Umbrella Rank: 64
2 KB
1 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 39
90 KB
1 cloudfront.net
d3e54v103j8qbb.cloudfront.net
30 KB
1 localizecdn.com
global.localizecdn.com — Cisco Umbrella Rank: 17304
23 KB
0 Failed
function sub() { [native code] }. Failed
44 11
Domain Requested by
13 assets-global.website-files.com discord.swaychat.cn
assets-global.website-files.com
8 discord.swaychat.cn 1 redirects discord.swaychat.cn
6 uploads-ssl.webflow.com assets-global.website-files.com
3 discord.com discord.swaychat.cn
2 ajax.googleapis.com discord.swaychat.cn
1 sentry.io discord.swaychat.cn
1 www.youtube.com discord.swaychat.cn
www.youtube.com
1 www.googletagmanager.com discord.swaychat.cn
1 d3e54v103j8qbb.cloudfront.net discord.swaychat.cn
1 global.localizecdn.com discord.swaychat.cn
0 truncated Failed assets-global.website-files.com
44 11
Subject Issuer Validity Valid
*.website-files.com
Amazon RSA 2048 M03
2023-09-11 -
2024-10-08
a year crt.sh
upload.video.google.com
WR2
2024-05-06 -
2024-07-29
3 months crt.sh
global.localizecdn.com
E1
2024-05-13 -
2024-08-11
3 months crt.sh
discord.com
Cloudflare Inc ECC CA-3
2023-10-20 -
2024-10-19
a year crt.sh
*.cloudfront.net
Amazon RSA 2048 M01
2023-10-10 -
2024-09-19
a year crt.sh
uploads-ssl.webflow.com
Amazon RSA 2048 M02
2023-07-29 -
2024-08-26
a year crt.sh
*.google-analytics.com
WR2
2024-05-06 -
2024-07-29
3 months crt.sh
*.google.com
WR2
2024-05-06 -
2024-07-29
3 months crt.sh
sentry.io
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-08-08 -
2024-09-07
a year crt.sh

This page contains 2 frames:

Primary Page: http://discord.swaychat.cn/
Frame ID: 8F7C4D45E2BF85E6ACF16EDF010591C2
Requests: 43 HTTP requests in this frame

Frame: http://discord.swaychat.cn/cdn-cgi/challenge-platform/h/b/scripts/jsd/695da7821231/main.js
Frame ID: 4ED10C8E66AE42E156D1500EE66FE440
Requests: 2 HTTP requests in this frame

Screenshot

Page Title

Discord | Your Place to Talk and Hang Out

Page URL History Show full URLs

  1. http://discord.swaychat.cn/ HTTP 307
    https://discord.swaychat.cn/ HTTP 307
    http://discord.swaychat.cn/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com
  • googleapis\.com/.+webfont

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • /([\d.]+)/jquery(?:\.min)?\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

44
Requests

66 %
HTTPS

40 %
IPv6

11
Domains

11
Subdomains

11
IPs

3
Countries

3048 kB
Transfer

12365 kB
Size

6
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://discord.swaychat.cn/ HTTP 307
    https://discord.swaychat.cn/ HTTP 307
    http://discord.swaychat.cn/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 33
  • http://discord.swaychat.cn/cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP 302
  • http://discord.swaychat.cn/cdn-cgi/challenge-platform/h/b/scripts/jsd/695da7821231/main.js

44 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
discord.swaychat.cn/
Redirect Chain
  • http://discord.swaychat.cn/
  • https://discord.swaychat.cn/
  • http://discord.swaychat.cn/
52 KB
21 KB
Document
General
Full URL
http://discord.swaychat.cn/
Protocol
HTTP/1.1
Server
47.254.56.102 , United States, ASN45102 (ALIBABA-CN-NET Alibaba US Technology Co., Ltd., CN),
Reverse DNS
Software
nginx /
Resource Hash
b56448369660bc0bdb50838d8eb14e432d424664cb30c375a43aa69cbea7fe56
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'self' 'unsafe-inline' 'nonce-OTcsMTQsNjQsMTA3LDI1MCwzNiw1OCwxOTc=' https://discord.com https://www.googletagmanager.com https://connect.facebook.net https://www.google-analytics.com https://ssl.google-analytics.com https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://hcaptcha.com https://*.hcaptcha.com https://s.ytimg.com/yts/jsbin/ https://www.youtube.com/iframe_api https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location https://script.crazyegg.com https://*.website-files.com https://global.localizecdn.com https://d3e54v103j8qbb.cloudfront.net https://gist.github.com https://unpkg.com/@splinetool/runtime/build/runtime.js https://*.twitter.com https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js https://boards-api.greenhouse.io https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js https://cdn.finsweet.com/files/fscalendar/calendar-invite-v1.0.min.js 'sha256-mjdgHR9aXy-6OwAGlNS_XgNcYG1Uhd2U4pl8vi7-XCY=' 'sha256-gqG2LEZaHDwOL3S_CXJTuk_f3LimTEyruhOc_U0_QUY=' 'sha256-y0oGiuXZdmX7xRABTnY5cbHkfghDqbfX6JoerXLgVJc=' 'sha256-gBzDBwsujjXjXk6GLgdSlLIrvt5h0s3F_qF7Qt8TYwY=' 'sha256-TrY3AqlyKfZdsI3LYsy6u8GAhckLEXeyLcFK2gOe18U=' 'sha256-lVOL-gH47X0Li5QriWNZ69Hcr-71DsXFvGmQxN9TpBw=' 'sha256-j11ZNhk91nmUjPCBAIRcvJeEgnkbdJ9qNqoEMekilec=' 'sha256-1sQ9sTbc6Lumd2Frwf7IBwGG02gPTreTI8QBBW5kibM=' 'sha256-uh1p-Vy3_Cn66Ugk4Hak-gGr2Udg7yiI_5u5E_BdCRM=' 'sha256-7JHgDILwD7i_kvnHwJFF5WsHHmIc98tkBqDqbv47iFE=' 'sha256-KvstP_RIj6GGaE25Mqo-kIO0_WVEls1n5tnNhm8zmPA=' 'sha256-6xIDOlx5P0LKHv8fkot5ULOnB8ySdhjJi5r_ZP5EDPY=' 'sha256-jY_7jWrddtNUb-Y4CFKWaH-R2lrqgm_LAX72E8SLqKw=' 'sha256-MdICB9cW7ILT3ZeSxhN2YlpFxEsn5WHr03Ix-WVpHsw=' 'sha256-fUfByJGhChEFu7PE5HJfFwiYKySnP1H0iXvAxkauLNU=' 'sha256-xjkCDxBOM2TlIn5DpGQM4aJldb4AiHMKlRjfW46l-x0=' 'sha256-VOPfGBY-XgTDMwhG41S5eZyMKlu3gN60suwCPDWZ8MY=' 'sha256-tVeTMYknRG_IAdCHRGlDd9S2bX2_rX0e4HpaP9lgKWY=' 'sha256-kprfDg8ElCpUCFQAX5shnAPf3i59vVTSy02AjZXV3k0=' 'sha256-llLws8TR-U3nNRCIvJNVc-SGscqwyeO1IPgpbnWuZdc=' 'sha256-h9lm4cvrD7egZu1GTAE1h2IDy1K4fXgD-q_O7aEosuw=' 'sha256-_cdQbTQzcfSt2_aCceUvkUmLh1WMdvlKbi1BBG7u8Jg=' 'sha256-U0jHWhsvIpjnwYKeJS_-2pe9ROsYnck5ZB2aXNyKWq8=' 'sha256-rB4G_-e_bAPU7rKI_9HC1lBZ0XEa_nHDH6hXFz4GIh4=' 'sha256-N02bP-slnHB-OYEN6imRqCHcHLN5DvBouRmyO2qcQYU=' 'sha256-QHiY6i8ql9SJTaFXzUhm08ZWuNz0QarKruf0Omd9-OQ=' 'sha256-s4OBHcHJnkGxjEyNJhU5BQt4qlt6MH07rG/j/hFOUnE=' 'sha256-s4OBHcHJnkGxjEyNJhU5BQt4qlt6MH07rG_j_hFOUnE=' 'sha256-mjdgHR9aXy+6OwAGlNS/XgNcYG1Uhd2U4pl8vi7+XCY=' 'sha256-jY/7jWrddtNUb+Y4CFKWaH+R2lrqgm/LAX72E8SLqKw=' 'sha256-lVOL+gH47X0Li5QriWNZ69Hcr+71DsXFvGmQxN9TpBw=' 'sha256-/cdQbTQzcfSt2/aCceUvkUmLh1WMdvlKbi1BBG7u8Jg=' 'sha256-N02bP+slnHB+OYEN6imRqCHcHLN5DvBouRmyO2qcQYU=' 'sha256-gqG2LEZaHDwOL3S/CXJTuk/f3LimTEyruhOc/U0/QUY=' 'sha256-llLws8TR+U3nNRCIvJNVc+SGscqwyeO1IPgpbnWuZdc=' 'sha256-gBzDBwsujjXjXk6GLgdSlLIrvt5h0s3F/qF7Qt8TYwY=' 'sha256-6xIDOlx5P0LKHv8fkot5ULOnB8ySdhjJi5r/ZP5EDPY=' 'sha256-7JHgDILwD7i/kvnHwJFF5WsHHmIc98tkBqDqbv47iFE=' 'sha256-VOPfGBY+XgTDMwhG41S5eZyMKlu3gN60suwCPDWZ8MY='; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://*.hcaptcha.com https://hcaptcha.com https://*.website-files.com https://*.githubassets.com; img-src 'self' https://www.google-analytics.com https://www.googletagmanager.com https://www.facebook.com https://cdn.discordapp.com https://hackerone-api.discord.workers.dev/user-avatars/ https://safety.discord.com https://discordmoderatoracademy.zendesk.com https://assets-global.website-files.com data: https://*.website-files.com https://global.localizecdn.com https://*.ytimg.com https://uploads-ssl.webflow.com; font-src 'self' https://fonts.gstatic.com https://fonts.gstatic.com https://*.website-files.com https://uploads-ssl.webflow.com; connect-src 'self' https://discordapp.com https://discord.com https://connect.facebook.net https://api.greenhouse.io https://api.github.com https://sentry.io https://www.google-analytics.com https://hackerone-api.discord.workers.dev https://*.hcaptcha.com https://hcaptcha.com https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location ws://127.0.0.1:* http://127.0.0.1:* https://global.localizecdn.com https://*.website-files.com https://webflow.com/api/ https://script.crazyegg.com https://assets-tracking.crazyegg.com https://pagestates-tracking.crazyegg.com https://tracking.crazyegg.com; media-src 'self' https://cdn.discordapp.com/assets/; frame-src https://discordapp.com/domain-migration https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://www.youtube.com/embed/ https://hackerone.com/631fba12-9388-43c3-8b48-348f11a883c0/ https://10851314.fls.doubleclick.net/ https://*.twitter.com https://*.vimeo.com;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

CF-Cache-Status
EXPIRED
CF-Ray
88561b0b3f09fa9e-SJC
Cache-Control
no-cache no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Type
text/html
Date
Fri, 17 May 2024 19:45:03 GMT
Last-Modified
Fri, 17 May 2024 19:44:31 GMT
NEL
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Permissions-Policy
interest-cohort=()
Report-To
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ehM3ceKQb6x5l2uCOsNnoiuc6MtT%2BuE2nTfHH038UneXrzcBvkrY67F8vQSV9GYQ2vm9L6ffLX7yiTFce0ik2xZ7P8Umue8jZZzFzckGcegDepZ8qJ4lqont%2BIDm"}],"group":"cf-nel","max_age":604800}
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Transfer-Encoding
chunked
Vary
Accept-Encoding,x-wf-forwarded-proto
X-Content-Type-Options
nosniff
X-Frame-Options
DENY
X-XSS-Protection
1; mode=block
alt-svc
h3=":443"; ma=86400
content-security-policy
default-src 'self'; script-src 'self' 'unsafe-inline' 'nonce-OTcsMTQsNjQsMTA3LDI1MCwzNiw1OCwxOTc=' https://discord.com https://www.googletagmanager.com https://connect.facebook.net https://www.google-analytics.com https://ssl.google-analytics.com https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://hcaptcha.com https://*.hcaptcha.com https://s.ytimg.com/yts/jsbin/ https://www.youtube.com/iframe_api https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location https://script.crazyegg.com https://*.website-files.com https://global.localizecdn.com https://d3e54v103j8qbb.cloudfront.net https://gist.github.com https://unpkg.com/@splinetool/runtime/build/runtime.js https://*.twitter.com https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js https://boards-api.greenhouse.io https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js https://cdn.finsweet.com/files/fscalendar/calendar-invite-v1.0.min.js 'sha256-mjdgHR9aXy-6OwAGlNS_XgNcYG1Uhd2U4pl8vi7-XCY=' 'sha256-gqG2LEZaHDwOL3S_CXJTuk_f3LimTEyruhOc_U0_QUY=' 'sha256-y0oGiuXZdmX7xRABTnY5cbHkfghDqbfX6JoerXLgVJc=' 'sha256-gBzDBwsujjXjXk6GLgdSlLIrvt5h0s3F_qF7Qt8TYwY=' 'sha256-TrY3AqlyKfZdsI3LYsy6u8GAhckLEXeyLcFK2gOe18U=' 'sha256-lVOL-gH47X0Li5QriWNZ69Hcr-71DsXFvGmQxN9TpBw=' 'sha256-j11ZNhk91nmUjPCBAIRcvJeEgnkbdJ9qNqoEMekilec=' 'sha256-1sQ9sTbc6Lumd2Frwf7IBwGG02gPTreTI8QBBW5kibM=' 'sha256-uh1p-Vy3_Cn66Ugk4Hak-gGr2Udg7yiI_5u5E_BdCRM=' 'sha256-7JHgDILwD7i_kvnHwJFF5WsHHmIc98tkBqDqbv47iFE=' 'sha256-KvstP_RIj6GGaE25Mqo-kIO0_WVEls1n5tnNhm8zmPA=' 'sha256-6xIDOlx5P0LKHv8fkot5ULOnB8ySdhjJi5r_ZP5EDPY=' 'sha256-jY_7jWrddtNUb-Y4CFKWaH-R2lrqgm_LAX72E8SLqKw=' 'sha256-MdICB9cW7ILT3ZeSxhN2YlpFxEsn5WHr03Ix-WVpHsw=' 'sha256-fUfByJGhChEFu7PE5HJfFwiYKySnP1H0iXvAxkauLNU=' 'sha256-xjkCDxBOM2TlIn5DpGQM4aJldb4AiHMKlRjfW46l-x0=' 'sha256-VOPfGBY-XgTDMwhG41S5eZyMKlu3gN60suwCPDWZ8MY=' 'sha256-tVeTMYknRG_IAdCHRGlDd9S2bX2_rX0e4HpaP9lgKWY=' 'sha256-kprfDg8ElCpUCFQAX5shnAPf3i59vVTSy02AjZXV3k0=' 'sha256-llLws8TR-U3nNRCIvJNVc-SGscqwyeO1IPgpbnWuZdc=' 'sha256-h9lm4cvrD7egZu1GTAE1h2IDy1K4fXgD-q_O7aEosuw=' 'sha256-_cdQbTQzcfSt2_aCceUvkUmLh1WMdvlKbi1BBG7u8Jg=' 'sha256-U0jHWhsvIpjnwYKeJS_-2pe9ROsYnck5ZB2aXNyKWq8=' 'sha256-rB4G_-e_bAPU7rKI_9HC1lBZ0XEa_nHDH6hXFz4GIh4=' 'sha256-N02bP-slnHB-OYEN6imRqCHcHLN5DvBouRmyO2qcQYU=' 'sha256-QHiY6i8ql9SJTaFXzUhm08ZWuNz0QarKruf0Omd9-OQ=' 'sha256-s4OBHcHJnkGxjEyNJhU5BQt4qlt6MH07rG/j/hFOUnE=' 'sha256-s4OBHcHJnkGxjEyNJhU5BQt4qlt6MH07rG_j_hFOUnE=' 'sha256-mjdgHR9aXy+6OwAGlNS/XgNcYG1Uhd2U4pl8vi7+XCY=' 'sha256-jY/7jWrddtNUb+Y4CFKWaH+R2lrqgm/LAX72E8SLqKw=' 'sha256-lVOL+gH47X0Li5QriWNZ69Hcr+71DsXFvGmQxN9TpBw=' 'sha256-/cdQbTQzcfSt2/aCceUvkUmLh1WMdvlKbi1BBG7u8Jg=' 'sha256-N02bP+slnHB+OYEN6imRqCHcHLN5DvBouRmyO2qcQYU=' 'sha256-gqG2LEZaHDwOL3S/CXJTuk/f3LimTEyruhOc/U0/QUY=' 'sha256-llLws8TR+U3nNRCIvJNVc+SGscqwyeO1IPgpbnWuZdc=' 'sha256-gBzDBwsujjXjXk6GLgdSlLIrvt5h0s3F/qF7Qt8TYwY=' 'sha256-6xIDOlx5P0LKHv8fkot5ULOnB8ySdhjJi5r/ZP5EDPY=' 'sha256-7JHgDILwD7i/kvnHwJFF5WsHHmIc98tkBqDqbv47iFE=' 'sha256-VOPfGBY+XgTDMwhG41S5eZyMKlu3gN60suwCPDWZ8MY='; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://*.hcaptcha.com https://hcaptcha.com https://*.website-files.com https://*.githubassets.com; img-src 'self' https://www.google-analytics.com https://www.googletagmanager.com https://www.facebook.com https://cdn.discordapp.com https://hackerone-api.discord.workers.dev/user-avatars/ https://safety.discord.com https://discordmoderatoracademy.zendesk.com https://assets-global.website-files.com data: https://*.website-files.com https://global.localizecdn.com https://*.ytimg.com https://uploads-ssl.webflow.com; font-src 'self' https://fonts.gstatic.com https://fonts.gstatic.com https://*.website-files.com https://uploads-ssl.webflow.com; connect-src 'self' https://discordapp.com https://discord.com https://connect.facebook.net https://api.greenhouse.io https://api.github.com https://sentry.io https://www.google-analytics.com https://hackerone-api.discord.workers.dev https://*.hcaptcha.com https://hcaptcha.com https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location ws://127.0.0.1:* http://127.0.0.1:* https://global.localizecdn.com https://*.website-files.com https://webflow.com/api/ https://script.crazyegg.com https://assets-tracking.crazyegg.com https://pagestates-tracking.crazyegg.com https://tracking.crazyegg.com; media-src 'self' https://cdn.discordapp.com/assets/; frame-src https://discordapp.com/domain-migration https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://www.youtube.com/embed/ https://hackerone.com/631fba12-9388-43c3-8b48-348f11a883c0/ https://10851314.fls.doubleclick.net/ https://*.twitter.com https://*.vimeo.com;

Redirect headers

Location
http://discord.swaychat.cn/
Non-Authoritative-Reason
HttpsUpgrades
discord-2022.2191e1826.min.css
assets-global.website-files.com/6257adef93867e50d84d30e2/css/
1 MB
199 KB
Stylesheet
General
Full URL
https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.2191e1826.min.css
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20ae:5e00:12:9e5f:cac0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
5dbc092c6d5249cfe24474cecf0d1363583eefb1a48620b796563e5ca5d33664

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 17:00:20 GMT
content-encoding
gzip
via
1.1 7b7e33ce27dedf9c28b39ecc0309b556.cloudfront.net (CloudFront)
x-amz-version-id
MIZG7u2majF6cmPssCmIbhVemvV9znmC
age
9884
x-amz-cf-pop
MUC50-P5
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
203401
last-modified
Fri, 17 May 2024 17:00:05 GMT
server
AmazonS3
etag
"75542ace881cdccbdde0fdf1a87bf5c7"
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=84600, must-revalidate
accept-ranges
bytes
x-amz-cf-id
ZyyiHxRRGUYZvKNl1JzCYlwYLqeo4W3Q1np9gtCgotxntkZkepLUZg==
webfont.js
ajax.googleapis.com/ajax/libs/webfont/1.6.26/
13 KB
5 KB
Script
General
Full URL
https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:828::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
81016ac6be850b72df5d4faa0c3cec8e2c1b0ba0045712144a6766adfad40bee
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 08:04:55 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
42008
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/hosted-libraries-pushers
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
5437
x-xss-protection
0
last-modified
Tue, 03 Mar 2020 19:15:00 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="hosted-libraries-pushers"
vary
Accept-Encoding
report-to
{"group":"hosted-libraries-pushers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers"}]}
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=2592000
accept-ranges
bytes
timing-allow-origin
*
expires
Sat, 17 May 2025 08:04:55 GMT
jquery.min.js
ajax.googleapis.com/ajax/libs/jquery/3.6.0/
87 KB
31 KB
Script
General
Full URL
https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:828::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
ff1523fb7389539c84c65aba19260648793bb4f5e29329d2ee8804bc37a3fe6e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 10:13:42 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
120681
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/hosted-libraries-pushers
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
31017
x-xss-protection
0
last-modified
Wed, 10 Mar 2021 14:28:09 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="hosted-libraries-pushers"
vary
Accept-Encoding
report-to
{"group":"hosted-libraries-pushers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers"}]}
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=2592000
accept-ranges
bytes
timing-allow-origin
*
expires
Fri, 16 May 2025 10:13:42 GMT
localize.js
global.localizecdn.com/
62 KB
23 KB
Script
General
Full URL
https://global.localizecdn.com/localize.js
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.4.175 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f563bf268a89718a4ba182f5ab05d5913ccc772b3223083cd52c396c26ea1a4c
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-meta-x-amz-meta-v
484
date
Fri, 17 May 2024 19:45:03 GMT
via
1.1 d5bd9c82cbbad6f05501bb737b3688dc.cloudfront.net (CloudFront)
x-content-type-options
nosniff
x-amz-version-id
MXlob10kQe2A6.qTfVxcmCk1QZ9lfkMC
cf-cache-status
HIT
strict-transport-security
max-age=15552000; includeSubDomains; preload
age
195949
x-amz-cf-pop
WAW51-P3
x-amz-server-side-encryption
AES256
content-encoding
br
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
cf-bgj
minify
last-modified
Mon, 29 Apr 2024 17:25:41 GMT
server
cloudflare
etag
W/"ba06239578773f2fe5bb64a045ce5500"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=259200
cf-ray
88561b0cbab3355e-WAW
x-amz-cf-id
sNHgPkaU-xpukcpcvv9EoL4udBle0Y4P8Mz2uq-SXABgsN_ga0Lqow==
head.js
discord.com/webflow-scripts/
8 KB
4 KB
Script
General
Full URL
https://discord.com/webflow-scripts/head.js
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
162.159.136.232 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dd53642818deded757546d764295563addb95b0713b4f2352e7209d9f72942e0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 19:45:03 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-encoding
br
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
last-modified
Thu, 21 Mar 2024 18:09:20 GMT
server
cloudflare
etag
W/"5f85c48349fcc177a601c0d2910e2b5b"
vary
Origin, Accept-Encoding
x-frame-options
DENY
content-type
application/javascript
access-control-allow-origin
https://discord.com
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MA%2F5LnX8ZCYCkLiggxhBcEgJXWNSimAcg9g%2FkhVm2LOxHR50P4OD2PPyDKLDXID2HbOBRGExhN47SXnIqmTtzHblEisgRoQ3YDXahdrZ7mNmU0DsUoskWHcuo5xn"}],"group":"cf-nel","max_age":604800}
cache-control
public, max-age=30
permissions-policy
interest-cohort=()
cf-ray
88561b0ccd5a34df-WAW
placeholder.60f9b1840c.svg
assets-global.website-files.com/plugins/Basic/assets/
0
0

jquery-3.5.1.min.dc5e7f18c8.js
d3e54v103j8qbb.cloudfront.net/js/
87 KB
30 KB
Script
General
Full URL
https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6257adef93867e50d84d30e2
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.34.102 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-34-102.muc50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
f7f6a5894f1d19ddad6fa392b2ece2c5e578cbf7da4ea805b6885eb6985b6e3d

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Origin
http://discord.swaychat.cn
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 04:45:08 GMT
content-encoding
br
via
1.1 beaace02cc7004781239800a1c484ca0.cloudfront.net (CloudFront)
age
54000
x-amz-cf-pop
MUC50-P2
x-cache
Hit from cloudfront
last-modified
Mon, 20 Jul 2020 17:53:02 GMT
server
AmazonS3
etag
W/"dc5e7f18c8d36ac1d3d4753a87c98d0a"
access-control-max-age
3000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=84600, must-revalidate
vary
Accept-Encoding
x-amz-cf-id
IQvoFESycJy5tQC5dlTNwfJ-y8Z5lzR6CZsAWkE5JkFq9hJzpGBkkw==
discord-2022.5c6fbd224.js
assets-global.website-files.com/6257adef93867e50d84d30e2/js/
3 MB
316 KB
Script
General
Full URL
https://assets-global.website-files.com/6257adef93867e50d84d30e2/js/discord-2022.5c6fbd224.js
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20ae:5e00:12:9e5f:cac0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a46240b06a92d4d943abf320ccc647407047c5a354a5bca758e7eddc696ac3a9

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 14:54:02 GMT
content-encoding
gzip
via
1.1 7b7e33ce27dedf9c28b39ecc0309b556.cloudfront.net (CloudFront)
x-amz-version-id
ySijopuhLLNebBuyK.KI5Wvt6.vcfBWP
age
17462
x-amz-cf-pop
MUC50-P5
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
323268
last-modified
Fri, 17 May 2024 14:53:52 GMT
server
AmazonS3
etag
"5d7c759044dd4dbd0d5afd79ca699728"
content-type
text/javascript
access-control-allow-origin
*
cache-control
max-age=84600, must-revalidate
accept-ranges
bytes
x-amz-cf-id
FIgnTLiMybQKWsFx4RhApTGAqyuhjWONnTTC8IwoGn9Qm9_oo4smFA==
bodyEnd.js
discord.com/webflow-scripts/
11 KB
4 KB
Script
General
Full URL
https://discord.com/webflow-scripts/bodyEnd.js
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
162.159.136.232 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
565361427f87e795807c3fdcf5debe1dc807c6edbf5f5e57a10d9c9d593c9a1d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 19:45:03 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-encoding
br
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
last-modified
Thu, 21 Mar 2024 18:09:11 GMT
server
cloudflare
etag
W/"cf1fcdb5511493e70497b458944e1358"
vary
Origin, Accept-Encoding
x-frame-options
DENY
content-type
application/javascript
access-control-allow-origin
https://discord.com
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3Pxs93PLhudkArWR4PPVEZBgMXR3CJ4ubejbrV9uRFfgq30pGoT%2FNm7doD0vtAgKhu5XCfVVdu%2FoU4DzS32jmpoOVPJRGuUTlFJ44or1dAg5QGl6OE%2BJ6GyvJOKk"}],"group":"cf-nel","max_age":604800}
cache-control
public, max-age=30
permissions-policy
interest-cohort=()
cf-ray
88561b0e484634df-WAW
loader.js
discord.swaychat.cn/w/loader/
1 KB
4 KB
Script
General
Full URL
http://discord.swaychat.cn/w/loader/loader.js
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
HTTP/1.1
Server
47.254.56.102 , United States, ASN45102 (ALIBABA-CN-NET Alibaba US Technology Co., Ltd., CN),
Reverse DNS
Software
nginx /
Resource Hash
af6a7f727c98753323bbe0462b2de440c86ec427698b5d185c6fd6bbfa8ab9de
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'self' 'unsafe-inline' 'nonce-MTMyLDEzMSwxODksMTc3LDEyMiwxMCwxNDQsOTk=' https://discord.com https://www.googletagmanager.com https://connect.facebook.net https://www.google-analytics.com https://ssl.google-analytics.com https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://hcaptcha.com https://*.hcaptcha.com https://s.ytimg.com/yts/jsbin/ https://www.youtube.com/iframe_api https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://*.hcaptcha.com https://hcaptcha.com; img-src 'self' https://www.google-analytics.com https://www.googletagmanager.com https://www.facebook.com https://cdn.discordapp.com https://hackerone-api.discord.workers.dev/user-avatars/ https://safety.discord.com https://discordmoderatoracademy.zendesk.com https://assets-global.website-files.com data:; font-src 'self' https://fonts.gstatic.com; connect-src 'self' https://discordapp.com https://discord.com https://connect.facebook.net https://api.greenhouse.io https://api.github.com https://sentry.io https://www.google-analytics.com https://hackerone-api.discord.workers.dev https://*.hcaptcha.com https://hcaptcha.com https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location ws://127.0.0.1:* http://127.0.0.1:*; media-src 'self' https://cdn.discordapp.com/assets/; frame-src https://discordapp.com/domain-migration https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://www.youtube.com/embed/ https://hackerone.com/631fba12-9388-43c3-8b48-348f11a883c0/ https://10851314.fls.doubleclick.net/;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
http://discord.swaychat.cn/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Date
Fri, 17 May 2024 19:45:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Content-Type-Options
nosniff
CF-Cache-Status
HIT
NEL
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Content-Security-Policy
default-src 'self'; script-src 'self' 'unsafe-inline' 'nonce-MTMyLDEzMSwxODksMTc3LDEyMiwxMCwxNDQsOTk=' https://discord.com https://www.googletagmanager.com https://connect.facebook.net https://www.google-analytics.com https://ssl.google-analytics.com https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://hcaptcha.com https://*.hcaptcha.com https://s.ytimg.com/yts/jsbin/ https://www.youtube.com/iframe_api https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://*.hcaptcha.com https://hcaptcha.com; img-src 'self' https://www.google-analytics.com https://www.googletagmanager.com https://www.facebook.com https://cdn.discordapp.com https://hackerone-api.discord.workers.dev/user-avatars/ https://safety.discord.com https://discordmoderatoracademy.zendesk.com https://assets-global.website-files.com data:; font-src 'self' https://fonts.gstatic.com; connect-src 'self' https://discordapp.com https://discord.com https://connect.facebook.net https://api.greenhouse.io https://api.github.com https://sentry.io https://www.google-analytics.com https://hackerone-api.discord.workers.dev https://*.hcaptcha.com https://hcaptcha.com https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location ws://127.0.0.1:* http://127.0.0.1:*; media-src 'self' https://cdn.discordapp.com/assets/; frame-src https://discordapp.com/domain-migration https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://www.youtube.com/embed/ https://hackerone.com/631fba12-9388-43c3-8b48-348f11a883c0/ https://10851314.fls.doubleclick.net/;
Content-Encoding
gzip
Transfer-Encoding
chunked
X-Cache
MISS
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
X-XSS-Protection
1; mode=block
X-Build-Id
b960ac7f559c3a04d18e7cce9de42c4b94a33dd4
Last-Modified
Tue, 16 Apr 2024 17:52:24 GMT
Server
nginx
ETag
W/"2b6567c4839ffce11de931762cdc87fe"
X-Frame-Options
DENY
Report-To
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iWq3QFz%2FtL8rlJ97PXFpNWbLHhNY2x%2F26ZmB2ZQYJFRfGZC5evxOBqs0Byoxgi%2BlGXX0lmWWpchPtZsJE7aoH2CcJyuoWqz8DszGck2SMshJqZvayVahp8I4e7Kn"}],"group":"cf-nel","max_age":604800}
Content-Type
application/javascript
Vary
Accept-Encoding
Cache-Control
max-age=60
Permissions-Policy
interest-cohort=()
CF-Ray
88561b0eea88fb3c-SJC
Expires
Fri, 17 May 2024 19:46:03 GMT
landing.js
discord.com/webflow-scripts/
2 KB
1 KB
Script
General
Full URL
https://discord.com/webflow-scripts/landing.js
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
162.159.136.232 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
17184c99c6227c46e9e0550667946e3f55ad4bdd1999c05f4e3201083e9a5940
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 19:45:03 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-encoding
br
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
last-modified
Thu, 21 Mar 2024 18:09:30 GMT
server
cloudflare
etag
W/"6873ba0d8e966bfe2f6428009c1f4255"
vary
Origin, Accept-Encoding
x-frame-options
DENY
content-type
application/javascript
access-control-allow-origin
https://discord.com
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rrd1HcHejZTmhogmM%2BXC%2B4px3A4L0Xyd982337s%2Fv6XSxbpgJqLfl%2B0X4b3sIGImS4Ilg1uFNF%2F%2FEcoXE2h%2FN73C85L4ygMsr%2FyxTuDTPh2vn1y%2BNLJC%2BQmqDQW3"}],"group":"cf-nel","max_age":604800}
cache-control
public, max-age=30
permissions-policy
interest-cohort=()
cf-ray
88561b0e484934df-WAW
truncated
/
0
0

644fab4df2dc8d7a9a081ebd_8a8375ab7908384e1fd6efe408284203.svg
assets-global.website-files.com/6257adef93867e50d84d30e2/
60 KB
21 KB
Image
General
Full URL
https://assets-global.website-files.com/6257adef93867e50d84d30e2/644fab4df2dc8d7a9a081ebd_8a8375ab7908384e1fd6efe408284203.svg
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20ae:5e00:12:9e5f:cac0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
0863f0e2352e91b8f69c16eb1896aa0cc802ad66efca43f07ad6810da239025a

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 22 Jan 2024 21:49:44 GMT
x-amz-version-id
YNA2LFAIbq2g4FOlDDqfRHFxqlA2SfR_
content-encoding
br
via
1.1 7b7e33ce27dedf9c28b39ecc0309b556.cloudfront.net (CloudFront)
age
10014920
x-amz-cf-pop
MUC50-P5
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
last-modified
Mon, 01 May 2023 12:06:39 GMT
server
AmazonS3
etag
W/"8a8375ab7908384e1fd6efe408284203"
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=31536000, must-revalidate
x-amz-cf-id
QXa7At85MKwXW-w-tfbuQPgDb113jyAkCGYMsK3Z1vR3bYUQSjaM4A==
644fab4db9ca0a124b73d4b7_c40c84ca18d84633a9d86b4046a91437.svg
assets-global.website-files.com/6257adef93867e50d84d30e2/
60 KB
21 KB
Image
General
Full URL
https://assets-global.website-files.com/6257adef93867e50d84d30e2/644fab4db9ca0a124b73d4b7_c40c84ca18d84633a9d86b4046a91437.svg
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20ae:5e00:12:9e5f:cac0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
f19a3178d88ee8de6f4ef47c0e9992059457d91e24204e5beff9602c1179f99b

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 13 Feb 2024 07:55:06 GMT
x-amz-version-id
eVnh2jd6TOCLgbmA6vfynI_kV88A6GyZ
content-encoding
br
via
1.1 7b7e33ce27dedf9c28b39ecc0309b556.cloudfront.net (CloudFront)
age
8164198
x-amz-cf-pop
MUC50-P5
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
last-modified
Mon, 01 May 2023 12:06:39 GMT
server
AmazonS3
etag
W/"c40c84ca18d84633a9d86b4046a91437"
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=31536000, must-revalidate
x-amz-cf-id
FUMEoxGHmG_p9u0Kw8jlHlyVNB5dM39N0UeLgzy6KFTpVmMJL5cd2g==
644fab4da9dbd93a7dfae97b_e6d57714479874c665b36c7adee76b1d.svg
assets-global.website-files.com/6257adef93867e50d84d30e2/
13 KB
5 KB
Image
General
Full URL
https://assets-global.website-files.com/6257adef93867e50d84d30e2/644fab4da9dbd93a7dfae97b_e6d57714479874c665b36c7adee76b1d.svg
Requested by
Host: assets-global.website-files.com
URL: https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.2191e1826.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20ae:5e00:12:9e5f:cac0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
8a22b3884eb5d0750875b97c8192cba5465ec2c8a438c92378a9650804607c76

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.2191e1826.min.css
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 13 Feb 2024 07:55:07 GMT
x-amz-version-id
4azmGLkHqXDQcQhsKUX3YgfaRjryrV9s
content-encoding
br
via
1.1 7b7e33ce27dedf9c28b39ecc0309b556.cloudfront.net (CloudFront)
age
8164197
x-amz-cf-pop
MUC50-P5
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
last-modified
Mon, 01 May 2023 12:06:39 GMT
server
AmazonS3
etag
W/"e6d57714479874c665b36c7adee76b1d"
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=31536000, must-revalidate
x-amz-cf-id
zejgYUTszwNbDCQZj6QORL9wVacCLI9lzi6oI_6x60CZ4U3hRFazhQ==
6582b262413a0600bad70006_download.svg
assets-global.website-files.com/6257adef93867e50d84d30e2/
814 B
1 KB
Image
General
Full URL
https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582b262413a0600bad70006_download.svg
Requested by
Host: assets-global.website-files.com
URL: https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.2191e1826.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20ae:5e00:12:9e5f:cac0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
56c2a50032005ce4082a752c124a0c1b7453395b72ac1b2b166c42fbeff33768

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.2191e1826.min.css
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 11 Mar 2024 13:26:39 GMT
x-amz-version-id
Qzr6LIeIFRKthbSvTy9usKiqu1qEgDXI
via
1.1 7b7e33ce27dedf9c28b39ecc0309b556.cloudfront.net (CloudFront)
age
5811505
x-amz-cf-pop
MUC50-P5
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
814
last-modified
Wed, 20 Dec 2023 09:22:43 GMT
server
AmazonS3
etag
"8b196637ae590a18d9cf2f5bb692ae73"
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=31536000, must-revalidate
accept-ranges
bytes
x-amz-cf-id
Z2gG-m0dK-a8z3pl-chV6AL5DgtuhDsxnGUndqto386M76myoouHbg==
652737c319ba7da75394c4cb_ggsans-Medium.woff2
uploads-ssl.webflow.com/6257adef93867e50d84d30e2/
32 KB
32 KB
Font
General
Full URL
https://uploads-ssl.webflow.com/6257adef93867e50d84d30e2/652737c319ba7da75394c4cb_ggsans-Medium.woff2
Requested by
Host: assets-global.website-files.com
URL: https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.2191e1826.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.173.187.77 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-173-187-77.muc50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
d68a183592ac8ad34c6a0649690b01946cfd17762dc317e0ca31791e707a2d84

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://assets-global.website-files.com/
Origin
http://discord.swaychat.cn
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 15 May 2024 20:28:14 GMT
x-amz-version-id
O.MN014CaJ7rpd0EYtYKL1gJt0CuPry8
via
1.1 0a93e5f50864322b5cd49038d9c83154.cloudfront.net (CloudFront)
age
170210
x-amz-cf-pop
MUC50-P4
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
32592
last-modified
Thu, 12 Oct 2023 00:03:17 GMT
server
AmazonS3
etag
"6db712e9212169e71d90c9999b5d98f6"
access-control-max-age
3000
access-control-allow-methods
GET, HEAD
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=31536000, must-revalidate
accept-ranges
bytes
x-amz-cf-id
2jvm6UMblW7gRg6yzShQg_p3LUIgYUz-ykFRvK2z36jyN2ITMNXfWQ==
652736292cbf8363b43d077a_ggsans-Normal.woff2
uploads-ssl.webflow.com/6257adef93867e50d84d30e2/
31 KB
32 KB
Font
General
Full URL
https://uploads-ssl.webflow.com/6257adef93867e50d84d30e2/652736292cbf8363b43d077a_ggsans-Normal.woff2
Requested by
Host: assets-global.website-files.com
URL: https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.2191e1826.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.173.187.77 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-173-187-77.muc50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
88fba47546b0201525b02b5f65c8af1b09367d470fff48aca932e7b43e3fd67d

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://assets-global.website-files.com/
Origin
http://discord.swaychat.cn
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 15 May 2024 20:28:14 GMT
x-amz-version-id
agtU.RiHNiUEYCZ7XSMt8TbraKajaRFo
via
1.1 0a93e5f50864322b5cd49038d9c83154.cloudfront.net (CloudFront)
age
170210
x-amz-cf-pop
MUC50-P4
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
31736
last-modified
Thu, 12 Oct 2023 00:03:17 GMT
server
AmazonS3
etag
"ef78ef4e179e7e1766882d2f044cb39d"
access-control-max-age
3000
access-control-allow-methods
GET, HEAD
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=31536000, must-revalidate
accept-ranges
bytes
x-amz-cf-id
pNZQRwRAE6sxFupprZmJ9m5HIXEmtJZlN8nULlcV1OuBBAdQytyyjQ==
652737c30510e4ad4333a424_ggsans-Bold.woff2
uploads-ssl.webflow.com/6257adef93867e50d84d30e2/
32 KB
32 KB
Font
General
Full URL
https://uploads-ssl.webflow.com/6257adef93867e50d84d30e2/652737c30510e4ad4333a424_ggsans-Bold.woff2
Requested by
Host: assets-global.website-files.com
URL: https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.2191e1826.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.173.187.77 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-173-187-77.muc50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
9f97ff47d66b2f3cdd1aa40988382749ef90ac9051d1a548b12a1260d10c1e6e

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://assets-global.website-files.com/
Origin
http://discord.swaychat.cn
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 15 May 2024 20:28:14 GMT
x-amz-version-id
ZA.NEdTV8MFcZm5wwoKrA5eTikBcQl_s
via
1.1 0a93e5f50864322b5cd49038d9c83154.cloudfront.net (CloudFront)
age
170210
x-amz-cf-pop
MUC50-P4
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
32540
last-modified
Thu, 12 Oct 2023 00:03:16 GMT
server
AmazonS3
etag
"db6b320298071092b190ca887d06e95c"
access-control-max-age
3000
access-control-allow-methods
GET, HEAD
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=31536000, must-revalidate
accept-ranges
bytes
x-amz-cf-id
DytcxfbVc0vwnsImRmZxiTgGwR91K2_9Z0a5QiofcgGV79RY9FV5_w==
65273da62cbf8363b445b021_abcgintonord-800-extrabold.woff2
uploads-ssl.webflow.com/6257adef93867e50d84d30e2/
41 KB
41 KB
Font
General
Full URL
https://uploads-ssl.webflow.com/6257adef93867e50d84d30e2/65273da62cbf8363b445b021_abcgintonord-800-extrabold.woff2
Requested by
Host: assets-global.website-files.com
URL: https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.2191e1826.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.173.187.77 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-173-187-77.muc50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
3afc8b61c01534f04c628962b34e53104e0487b010f197a54d2e9ce357bf9733

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://assets-global.website-files.com/
Origin
http://discord.swaychat.cn
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 15 May 2024 20:28:14 GMT
x-amz-version-id
Ntbz1viACAtTV6OeKRAGMck.yUrF3AVv
via
1.1 0a93e5f50864322b5cd49038d9c83154.cloudfront.net (CloudFront)
age
170210
x-amz-cf-pop
MUC50-P4
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
41872
last-modified
Thu, 12 Oct 2023 00:28:23 GMT
server
AmazonS3
etag
"3d07f5abf272fbb5670d02ed687453d0"
access-control-max-age
3000
access-control-allow-methods
GET, HEAD
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=31536000, must-revalidate
accept-ranges
bytes
x-amz-cf-id
KVFFsnhZga5f8708sr3-H_81JtdIyMUb52HnG-WpxRTs53UDwP-yNQ==
65274471f1a58fe9565b9ca9_60ae8e384c11e54fd6986f3b_ABCGintoNormal-Bold.woff
uploads-ssl.webflow.com/6257adef93867e50d84d30e2/
61 KB
62 KB
Font
General
Full URL
https://uploads-ssl.webflow.com/6257adef93867e50d84d30e2/65274471f1a58fe9565b9ca9_60ae8e384c11e54fd6986f3b_ABCGintoNormal-Bold.woff
Requested by
Host: assets-global.website-files.com
URL: https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.2191e1826.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.173.187.77 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-173-187-77.muc50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
12954218db16e3a3c86a6ee84e41be8bb35cee983ffd5233b37c7e094f9dcf11

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://assets-global.website-files.com/
Origin
http://discord.swaychat.cn
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 15 May 2024 20:27:27 GMT
x-amz-version-id
jA5XmHZ6LxEy4IR9.UBRjDzTvaXkKSaO
via
1.1 0a93e5f50864322b5cd49038d9c83154.cloudfront.net (CloudFront)
age
170257
x-amz-cf-pop
MUC50-P4
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
62768
last-modified
Thu, 12 Oct 2023 00:57:22 GMT
server
AmazonS3
etag
"746a4f241e03deffc59b08c5650cf458"
content-type
application/x-font-woff
access-control-allow-origin
*
cache-control
max-age=31536000, must-revalidate
accept-ranges
bytes
x-amz-cf-id
0zsBQknvB5LxcW1TMeGixKR6Mcv6yeVzfcjTOebk9h35DJ7wYYkdCA==
652737c319ba7da75394c4dc_ggsans-Semibold.woff2
uploads-ssl.webflow.com/6257adef93867e50d84d30e2/
32 KB
33 KB
Font
General
Full URL
https://uploads-ssl.webflow.com/6257adef93867e50d84d30e2/652737c319ba7da75394c4dc_ggsans-Semibold.woff2
Requested by
Host: assets-global.website-files.com
URL: https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.2191e1826.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.173.187.77 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-173-187-77.muc50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
d472a71a0f92855881ce2c2334df77a333461f6936f1f0388f952fedb056fb3e

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://assets-global.website-files.com/
Origin
http://discord.swaychat.cn
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 15 May 2024 20:28:14 GMT
x-amz-version-id
WIOu3nzmwbn9so0iCvFU.l8wZizfTi6I
via
1.1 0a93e5f50864322b5cd49038d9c83154.cloudfront.net (CloudFront)
age
170210
x-amz-cf-pop
MUC50-P4
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
32952
last-modified
Thu, 12 Oct 2023 00:03:17 GMT
server
AmazonS3
etag
"890a9ab504c3657183ff118b1aff212b"
access-control-max-age
3000
access-control-allow-methods
GET, HEAD
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=31536000, must-revalidate
accept-ranges
bytes
x-amz-cf-id
U186U-xK3cunEo_fmj_FZikB44d3hf2boUQajeM-UiiJ-Vm_ukmdQQ==
6257d23c5fb25be7e0b6e220_Open%20Source%20Projects%20_%20Discord-7.svg
assets-global.website-files.com/6257adef93867e50d84d30e2/
6 KB
3 KB
Image
General
Full URL
https://assets-global.website-files.com/6257adef93867e50d84d30e2/6257d23c5fb25be7e0b6e220_Open%20Source%20Projects%20_%20Discord-7.svg
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20ae:5e00:12:9e5f:cac0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
0bfa62bd7d54fca0e95f9b1abef2adac380d17b4c9f47805414c7a23cf2b3bbd

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 20 Sep 2023 23:23:23 GMT
x-amz-version-id
L3xb6VYoQ.AotyKi_Z9N2_J5hV1m9MOY
content-encoding
br
via
1.1 7b7e33ce27dedf9c28b39ecc0309b556.cloudfront.net (CloudFront)
age
20722901
x-amz-cf-pop
MUC50-P5
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
last-modified
Thu, 14 Apr 2022 07:50:22 GMT
server
AmazonS3
etag
W/"af172fc4474c781e2dd37c0bf905e86a"
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=31536000, must-revalidate
x-amz-cf-id
idN4Uh1uEHOQIGrWdIv5vmR21MLSKjm_q8_Y0L-LAvTGmnhrIx3pVQ==
6582c18a9cff186bd3731704_Create%20an%20invite-only%20place%20where%20you%20belong.svg
assets-global.website-files.com/6257adef93867e50d84d30e2/
132 KB
45 KB
Image
General
Full URL
https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582c18a9cff186bd3731704_Create%20an%20invite-only%20place%20where%20you%20belong.svg
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20ae:5e00:12:9e5f:cac0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
2ece3e7e6e793db094c668291381d080f313a263c7cd6a548511f6b75a57f1e5

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 18 Jan 2024 17:54:26 GMT
x-amz-version-id
0Qdvngn3KrPl.t2A3gTQcgVBYrxsy1wD
content-encoding
br
via
1.1 7b7e33ce27dedf9c28b39ecc0309b556.cloudfront.net (CloudFront)
age
10374638
x-amz-cf-pop
MUC50-P5
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
last-modified
Wed, 20 Dec 2023 10:27:23 GMT
server
AmazonS3
etag
W/"6663c28b499d1b41349dd9ece236019d"
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=31536000, must-revalidate
x-amz-cf-id
F6QF8IbVHd1CbDEgcJuv1DeOWJU3xYIqsQewXlPW9vWyuX91jFHveQ==
6582c1b717efff2306ef179e_Where%20hanging%20out%20is%20easy.svg
assets-global.website-files.com/6257adef93867e50d84d30e2/
167 KB
61 KB
Image
General
Full URL
https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582c1b717efff2306ef179e_Where%20hanging%20out%20is%20easy.svg
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20ae:5e00:12:9e5f:cac0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
ec214111a51a29fd7df667ea1f9b6998e84621873672671d030e88dd92372d60

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 18 Jan 2024 17:54:26 GMT
x-amz-version-id
efh4guWbNZVkbXrUU6H8DcePzFm1l6cb
content-encoding
br
via
1.1 7b7e33ce27dedf9c28b39ecc0309b556.cloudfront.net (CloudFront)
age
10374638
x-amz-cf-pop
MUC50-P5
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
last-modified
Wed, 20 Dec 2023 10:28:08 GMT
server
AmazonS3
etag
W/"a22034070de371342ad1044d66386e10"
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=31536000, must-revalidate
x-amz-cf-id
YzeHZQxboHqSaG_ggxlY5vBvvR5muxmYxmxq-G0UxZLAiUlstI-tnQ==
6582c1d8348e5c81ca608138_From%20few%20to%20a%20fandom.svg
assets-global.website-files.com/6257adef93867e50d84d30e2/
134 KB
46 KB
Image
General
Full URL
https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582c1d8348e5c81ca608138_From%20few%20to%20a%20fandom.svg
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20ae:5e00:12:9e5f:cac0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a9711e327132859120ca6067f2238650aa8197c730a55b6dac7f8483c6511eab

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 23 Mar 2024 00:06:49 GMT
x-amz-version-id
TKOuNjCo6qwj5frQ4ZHfjDf6M0zRY_fj
content-encoding
br
via
1.1 7b7e33ce27dedf9c28b39ecc0309b556.cloudfront.net (CloudFront)
age
4822695
x-amz-cf-pop
MUC50-P5
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
x-amz-storage-class
INTELLIGENT_TIERING
last-modified
Wed, 20 Dec 2023 10:28:42 GMT
server
AmazonS3
etag
W/"f8935a2b7fa88fa4bb704ed9b6ed6443"
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=31536000, must-revalidate
x-amz-cf-id
OQepoYLqE5dGRzPQLkhWJjp_U0c_-8P_Y4MnXi74skHutVTyGuywKw==
6582c202770f02752be44796_RELIABLE%20TECH%20FOR%20STAYING%20CLOSE.svg
assets-global.website-files.com/6257adef93867e50d84d30e2/
99 KB
38 KB
Image
General
Full URL
https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582c202770f02752be44796_RELIABLE%20TECH%20FOR%20STAYING%20CLOSE.svg
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20ae:5e00:12:9e5f:cac0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
38fb50ccd630fd9b2b180e3256e7a7cddff77415a2c3d332c536efca822dfcc0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 22 Jan 2024 20:12:08 GMT
x-amz-version-id
1tUpQmtova6z2zNyO_OXkaWTEWEEFray
content-encoding
br
via
1.1 7b7e33ce27dedf9c28b39ecc0309b556.cloudfront.net (CloudFront)
age
10020776
x-amz-cf-pop
MUC50-P5
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
last-modified
Wed, 20 Dec 2023 10:29:24 GMT
server
AmazonS3
etag
W/"faff5de6925e490e57df05515b391510"
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=31536000, must-revalidate
x-amz-cf-id
wUZoI1Ye0BShnekji3CmjdduOtOG9mE_R9SPhxwlzO6Ce7gCcBWf9Q==
otSDKStub.js
discord.com/assets/oneTrust/v4/scripttemplates/
0
0

gtm.js
www.googletagmanager.com/
251 KB
90 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-N7BVC2W&gtm_auth=GI0g9O-54_SitcgmxQKxlA&gtm_preview=env-2&gtm_cookies_win=x
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
9a1f559581409c1807242b8afef9c0ea7246b9548c2750b35bd05f7947bae688
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 19:45:04 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
91505
x-xss-protection
0
pragma
no-cache
server
Google Tag Manager
vary
*
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Fri, 01 Jan 1990 00:00:00 GMT
6257bf8b5ba300233705a542_en.png
assets-global.website-files.com/6257adef93867e50d84d30e2/
288 B
743 B
Image
General
Full URL
https://assets-global.website-files.com/6257adef93867e50d84d30e2/6257bf8b5ba300233705a542_en.png
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20ae:5e00:12:9e5f:cac0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
21d34772ed80c8be7ab9e7338498bdfe2f66c77b61542cc48e103fd77ecd7f60

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 08 Apr 2024 10:06:58 GMT
x-amz-version-id
PZH8cHkflELFvoWAWDsIAZ.EvOoTJUd0
via
1.1 7b7e33ce27dedf9c28b39ecc0309b556.cloudfront.net (CloudFront)
age
3404287
x-amz-cf-pop
MUC50-P5
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
288
last-modified
Thu, 14 Apr 2022 06:30:37 GMT
server
AmazonS3
etag
"e6d6b255259ac878d00819a9555072ad"
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=31536000, must-revalidate
accept-ranges
bytes
x-amz-cf-id
2PlhWMN6mo8xK_LWRXWExtKIGDdFfSDoLpf9JorMmxSc9Vku16jdVQ==
index-react.js
discord.swaychat.cn/w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/
6 MB
2 MB
Script
General
Full URL
http://discord.swaychat.cn/w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/index-react.js
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/w/loader/loader.js
Protocol
HTTP/1.1
Server
47.254.56.102 , United States, ASN45102 (ALIBABA-CN-NET Alibaba US Technology Co., Ltd., CN),
Reverse DNS
Software
nginx /
Resource Hash
ad923645e4aa76db10f2864ad6b156699d2550cc4571f18daf58a2ba7ca563e6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
http://discord.swaychat.cn/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Date
Fri, 17 May 2024 19:45:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Content-Type-Options
nosniff
CF-Cache-Status
HIT
NEL
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Content-Encoding
gzip
Transfer-Encoding
chunked
X-Cache
MISS
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
X-XSS-Protection
1; mode=block
X-Build-Id
b960ac7f559c3a04d18e7cce9de42c4b94a33dd4
Last-Modified
Tue, 16 Apr 2024 17:52:22 GMT
Server
nginx
ETag
W/"1e15f3981cb1741b8654b8621a0d3e17"
Vary
Origin, Accept-Encoding
X-Frame-Options
DENY
Content-Type
application/javascript
Access-Control-Allow-Origin
https://discord.com
Report-To
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=REMMXVcy%2BvzHCBr154fiV2CehfIa64%2Fl1ICazG7%2FAuB0uKtnkGeWDJYDR0AU9SXnkA1BfQUKTYwdBk9HjwltRjJHN8CjaISUEVMLGOBv3zLoVF14qkqakKpt1cc1"}],"group":"cf-nel","max_age":604800}
Cache-Control
max-age=60
Permissions-Policy
interest-cohort=()
CF-Ray
88561b118960156a-SJC
Expires
Fri, 17 May 2024 19:46:04 GMT
styles.css
discord.swaychat.cn/w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/
147 KB
21 KB
Stylesheet
General
Full URL
http://discord.swaychat.cn/w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/styles.css
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/w/loader/loader.js
Protocol
HTTP/1.1
Server
47.254.56.102 , United States, ASN45102 (ALIBABA-CN-NET Alibaba US Technology Co., Ltd., CN),
Reverse DNS
Software
nginx /
Resource Hash
4aea7d902ab283b91f85ee772910f295d90ecae3b99de59ddaa568d150fc1605
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
http://discord.swaychat.cn/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Date
Fri, 17 May 2024 19:45:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Content-Type-Options
nosniff
CF-Cache-Status
HIT
NEL
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Content-Encoding
gzip
Transfer-Encoding
chunked
X-Cache
MISS
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
X-XSS-Protection
1; mode=block
X-Build-Id
b960ac7f559c3a04d18e7cce9de42c4b94a33dd4
Last-Modified
Tue, 16 Apr 2024 17:52:23 GMT
Server
nginx
ETag
W/"37c018fd94824ad0fb006a69b8441796"
Vary
Origin, Accept-Encoding
X-Frame-Options
DENY
Content-Type
text/css
Access-Control-Allow-Origin
https://discord.com
Report-To
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rqRp2KYDnbpQNIEe5cdnAStjTwnAVTNtWqMo9ltfNteWCKvf8vT8dgjv1mukcoiwX7mtswiuqXUulgLGTRQJZ7wBXr7UY4CzqYUgmjndSfAv7gT4hrZDuojI9N8u"}],"group":"cf-nel","max_age":604800}
Cache-Control
max-age=60
Permissions-Policy
interest-cohort=()
CF-Ray
88561b12acf4943a-SJC
Expires
Fri, 17 May 2024 19:46:04 GMT
styles.js
discord.swaychat.cn/w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/
3 KB
3 KB
Script
General
Full URL
http://discord.swaychat.cn/w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/styles.js
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/w/loader/loader.js
Protocol
HTTP/1.1
Server
47.254.56.102 , United States, ASN45102 (ALIBABA-CN-NET Alibaba US Technology Co., Ltd., CN),
Reverse DNS
Software
nginx /
Resource Hash
dc3dbb901bf0f7d425718edd58c7d8a9131d4dc9ee06405ae67cac96477bdff3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
http://discord.swaychat.cn/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Date
Fri, 17 May 2024 19:45:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Content-Type-Options
nosniff
CF-Cache-Status
HIT
NEL
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Content-Encoding
gzip
Transfer-Encoding
chunked
X-Cache
MISS
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
X-XSS-Protection
1; mode=block
X-Build-Id
b960ac7f559c3a04d18e7cce9de42c4b94a33dd4
Last-Modified
Tue, 16 Apr 2024 17:52:23 GMT
Server
nginx
ETag
W/"8118665f482e569895664807fa264a30"
Vary
Origin, Accept-Encoding
X-Frame-Options
DENY
Content-Type
application/javascript
Access-Control-Allow-Origin
https://discord.com
Report-To
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qbbrlPLUIBu7bq7%2FmdU9vtS0M7OkBfZ0L365IJa%2Bkn9NN7NP3hZWcrm1pPNPoVOEoT%2BQw312J7xI0rqzJZd9jIC5H8NtG4U5cqohZ1zXO4XYdgiB2UUnm5YfQQVi"}],"group":"cf-nel","max_age":604800}
Cache-Control
max-age=60
Permissions-Policy
interest-cohort=()
CF-Ray
88561b12be8ace40-SJC
Expires
Fri, 17 May 2024 19:46:04 GMT
main.js
discord.swaychat.cn/cdn-cgi/challenge-platform/h/b/scripts/jsd/695da7821231/ Frame 4ED1
Redirect Chain
  • http://discord.swaychat.cn/cdn-cgi/challenge-platform/scripts/jsd/main.js
  • http://discord.swaychat.cn/cdn-cgi/challenge-platform/h/b/scripts/jsd/695da7821231/main.js
8 KB
4 KB
Script
General
Full URL
http://discord.swaychat.cn/cdn-cgi/challenge-platform/h/b/scripts/jsd/695da7821231/main.js
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/
Protocol
HTTP/1.1
Server
47.254.56.102 , United States, ASN45102 (ALIBABA-CN-NET Alibaba US Technology Co., Ltd., CN),
Reverse DNS
Software
nginx /
Resource Hash
370000b63c521196018c5fd8a196854e59526ebc1fd5e34a3dd7e2840f994577
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Date
Fri, 17 May 2024 19:45:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
NEL
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Content-Encoding
gzip
Transfer-Encoding
chunked
X-Cache
HIT
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
Server
nginx
Vary
Accept-Encoding
Report-To
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jsjbux%2F4%2BAMpuAM0qFQBP7MK4%2BB4NhHm0Ib%2FagQwUo1%2BrVynUdIvjKwj4prjklgN6myw9WfCiNY9TEntXgxGpbP6mx%2FqptxC5uFATh%2BYyhxwMoHd5GYjLUdV%2F6%2Fb"}],"group":"cf-nel","max_age":604800}
Content-Type
application/javascript; charset=UTF-8
cache-control
max-age=60
CF-RAY
88557130bf4015d8-SJC
Expires
Fri, 17 May 2024 19:46:04 GMT

Redirect headers

Date
Fri, 17 May 2024 19:45:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Content-Type-Options
nosniff
NEL
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Cache
EXPIRED
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
Content-Length
0
Server
nginx
Vary
Accept-Encoding
Report-To
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5BhFGSNbyZBfG63KiL1krm61mFsECavWVPqX3VB9Tauyh%2Bqaj0w3zagskY7zwrzFITsKr61wX8jrT4DqTD01U8Y%2BDi%2FcKa9Z%2BBNXLnWAZCCpWPUhKGl1aZcZNn8y"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
*
location
/cdn-cgi/challenge-platform/h/b/scripts/jsd/695da7821231/main.js
cache-control
max-age=60
CF-RAY
88561b12cbc26809-SJC
Expires
Fri, 17 May 2024 19:46:04 GMT
webflow-badge-icon-d2.89e12c322e.svg
d3e54v103j8qbb.cloudfront.net/img/
0
0

webflow-badge-text-d2.c82cec3b78.svg
d3e54v103j8qbb.cloudfront.net/img/
0
0

88561b0b3f09fa9e
discord.swaychat.cn/cdn-cgi/challenge-platform/h/b/jsd/r/ Frame 4ED1
0
949 B
XHR
General
Full URL
http://discord.swaychat.cn/cdn-cgi/challenge-platform/h/b/jsd/r/88561b0b3f09fa9e
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/cdn-cgi/challenge-platform/scripts/jsd/main.js
Protocol
HTTP/1.1
Server
47.254.56.102 , United States, ASN45102 (ALIBABA-CN-NET Alibaba US Technology Co., Ltd., CN),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
Accept-Language
de-DE,de;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json

Response headers

Date
Fri, 17 May 2024 19:45:05 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Content-Type-Options
nosniff
NEL
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server
nginx
Report-To
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YcHG3oSNi3hIaJauOFJ53aJVVaH6xgfXU36ggsv7KskmYhACqmXGcHAF3hhrBASjDRyG3bj6ohKUEJCA%2Fhl7Fvx%2FGwFx9LpHzDcpxnVdL4IkzxgGZqsQGCV9S5I%2F"}],"group":"cf-nel","max_age":604800}
Content-Type
text/plain; charset=UTF-8
Cache-Control
no-cache
Connection
keep-alive
CF-RAY
88561b173a1e6422-SJC
alt-svc
h3=":443"; ma=86400
Content-Length
0
experiments
discord.com/api/v9/
0
0

location-metadata
discord.com/api/v9/auth/
0
0

@me
discord.com/api/v9/users/
0
0

iframe_api
www.youtube.com/
993 B
2 KB
Script
General
Full URL
https://www.youtube.com/iframe_api
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/index-react.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81d::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
96a218d076594873b054687d3d40c87ff23d2fe8e8eb32cd3129d19852257882
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 17 May 2024 19:45:06 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
content-encoding
br
p3p
CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=de for more info."
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
server
ESF
x-frame-options
SAMEORIGIN
vary
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-type
text/javascript; charset=utf-8
report-to
{"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
cache-control
private, max-age=0
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
origin-trial
AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
cross-origin-opener-policy-report-only
same-origin; report-to="youtube_main"
expires
Fri, 17 May 2024 19:45:06 GMT
/
sentry.io/api/300028/store/
41 B
364 B
Fetch
General
Full URL
https://sentry.io/api/300028/store/?sentry_version=7&sentry_client=raven-js%2F3.23.1&sentry_key=2a96df6a37ee43bfbe75bded4ed67c3e
Requested by
Host: discord.swaychat.cn
URL: http://discord.swaychat.cn/w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/index-react.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.186.247.156 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
156.247.186.35.bc.googleusercontent.com
Software
nginx /
Resource Hash
cdad0f099ba41a22ad607f48b04353f548cfcbde5b2184e4c1bade5b26f70f47
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Fri, 17 May 2024 19:45:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
41
www-widgetapi.js
www.youtube.com/s/player/b05eda73/www-widgetapi.vflset/
0
0

62fddf0fde45a8baedcc7ee5_847541504914fd33810e70a0ea73177e%20(2)-1.png
assets-global.website-files.com/6257adef93867e50d84d30e2/
557 B
1013 B
Other
General
Full URL
https://assets-global.website-files.com/6257adef93867e50d84d30e2/62fddf0fde45a8baedcc7ee5_847541504914fd33810e70a0ea73177e%20(2)-1.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20ae:5e00:12:9e5f:cac0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
11848b5f1c8a7f294c6211c2f0d0dc83a8a28bfe1ef0829a8dacfdf475c5e5a2

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
http://discord.swaychat.cn/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 10 Jan 2024 05:58:14 GMT
x-amz-version-id
n3jtG2p1G.rx09TUNkUzzkpqc1_KeQPx
via
1.1 7b7e33ce27dedf9c28b39ecc0309b556.cloudfront.net (CloudFront)
age
11108812
x-amz-cf-pop
MUC50-P5
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
557
last-modified
Thu, 18 Aug 2022 06:41:20 GMT
server
AmazonS3
etag
"c309ae41848547064c2ddb7dc66b6215"
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=31536000, must-revalidate
accept-ranges
bytes
x-amz-cf-id
23Q6U6D8Vjm6vHxIyeh9w4tBoXYp_A7s1AG983-KUYKnSys5-OcKww==

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
assets-global.website-files.com
URL
https://assets-global.website-files.com/plugins/Basic/assets/placeholder.60f9b1840c.svg
Domain
truncated
URL
data:truncated
Domain
discord.com
URL
http://discord.com/assets/oneTrust/v4/scripttemplates/otSDKStub.js
Domain
d3e54v103j8qbb.cloudfront.net
URL
https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-icon-d2.89e12c322e.svg
Domain
d3e54v103j8qbb.cloudfront.net
URL
https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-text-d2.c82cec3b78.svg
Domain
discord.com
URL
http://discord.com/api/v9/experiments
Domain
discord.com
URL
http://discord.com/api/v9/auth/location-metadata
Domain
discord.com
URL
http://discord.com/api/v9/users/@me?with_analytics_token=true
Domain
www.youtube.com
URL
https://www.youtube.com/s/player/b05eda73/www-widgetapi.vflset/www-widgetapi.js

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Discord (Instant Messenger)

32 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| WebFont function| $ function| jQuery object| Localize boolean| __skippedLocalizeInit boolean| pageUsesReact function| tram object| Webflow function| objectFitPolyfill function| initDownloadButton function| initLogInOrOpenDiscordButton function| initSignUpOrOpenButtons object| dataLayer object| GLOBAL_ENV object| google_tag_manager object| google_tag_data object| webpackChunkdiscord_marketing object| core function| setImmediate function| clearImmediate object| regeneratorRuntime boolean| _babelPolyfill object| platform object| IntlPolyfill function| _ function| onYouTubeIframeAPIReady object| scriptUrl object| ttPolicy object| YT object| YTConfig function| onYTReady

6 Cookies

Domain/Path Name / Value
.discord.com/ Name: __cfruid
Value: 6c96769bf5a9da418ca373cb2cf85c015a6e28f9-1715975103
.discord.com/ Name: _cfuvid
Value: 7Yk0ylcLuMACA4ZvYBoQBfOu5gTrbCayW0duSfXQrXM-1715975103628-0.0.1.1-604800000
discord.swaychat.cn/ Name: locale
Value: en-US
.youtube.com/ Name: YSC
Value: uXN0fkvgg7I
.youtube.com/ Name: VISITOR_INFO1_LIVE
Value: tNOM2K9G2H4
.youtube.com/ Name: VISITOR_PRIVACY_METADATA
Value: CgJERRIEEgAgRA%3D%3D

16 Console Messages

Source Level URL
Text
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'interest-cohort'.
other warning URL: http://discord.swaychat.cn/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: http://discord.swaychat.cn/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
security error URL: http://discord.swaychat.cn/
Message:
Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'self' 'unsafe-inline' 'nonce-OTcsMTQsNjQsMTA3LDI1MCwzNiw1OCwxOTc=' https://discord.com https://www.googletagmanager.com https://connect.facebook.net https://www.google-analytics.com https://ssl.google-analytics.com https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://hcaptcha.com https://*.hcaptcha.com https://s.ytimg.com/yts/jsbin/ https://www.youtube.com/iframe_api https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location https://script.crazyegg.com https://*.website-files.com https://global.localizecdn.com https://d3e54v103j8qbb.cloudfront.net https://gist.github.com https://unpkg.com/@splinetool/runtime/build/runtime.js https://*.twitter.com https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js https://boards-api.greenhouse.io https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js https://cdn.finsweet.com/files/fscalendar/calendar-invite-v1.0.min.js 'sha256-mjdgHR9aXy-6OwAGlNS_XgNcYG1Uhd2U4pl8vi7-XCY=' 'sha256-gqG2LEZaHDwOL3S_CXJTuk_f3LimTEyruhOc_U0_QUY=' 'sha256-y0oGiuXZdmX7xRABTnY5cbHkfghDqbfX6JoerXLgVJc=' 'sha256-gBzDBwsujjXjXk6GLgdSlLIrvt5h0s3F_qF7Qt8TYwY=' 'sha256-TrY3AqlyKfZdsI3LYsy6u8GAhckLEXeyLcFK2gOe18U=' 'sha256-lVOL-gH47X0Li5QriWNZ69Hcr-71DsXFvGmQxN9TpBw=' 'sha256-j11ZNhk91nmUjPCBAIRcvJeEgnkbdJ9qNqoEMekilec=' 'sha256-1sQ9sTbc6Lumd2Frwf7IBwGG02gPTreTI8QBBW5kibM=' 'sha256-uh1p-Vy3_Cn66Ugk4Hak-gGr2Udg7yiI_5u5E_BdCRM=' 'sha256-7JHgDILwD7i_kvnHwJFF5WsHHmIc98tkBqDqbv47iFE=' 'sha256-KvstP_RIj6GGaE25Mqo-kIO0_WVEls1n5tnNhm8zmPA=' 'sha256-6xIDOlx5P0LKHv8fkot5ULOnB8ySdhjJi5r_ZP5EDPY=' 'sha256-jY_7jWrddtNUb-Y4CFKWaH-R2lrqgm_LAX72E8SLqKw=' 'sha256-MdICB9cW7ILT3ZeSxhN2YlpFxEsn5WHr03Ix-WVpHsw=' 'sha256-fUfByJGhChEFu7PE5HJfFwiYKySnP1H0iXvAxkauLNU=' 'sha256-xjkCDxBOM2TlIn5DpGQM4aJldb4AiHMKlRjfW46l-x0=' 'sha256-VOPfGBY-XgTDMwhG41S5eZyMKlu3gN60suwCPDWZ8MY=' 'sha256-tVeTMYknRG_IAdCHRGlDd9S2bX2_rX0e4HpaP9lgKWY=' 'sha256-kprfDg8ElCpUCFQAX5shnAPf3i59vVTSy02AjZXV3k0=' 'sha256-llLws8TR-U3nNRCIvJNVc-SGscqwyeO1IPgpbnWuZdc=' 'sha256-h9lm4cvrD7egZu1GTAE1h2IDy1K4fXgD-q_O7aEosuw=' 'sha256-_cdQbTQzcfSt2_aCceUvkUmLh1WMdvlKbi1BBG7u8Jg=' 'sha256-U0jHWhsvIpjnwYKeJS_-2pe9ROsYnck5ZB2aXNyKWq8=' 'sha256-rB4G_-e_bAPU7rKI_9HC1lBZ0XEa_nHDH6hXFz4GIh4=' 'sha256-N02bP-slnHB-OYEN6imRqCHcHLN5DvBouRmyO2qcQYU=' 'sha256-QHiY6i8ql9SJTaFXzUhm08ZWuNz0QarKruf0Omd9-OQ=' 'sha256-s4OBHcHJnkGxjEyNJhU5BQt4qlt6MH07rG/j/hFOUnE=' 'sha256-s4OBHcHJnkGxjEyNJhU5BQt4qlt6MH07rG_j_hFOUnE=' 'sha256-mjdgHR9aXy+6OwAGlNS/XgNcYG1Uhd2U4pl8vi7+XCY=' 'sha256-jY/7jWrddtNUb+Y4CFKWaH+R2lrqgm/LAX72E8SLqKw=' 'sha256-lVOL+gH47X0Li5QriWNZ69Hcr+71DsXFvGmQxN9TpBw=' 'sha256-/cdQbTQzcfSt2/aCceUvkUmLh1WMdvlKbi1BBG7u8Jg=' 'sha256-N02bP+slnHB+OYEN6imRqCHcHLN5DvBouRmyO2qcQYU=' 'sha256-gqG2LEZaHDwOL3S/CXJTuk/f3LimTEyruhOc/U0/QUY=' 'sha256-llLws8TR+U3nNRCIvJNVc+SGscqwyeO1IPgpbnWuZdc=' 'sha256-gBzDBwsujjXjXk6GLgdSlLIrvt5h0s3F/qF7Qt8TYwY=' 'sha256-6xIDOlx5P0LKHv8fkot5ULOnB8ySdhjJi5r/ZP5EDPY=' 'sha256-7JHgDILwD7i/kvnHwJFF5WsHHmIc98tkBqDqbv47iFE=' 'sha256-VOPfGBY+XgTDMwhG41S5eZyMKlu3gN60suwCPDWZ8MY='". Note that 'unsafe-inline' is ignored if either a hash or nonce value is present in the source list.
security error URL: http://discord.swaychat.cn/(Line 227)
Message:
Refused to load the font 'data:application/x-font-ttf;charset=utf-8;base64,AAEAAAALAIAAAwAwT1MvMg8SBiUAAAC8AAAAYGNtYXDpP+a4AAABHAAAAFxnYXNwAAAAEAAAAXgAAAAIZ2x5ZmhS2XEAAAGAAAADHGhlYWQTFw3HAAAEnAAAADZoaGVhCXYFgQAABNQAAAAkaG10eCe4A1oAAAT4AAAAMGxvY2EDtALGAAAFKAAAABptYXhwABAAPgAABUQAAAAgbmFtZSoCsMsAAAVkAAABznBvc3QAAwAAAAAHNAAAACAAAwP4AZAABQAAApkCzAAAAI8CmQLMAAAB6wAzAQkAAAAAAAAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAABAAADpAwPA/8AAQAPAAEAAAAABAAAAAAAAAAAAAAAgAAAAAAADAAAAAwAAABwAAQADAAAAHAADAAEAAAAcAAQAQAAAAAwACAACAAQAAQAg5gPpA//9//8AAAAAACDmAO...MAAQQJAAMAGgBVAAMAAQQJAAQAGgC4AAMAAQQJAAUAFgAyAAMAAQQJAAYAGgB8AAMAAQQJAAoANADsd2ViZmxvdy1pY29ucwB3AGUAYgBmAGwAbwB3AC0AaQBjAG8AbgBzVmVyc2lvbiAxLjAAVgBlAHIAcwBpAG8AbgAgADEALgAwd2ViZmxvdy1pY29ucwB3AGUAYgBmAGwAbwB3AC0AaQBjAG8AbgBzd2ViZmxvdy1pY29ucwB3AGUAYgBmAGwAbwB3AC0AaQBjAG8AbgBzUmVndWxhcgBSAGUAZwB1AGwAYQByd2ViZmxvdy1pY29ucwB3AGUAYgBmAGwAbwB3AC0AaQBjAG8AbgBzRm9udCBnZW5lcmF0ZWQgYnkgSWNvTW9vbi4ARgBvAG4AdAAgAGcAZQBuAGUAcgBhAHQAZQBkACAAYgB5ACAASQBjAG8ATQBvAG8AbgAuAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==' because it violates the following Content Security Policy directive: "font-src 'self' https://fonts.gstatic.com https://fonts.gstatic.com https://*.website-files.com https://uploads-ssl.webflow.com".
other warning URL: http://discord.swaychat.cn/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: http://discord.swaychat.cn/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: http://discord.swaychat.cn/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: http://discord.swaychat.cn/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
security error URL: http://discord.swaychat.cn/
Message:
Refused to load the script 'http://discord.com/assets/oneTrust/v4/scripttemplates/otSDKStub.js' because it violates the following Content Security Policy directive: "script-src 'self' 'unsafe-inline' 'nonce-OTcsMTQsNjQsMTA3LDI1MCwzNiw1OCwxOTc=' https://discord.com https://www.googletagmanager.com https://connect.facebook.net https://www.google-analytics.com https://ssl.google-analytics.com https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://hcaptcha.com https://*.hcaptcha.com https://s.ytimg.com/yts/jsbin/ https://www.youtube.com/iframe_api https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location https://script.crazyegg.com https://*.website-files.com https://global.localizecdn.com https://d3e54v103j8qbb.cloudfront.net https://gist.github.com https://unpkg.com/@splinetool/runtime/build/runtime.js https://*.twitter.com https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js https://boards-api.greenhouse.io https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js https://cdn.finsweet.com/files/fscalendar/calendar-invite-v1.0.min.js 'sha256-mjdgHR9aXy-6OwAGlNS_XgNcYG1Uhd2U4pl8vi7-XCY=' 'sha256-gqG2LEZaHDwOL3S_CXJTuk_f3LimTEyruhOc_U0_QUY=' 'sha256-y0oGiuXZdmX7xRABTnY5cbHkfghDqbfX6JoerXLgVJc=' 'sha256-gBzDBwsujjXjXk6GLgdSlLIrvt5h0s3F_qF7Qt8TYwY=' 'sha256-TrY3AqlyKfZdsI3LYsy6u8GAhckLEXeyLcFK2gOe18U=' 'sha256-lVOL-gH47X0Li5QriWNZ69Hcr-71DsXFvGmQxN9TpBw=' 'sha256-j11ZNhk91nmUjPCBAIRcvJeEgnkbdJ9qNqoEMekilec=' 'sha256-1sQ9sTbc6Lumd2Frwf7IBwGG02gPTreTI8QBBW5kibM=' 'sha256-uh1p-Vy3_Cn66Ugk4Hak-gGr2Udg7yiI_5u5E_BdCRM=' 'sha256-7JHgDILwD7i_kvnHwJFF5WsHHmIc98tkBqDqbv47iFE=' 'sha256-KvstP_RIj6GGaE25Mqo-kIO0_WVEls1n5tnNhm8zmPA=' 'sha256-6xIDOlx5P0LKHv8fkot5ULOnB8ySdhjJi5r_ZP5EDPY=' 'sha256-jY_7jWrddtNUb-Y4CFKWaH-R2lrqgm_LAX72E8SLqKw=' 'sha256-MdICB9cW7ILT3ZeSxhN2YlpFxEsn5WHr03Ix-WVpHsw=' 'sha256-fUfByJGhChEFu7PE5HJfFwiYKySnP1H0iXvAxkauLNU=' 'sha256-xjkCDxBOM2TlIn5DpGQM4aJldb4AiHMKlRjfW46l-x0=' 'sha256-VOPfGBY-XgTDMwhG41S5eZyMKlu3gN60suwCPDWZ8MY=' 'sha256-tVeTMYknRG_IAdCHRGlDd9S2bX2_rX0e4HpaP9lgKWY=' 'sha256-kprfDg8ElCpUCFQAX5shnAPf3i59vVTSy02AjZXV3k0=' 'sha256-llLws8TR-U3nNRCIvJNVc-SGscqwyeO1IPgpbnWuZdc=' 'sha256-h9lm4cvrD7egZu1GTAE1h2IDy1K4fXgD-q_O7aEosuw=' 'sha256-_cdQbTQzcfSt2_aCceUvkUmLh1WMdvlKbi1BBG7u8Jg=' 'sha256-U0jHWhsvIpjnwYKeJS_-2pe9ROsYnck5ZB2aXNyKWq8=' 'sha256-rB4G_-e_bAPU7rKI_9HC1lBZ0XEa_nHDH6hXFz4GIh4=' 'sha256-N02bP-slnHB-OYEN6imRqCHcHLN5DvBouRmyO2qcQYU=' 'sha256-QHiY6i8ql9SJTaFXzUhm08ZWuNz0QarKruf0Omd9-OQ=' 'sha256-s4OBHcHJnkGxjEyNJhU5BQt4qlt6MH07rG/j/hFOUnE=' 'sha256-s4OBHcHJnkGxjEyNJhU5BQt4qlt6MH07rG_j_hFOUnE=' 'sha256-mjdgHR9aXy+6OwAGlNS/XgNcYG1Uhd2U4pl8vi7+XCY=' 'sha256-jY/7jWrddtNUb+Y4CFKWaH+R2lrqgm/LAX72E8SLqKw=' 'sha256-lVOL+gH47X0Li5QriWNZ69Hcr+71DsXFvGmQxN9TpBw=' 'sha256-/cdQbTQzcfSt2/aCceUvkUmLh1WMdvlKbi1BBG7u8Jg=' 'sha256-N02bP+slnHB+OYEN6imRqCHcHLN5DvBouRmyO2qcQYU=' 'sha256-gqG2LEZaHDwOL3S/CXJTuk/f3LimTEyruhOc/U0/QUY=' 'sha256-llLws8TR+U3nNRCIvJNVc+SGscqwyeO1IPgpbnWuZdc=' 'sha256-gBzDBwsujjXjXk6GLgdSlLIrvt5h0s3F/qF7Qt8TYwY=' 'sha256-6xIDOlx5P0LKHv8fkot5ULOnB8ySdhjJi5r/ZP5EDPY=' 'sha256-7JHgDILwD7i/kvnHwJFF5WsHHmIc98tkBqDqbv47iFE=' 'sha256-VOPfGBY+XgTDMwhG41S5eZyMKlu3gN60suwCPDWZ8MY='". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: http://discord.swaychat.cn/
Message:
Refused to load the image 'https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-icon-d2.89e12c322e.svg' because it violates the following Content Security Policy directive: "img-src 'self' https://www.google-analytics.com https://www.googletagmanager.com https://www.facebook.com https://cdn.discordapp.com https://hackerone-api.discord.workers.dev/user-avatars/ https://safety.discord.com https://discordmoderatoracademy.zendesk.com https://assets-global.website-files.com data: https://*.website-files.com https://global.localizecdn.com https://*.ytimg.com https://uploads-ssl.webflow.com".
security error URL: http://discord.swaychat.cn/
Message:
Refused to load the image 'https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-text-d2.c82cec3b78.svg' because it violates the following Content Security Policy directive: "img-src 'self' https://www.google-analytics.com https://www.googletagmanager.com https://www.facebook.com https://cdn.discordapp.com https://hackerone-api.discord.workers.dev/user-avatars/ https://safety.discord.com https://discordmoderatoracademy.zendesk.com https://assets-global.website-files.com data: https://*.website-files.com https://global.localizecdn.com https://*.ytimg.com https://uploads-ssl.webflow.com".
security error URL: http://discord.swaychat.cn/w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/index-react.js(Line 1231)
Message:
Refused to connect to 'http://discord.com/api/v9/experiments' because it violates the following Content Security Policy directive: "connect-src 'self' https://discordapp.com https://discord.com https://connect.facebook.net https://api.greenhouse.io https://api.github.com https://sentry.io https://www.google-analytics.com https://hackerone-api.discord.workers.dev https://*.hcaptcha.com https://hcaptcha.com https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location ws://127.0.0.1:* http://127.0.0.1:* https://global.localizecdn.com https://*.website-files.com https://webflow.com/api/ https://script.crazyegg.com https://assets-tracking.crazyegg.com https://pagestates-tracking.crazyegg.com https://tracking.crazyegg.com".
security error URL: http://discord.swaychat.cn/w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/index-react.js(Line 1231)
Message:
Refused to connect to 'http://discord.com/api/v9/auth/location-metadata' because it violates the following Content Security Policy directive: "connect-src 'self' https://discordapp.com https://discord.com https://connect.facebook.net https://api.greenhouse.io https://api.github.com https://sentry.io https://www.google-analytics.com https://hackerone-api.discord.workers.dev https://*.hcaptcha.com https://hcaptcha.com https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location ws://127.0.0.1:* http://127.0.0.1:* https://global.localizecdn.com https://*.website-files.com https://webflow.com/api/ https://script.crazyegg.com https://assets-tracking.crazyegg.com https://pagestates-tracking.crazyegg.com https://tracking.crazyegg.com".
security error URL: http://discord.swaychat.cn/w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/index-react.js(Line 1231)
Message:
Refused to connect to 'http://discord.com/api/v9/users/@me?with_analytics_token=true' because it violates the following Content Security Policy directive: "connect-src 'self' https://discordapp.com https://discord.com https://connect.facebook.net https://api.greenhouse.io https://api.github.com https://sentry.io https://www.google-analytics.com https://hackerone-api.discord.workers.dev https://*.hcaptcha.com https://hcaptcha.com https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location ws://127.0.0.1:* http://127.0.0.1:* https://global.localizecdn.com https://*.website-files.com https://webflow.com/api/ https://script.crazyegg.com https://assets-tracking.crazyegg.com https://pagestates-tracking.crazyegg.com https://tracking.crazyegg.com".
security error URL: https://www.youtube.com/iframe_api(Line 2)
Message:
Refused to load the script 'https://www.youtube.com/s/player/b05eda73/www-widgetapi.vflset/www-widgetapi.js' because it violates the following Content Security Policy directive: "script-src 'self' 'unsafe-inline' 'nonce-OTcsMTQsNjQsMTA3LDI1MCwzNiw1OCwxOTc=' https://discord.com https://www.googletagmanager.com https://connect.facebook.net https://www.google-analytics.com https://ssl.google-analytics.com https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://hcaptcha.com https://*.hcaptcha.com https://s.ytimg.com/yts/jsbin/ https://www.youtube.com/iframe_api https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location https://script.crazyegg.com https://*.website-files.com https://global.localizecdn.com https://d3e54v103j8qbb.cloudfront.net https://gist.github.com https://unpkg.com/@splinetool/runtime/build/runtime.js https://*.twitter.com https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js https://boards-api.greenhouse.io https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js https://cdn.finsweet.com/files/fscalendar/calendar-invite-v1.0.min.js 'sha256-mjdgHR9aXy-6OwAGlNS_XgNcYG1Uhd2U4pl8vi7-XCY=' 'sha256-gqG2LEZaHDwOL3S_CXJTuk_f3LimTEyruhOc_U0_QUY=' 'sha256-y0oGiuXZdmX7xRABTnY5cbHkfghDqbfX6JoerXLgVJc=' 'sha256-gBzDBwsujjXjXk6GLgdSlLIrvt5h0s3F_qF7Qt8TYwY=' 'sha256-TrY3AqlyKfZdsI3LYsy6u8GAhckLEXeyLcFK2gOe18U=' 'sha256-lVOL-gH47X0Li5QriWNZ69Hcr-71DsXFvGmQxN9TpBw=' 'sha256-j11ZNhk91nmUjPCBAIRcvJeEgnkbdJ9qNqoEMekilec=' 'sha256-1sQ9sTbc6Lumd2Frwf7IBwGG02gPTreTI8QBBW5kibM=' 'sha256-uh1p-Vy3_Cn66Ugk4Hak-gGr2Udg7yiI_5u5E_BdCRM=' 'sha256-7JHgDILwD7i_kvnHwJFF5WsHHmIc98tkBqDqbv47iFE=' 'sha256-KvstP_RIj6GGaE25Mqo-kIO0_WVEls1n5tnNhm8zmPA=' 'sha256-6xIDOlx5P0LKHv8fkot5ULOnB8ySdhjJi5r_ZP5EDPY=' 'sha256-jY_7jWrddtNUb-Y4CFKWaH-R2lrqgm_LAX72E8SLqKw=' 'sha256-MdICB9cW7ILT3ZeSxhN2YlpFxEsn5WHr03Ix-WVpHsw=' 'sha256-fUfByJGhChEFu7PE5HJfFwiYKySnP1H0iXvAxkauLNU=' 'sha256-xjkCDxBOM2TlIn5DpGQM4aJldb4AiHMKlRjfW46l-x0=' 'sha256-VOPfGBY-XgTDMwhG41S5eZyMKlu3gN60suwCPDWZ8MY=' 'sha256-tVeTMYknRG_IAdCHRGlDd9S2bX2_rX0e4HpaP9lgKWY=' 'sha256-kprfDg8ElCpUCFQAX5shnAPf3i59vVTSy02AjZXV3k0=' 'sha256-llLws8TR-U3nNRCIvJNVc-SGscqwyeO1IPgpbnWuZdc=' 'sha256-h9lm4cvrD7egZu1GTAE1h2IDy1K4fXgD-q_O7aEosuw=' 'sha256-_cdQbTQzcfSt2_aCceUvkUmLh1WMdvlKbi1BBG7u8Jg=' 'sha256-U0jHWhsvIpjnwYKeJS_-2pe9ROsYnck5ZB2aXNyKWq8=' 'sha256-rB4G_-e_bAPU7rKI_9HC1lBZ0XEa_nHDH6hXFz4GIh4=' 'sha256-N02bP-slnHB-OYEN6imRqCHcHLN5DvBouRmyO2qcQYU=' 'sha256-QHiY6i8ql9SJTaFXzUhm08ZWuNz0QarKruf0Omd9-OQ=' 'sha256-s4OBHcHJnkGxjEyNJhU5BQt4qlt6MH07rG/j/hFOUnE=' 'sha256-s4OBHcHJnkGxjEyNJhU5BQt4qlt6MH07rG_j_hFOUnE=' 'sha256-mjdgHR9aXy+6OwAGlNS/XgNcYG1Uhd2U4pl8vi7+XCY=' 'sha256-jY/7jWrddtNUb+Y4CFKWaH+R2lrqgm/LAX72E8SLqKw=' 'sha256-lVOL+gH47X0Li5QriWNZ69Hcr+71DsXFvGmQxN9TpBw=' 'sha256-/cdQbTQzcfSt2/aCceUvkUmLh1WMdvlKbi1BBG7u8Jg=' 'sha256-N02bP+slnHB+OYEN6imRqCHcHLN5DvBouRmyO2qcQYU=' 'sha256-gqG2LEZaHDwOL3S/CXJTuk/f3LimTEyruhOc/U0/QUY=' 'sha256-llLws8TR+U3nNRCIvJNVc+SGscqwyeO1IPgpbnWuZdc=' 'sha256-gBzDBwsujjXjXk6GLgdSlLIrvt5h0s3F/qF7Qt8TYwY=' 'sha256-6xIDOlx5P0LKHv8fkot5ULOnB8ySdhjJi5r/ZP5EDPY=' 'sha256-7JHgDILwD7i/kvnHwJFF5WsHHmIc98tkBqDqbv47iFE=' 'sha256-VOPfGBY+XgTDMwhG41S5eZyMKlu3gN60suwCPDWZ8MY='". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self'; script-src 'self' 'unsafe-inline' 'nonce-OTcsMTQsNjQsMTA3LDI1MCwzNiw1OCwxOTc=' https://discord.com https://www.googletagmanager.com https://connect.facebook.net https://www.google-analytics.com https://ssl.google-analytics.com https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://hcaptcha.com https://*.hcaptcha.com https://s.ytimg.com/yts/jsbin/ https://www.youtube.com/iframe_api https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location https://script.crazyegg.com https://*.website-files.com https://global.localizecdn.com https://d3e54v103j8qbb.cloudfront.net https://gist.github.com https://unpkg.com/@splinetool/runtime/build/runtime.js https://*.twitter.com https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js https://boards-api.greenhouse.io https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js https://cdn.finsweet.com/files/fscalendar/calendar-invite-v1.0.min.js 'sha256-mjdgHR9aXy-6OwAGlNS_XgNcYG1Uhd2U4pl8vi7-XCY=' 'sha256-gqG2LEZaHDwOL3S_CXJTuk_f3LimTEyruhOc_U0_QUY=' 'sha256-y0oGiuXZdmX7xRABTnY5cbHkfghDqbfX6JoerXLgVJc=' 'sha256-gBzDBwsujjXjXk6GLgdSlLIrvt5h0s3F_qF7Qt8TYwY=' 'sha256-TrY3AqlyKfZdsI3LYsy6u8GAhckLEXeyLcFK2gOe18U=' 'sha256-lVOL-gH47X0Li5QriWNZ69Hcr-71DsXFvGmQxN9TpBw=' 'sha256-j11ZNhk91nmUjPCBAIRcvJeEgnkbdJ9qNqoEMekilec=' 'sha256-1sQ9sTbc6Lumd2Frwf7IBwGG02gPTreTI8QBBW5kibM=' 'sha256-uh1p-Vy3_Cn66Ugk4Hak-gGr2Udg7yiI_5u5E_BdCRM=' 'sha256-7JHgDILwD7i_kvnHwJFF5WsHHmIc98tkBqDqbv47iFE=' 'sha256-KvstP_RIj6GGaE25Mqo-kIO0_WVEls1n5tnNhm8zmPA=' 'sha256-6xIDOlx5P0LKHv8fkot5ULOnB8ySdhjJi5r_ZP5EDPY=' 'sha256-jY_7jWrddtNUb-Y4CFKWaH-R2lrqgm_LAX72E8SLqKw=' 'sha256-MdICB9cW7ILT3ZeSxhN2YlpFxEsn5WHr03Ix-WVpHsw=' 'sha256-fUfByJGhChEFu7PE5HJfFwiYKySnP1H0iXvAxkauLNU=' 'sha256-xjkCDxBOM2TlIn5DpGQM4aJldb4AiHMKlRjfW46l-x0=' 'sha256-VOPfGBY-XgTDMwhG41S5eZyMKlu3gN60suwCPDWZ8MY=' 'sha256-tVeTMYknRG_IAdCHRGlDd9S2bX2_rX0e4HpaP9lgKWY=' 'sha256-kprfDg8ElCpUCFQAX5shnAPf3i59vVTSy02AjZXV3k0=' 'sha256-llLws8TR-U3nNRCIvJNVc-SGscqwyeO1IPgpbnWuZdc=' 'sha256-h9lm4cvrD7egZu1GTAE1h2IDy1K4fXgD-q_O7aEosuw=' 'sha256-_cdQbTQzcfSt2_aCceUvkUmLh1WMdvlKbi1BBG7u8Jg=' 'sha256-U0jHWhsvIpjnwYKeJS_-2pe9ROsYnck5ZB2aXNyKWq8=' 'sha256-rB4G_-e_bAPU7rKI_9HC1lBZ0XEa_nHDH6hXFz4GIh4=' 'sha256-N02bP-slnHB-OYEN6imRqCHcHLN5DvBouRmyO2qcQYU=' 'sha256-QHiY6i8ql9SJTaFXzUhm08ZWuNz0QarKruf0Omd9-OQ=' 'sha256-s4OBHcHJnkGxjEyNJhU5BQt4qlt6MH07rG/j/hFOUnE=' 'sha256-s4OBHcHJnkGxjEyNJhU5BQt4qlt6MH07rG_j_hFOUnE=' 'sha256-mjdgHR9aXy+6OwAGlNS/XgNcYG1Uhd2U4pl8vi7+XCY=' 'sha256-jY/7jWrddtNUb+Y4CFKWaH+R2lrqgm/LAX72E8SLqKw=' 'sha256-lVOL+gH47X0Li5QriWNZ69Hcr+71DsXFvGmQxN9TpBw=' 'sha256-/cdQbTQzcfSt2/aCceUvkUmLh1WMdvlKbi1BBG7u8Jg=' 'sha256-N02bP+slnHB+OYEN6imRqCHcHLN5DvBouRmyO2qcQYU=' 'sha256-gqG2LEZaHDwOL3S/CXJTuk/f3LimTEyruhOc/U0/QUY=' 'sha256-llLws8TR+U3nNRCIvJNVc+SGscqwyeO1IPgpbnWuZdc=' 'sha256-gBzDBwsujjXjXk6GLgdSlLIrvt5h0s3F/qF7Qt8TYwY=' 'sha256-6xIDOlx5P0LKHv8fkot5ULOnB8ySdhjJi5r/ZP5EDPY=' 'sha256-7JHgDILwD7i/kvnHwJFF5WsHHmIc98tkBqDqbv47iFE=' 'sha256-VOPfGBY+XgTDMwhG41S5eZyMKlu3gN60suwCPDWZ8MY='; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://*.hcaptcha.com https://hcaptcha.com https://*.website-files.com https://*.githubassets.com; img-src 'self' https://www.google-analytics.com https://www.googletagmanager.com https://www.facebook.com https://cdn.discordapp.com https://hackerone-api.discord.workers.dev/user-avatars/ https://safety.discord.com https://discordmoderatoracademy.zendesk.com https://assets-global.website-files.com data: https://*.website-files.com https://global.localizecdn.com https://*.ytimg.com https://uploads-ssl.webflow.com; font-src 'self' https://fonts.gstatic.com https://fonts.gstatic.com https://*.website-files.com https://uploads-ssl.webflow.com; connect-src 'self' https://discordapp.com https://discord.com https://connect.facebook.net https://api.greenhouse.io https://api.github.com https://sentry.io https://www.google-analytics.com https://hackerone-api.discord.workers.dev https://*.hcaptcha.com https://hcaptcha.com https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location ws://127.0.0.1:* http://127.0.0.1:* https://global.localizecdn.com https://*.website-files.com https://webflow.com/api/ https://script.crazyegg.com https://assets-tracking.crazyegg.com https://pagestates-tracking.crazyegg.com https://tracking.crazyegg.com; media-src 'self' https://cdn.discordapp.com/assets/; frame-src https://discordapp.com/domain-migration https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://www.youtube.com/embed/ https://hackerone.com/631fba12-9388-43c3-8b48-348f11a883c0/ https://10851314.fls.doubleclick.net/ https://*.twitter.com https://*.vimeo.com;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ajax.googleapis.com
assets-global.website-files.com
d3e54v103j8qbb.cloudfront.net
discord.com
discord.swaychat.cn
global.localizecdn.com
sentry.io
truncated
uploads-ssl.webflow.com
www.googletagmanager.com
www.youtube.com
assets-global.website-files.com
d3e54v103j8qbb.cloudfront.net
discord.com
truncated
www.youtube.com
104.18.4.175
108.138.34.102
162.159.136.232
18.173.187.77
2600:9000:20ae:5e00:12:9e5f:cac0:93a1
2a00:1450:4001:806::2008
2a00:1450:4001:81d::200e
2a00:1450:4001:828::200a
35.186.247.156
47.254.56.102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