www.crimeandinvestigation.de Open in urlscan Pro
2a03:2a00:1200:0:1::3950  Public Scan

Submitted URL: https://www.aetv.com/
Effective URL: https://www.crimeandinvestigation.de/?from-ae=true
Submission Tags: 6644506
Submission: On July 13 via api from US

Summary

This website contacted 53 IPs in 10 countries across 52 domains to perform 208 HTTP transactions. The main IP is 2a03:2a00:1200:0:1::3950, located in Germany and belongs to MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE. The main domain is www.crimeandinvestigation.de.
TLS certificate: Issued by Sectigo RSA Domain Validation Secure ... on January 15th 2020. Valid for: a year.
This is the only time www.crimeandinvestigation.de was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 2a04:4e42:3::680 54113 (FASTLY)
2 2 37.202.6.49 15817 (MITTWALD-...)
59 2a03:2a00:120... 15817 (MITTWALD-...)
7 2600:9000:21f... 16509 (AMAZON-02)
3 2a03:2880:f01... 32934 (FACEBOOK)
1 104.108.40.84 16625 (AKAMAI-AS)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 13 216.58.212.162 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
1 2a03:2880:f11... 32934 (FACEBOOK)
1 91.215.100.39 43407 (INFONLINE-AS)
3 2a00:1450:400... 15169 (GOOGLE)
5 2a00:1450:400... 15169 (GOOGLE)
1 148.251.64.134 24940 (HETZNER-AS)
5 2.16.187.16 20940 (AKAMAI-ASN1)
2 23.210.248.245 16625 (AKAMAI-AS)
1 2 91.215.100.40 43407 (INFONLINE-AS)
1 2a00:1450:400... 15169 (GOOGLE)
3 2a00:1450:400... 15169 (GOOGLE)
2 2 34.249.135.162 16509 (AMAZON-02)
5 54.77.120.151 16509 (AMAZON-02)
1 52.28.125.27 16509 (AMAZON-02)
1 18.196.141.61 16509 (AMAZON-02)
3 5 3.126.112.135 16509 (AMAZON-02)
3 78.46.39.154 24940 (HETZNER-AS)
2 2 185.33.220.244 29990 (ASN-APPNEX)
4 4 172.217.16.162 15169 (GOOGLE)
11 11 85.114.159.118 24961 (MYLOC-AS ...)
2 2600:9000:20e... 16509 (AMAZON-02)
4 62.216.176.7 25560 (RHTEC-AS ...)
1 34.242.169.202 16509 (AMAZON-02)
2 2 147.75.102.200 54825 (PACKET)
1 195.181.175.55 60068 (CDN77)
4 4 52.212.184.249 16509 (AMAZON-02)
2 30 104.108.37.125 16625 (AKAMAI-AS)
1 34.240.92.122 16509 (AMAZON-02)
2 46.22.39.216 61157 (PLUSSERVE...)
5 5 18.185.81.183 16509 (AMAZON-02)
2 2 188.42.196.115 7979 (SERVERS-COM)
2 2 37.252.172.250 29990 (ASN-APPNEX)
3 3 23.210.249.164 16625 (AKAMAI-AS)
3 3 185.29.135.42 30419 (MEDIAMATH...)
3 4 185.64.190.79 62713 (AS-PUBMATIC)
1 1 185.64.190.80 62713 (AS-PUBMATIC)
3 3 35.244.159.8 15169 (GOOGLE)
2 89.163.159.99 24961 (MYLOC-AS ...)
2 34.254.115.56 16509 (AMAZON-02)
1 3 77.243.60.138 42697 (NETIC-AS)
2 80.82.210.212 24961 (MYLOC-AS ...)
4 4 37.157.6.245 198622 (ADFORM)
4 205.185.216.42 20446 (HIGHWINDS3)
1 1 185.64.190.81 62713 (AS-PUBMATIC)
1 1 51.75.146.159 16276 (OVH)
1 52.57.50.172 16509 (AMAZON-02)
5 167.233.6.12 24940 (HETZNER-AS)
1 104.108.50.30 16625 (AKAMAI-AS)
1 94.130.36.221 24940 (HETZNER-AS)
1 139.162.147.24 63949 (LINODE-AP...)
2 35.186.238.175 15169 (GOOGLE)
1 2a04:4e42:1b:... 54113 (FASTLY)
3 188.40.140.113 24940 (HETZNER-AS)
1 178.250.0.165 44788 (ASN-CRITE...)
2 185.94.180.124 35220 (SPOTX-AMS)
1 52.29.141.223 16509 (AMAZON-02)
1 2.16.186.113 20940 (AKAMAI-ASN1)
4 10 185.86.137.113 201081 (SMARTADSE...)
2 2a01:4a0:1338... 201011 (NETZBETRI...)
2 2a02:2638:1::3 44788 (ASN-CRITE...)
208 53
Apex Domain
Subdomains
Transfer
59 crimeandinvestigation.de
www.crimeandinvestigation.de
2 MB
30 yieldlab.net
ad.yieldlab.net
15 KB
17 doubleclick.net
securepubads.g.doubleclick.net
cm.g.doubleclick.net
141 KB
13 showheroes.com
static.showheroes.com
video-library.showheroes.com
arvister.showheroes.com
receiver-hetzner.showheroes.com
video-library-mirror-5.showheroes.com
238 KB
13 adition.com
dsp.adfarm1.adition.com
match.adfarm1.adition.com
5 KB
10 smartadserver.com
www8.smartadserver.com
9 KB
7 md-nx.com
tag.md-nx.com
226 KB
6 pubmatic.com
image8.pubmatic.com
image2.pubmatic.com
image4.pubmatic.com
3 KB
6 mpnrs.com
www1.mpnrs.com
www3.mpnrs.com
4 KB
6 opecloud.com
profiles.tagger.opecloud.com
tagger.opecloud.com
2 KB
6 googlesyndication.com
86c0a52ccb43791eb9d2202c1ced4231.safeframe.googlesyndication.com
tpc.googlesyndication.com
pagead2.googlesyndication.com
12 KB
5 bidswitch.net
x.bidswitch.net
2 KB
5 xplosion.de
ups.xplosion.de
uss.xplosion.de
7 KB
5 emsservice.de
static.emsservice.de
23 KB
4 adform.net
c1.adform.net
1 KB
4 adsrvr.org
match.adsrvr.org
2 KB
4 adnxs.com
secure.adnxs.com
ib.adnxs.com
4 KB
4 googletagservices.com
www.googletagservices.com Failed
111 KB
4 emetriq.de
dyn.emetriq.de
cdn.emetriq.de
4 KB
3 sascdn.com
ced.sascdn.com
creatives.sascdn.com
11 KB
3 mookie1.com
cdn.mookie1.com
de-gmtdmp.mookie1.com
5 KB
3 semasio.net
uip.semasio.net
2 KB
3 openx.net
us-u.openx.net
769 B
3 mathtag.com
sync.mathtag.com
2 KB
3 casalemedia.com
ssum-sec.casalemedia.com
3 KB
3 exelator.com
loadus.exelator.com
load77.exelator.com
4 KB
3 meetrics.net
b32.s240.meetrics.net
907 B
3 ioam.de
script.ioam.de
de.ioam.de
13 KB
3 facebook.net
connect.facebook.net
62 KB
2 criteo.net
static.criteo.net
44 KB
2 spotxchange.com
search.spotxchange.com
2 KB
2 krxd.net
beacon.krxd.net
674 B
2 theadex.com
dmp.theadex.com
754 B
2 betweendigital.com
ads.betweendigital.com
1015 B
2 adrtx.net
cdn.adrtx.net
adstax-match.adrtx.net
849 B
2 technical-service.net
te.technical-service.net
technical-service.net
790 B
2 mxcdn.net
s385.mxcdn.net
s240.mxcdn.net
54 KB
2 google-analytics.com
www.google-analytics.com
18 KB
2 google.com
www.google.com
adservice.google.com
2 KB
2 ae-tv.de
www.ae-tv.de
356 B
1 rubiconproject.com
prebid-server.rubiconproject.com
397 B
1 criteo.com
bidder.criteo.com
158 B
1 jsdelivr.net
cdn.jsdelivr.net
1 KB
1 adsafety.net
tags.adsafety.net
2 KB
1 rqtrk.eu
ws.rqtrk.eu
516 B
1 adalliance.io
optout.adalliance.io
1 google.be
adservice.google.be
887 B
1 facebook.com
www.facebook.com
1 gstatic.com
www.gstatic.com
129 KB
1 googletagmanager.com
www.googletagmanager.com
27 KB
1 theplatform.com
pdk.theplatform.com
6 KB
1 aetv.com
www.aetv.com
427 B
208 52
Domain Requested by
59 www.crimeandinvestigation.de www.crimeandinvestigation.de
30 ad.yieldlab.net 2 redirects www1.mpnrs.com
ad.yieldlab.net
www.crimeandinvestigation.de
13 securepubads.g.doubleclick.net 1 redirects tag.md-nx.com
securepubads.g.doubleclick.net
www.crimeandinvestigation.de
11 dsp.adfarm1.adition.com 11 redirects
10 www8.smartadserver.com 4 redirects ced.sascdn.com
7 tag.md-nx.com www.crimeandinvestigation.de
tag.md-nx.com
5 x.bidswitch.net 5 redirects
5 tagger.opecloud.com 3 redirects www.crimeandinvestigation.de
5 static.emsservice.de www.crimeandinvestigation.de
4 receiver-hetzner.showheroes.com www.crimeandinvestigation.de
4 static.showheroes.com www.crimeandinvestigation.de
static.showheroes.com
4 c1.adform.net 4 redirects
4 image8.pubmatic.com 3 redirects www.crimeandinvestigation.de
4 match.adsrvr.org 4 redirects
4 www1.mpnrs.com www.crimeandinvestigation.de
4 cm.g.doubleclick.net 4 redirects
4 www.googletagservices.com securepubads.g.doubleclick.net
4 ups.xplosion.de www.crimeandinvestigation.de
cdn.emetriq.de
3 video-library-mirror-5.showheroes.com video-library.showheroes.com
3 uip.semasio.net 1 redirects www.crimeandinvestigation.de
3 us-u.openx.net 3 redirects
3 sync.mathtag.com 3 redirects
3 ssum-sec.casalemedia.com 3 redirects
3 b32.s240.meetrics.net www.crimeandinvestigation.de
3 tpc.googlesyndication.com securepubads.g.doubleclick.net
tpc.googlesyndication.com
3 connect.facebook.net www.crimeandinvestigation.de
connect.facebook.net
2 static.criteo.net static.showheroes.com
static.criteo.net
2 creatives.sascdn.com video-library.showheroes.com
2 search.spotxchange.com static.showheroes.com
video-library.showheroes.com
2 de-gmtdmp.mookie1.com cdn.mookie1.com
www.crimeandinvestigation.de
2 pagead2.googlesyndication.com securepubads.g.doubleclick.net
2 match.adfarm1.adition.com www.crimeandinvestigation.de
2 beacon.krxd.net www.crimeandinvestigation.de
2 dmp.theadex.com www.crimeandinvestigation.de
2 ib.adnxs.com 2 redirects
2 ads.betweendigital.com 2 redirects
2 www3.mpnrs.com www1.mpnrs.com
2 loadus.exelator.com 2 redirects
2 cdn.emetriq.de ups.xplosion.de
2 secure.adnxs.com 2 redirects
2 dyn.emetriq.de 2 redirects
2 de.ioam.de 1 redirects www.crimeandinvestigation.de
2 www.google-analytics.com www.googletagmanager.com
www.crimeandinvestigation.de
2 www.ae-tv.de 2 redirects
1 ced.sascdn.com static.showheroes.com
1 prebid-server.rubiconproject.com static.showheroes.com
1 bidder.criteo.com static.showheroes.com
1 cdn.jsdelivr.net static.showheroes.com
1 tags.adsafety.net www.crimeandinvestigation.de
1 arvister.showheroes.com video-library.showheroes.com
1 cdn.mookie1.com video-library.showheroes.com
1 video-library.showheroes.com static.showheroes.com
1 technical-service.net www.crimeandinvestigation.de
1 ws.rqtrk.eu 1 redirects
1 image4.pubmatic.com 1 redirects
1 image2.pubmatic.com 1 redirects
1 adstax-match.adrtx.net cdn.adrtx.net
1 uss.xplosion.de www.crimeandinvestigation.de
1 load77.exelator.com www.crimeandinvestigation.de
1 cdn.adrtx.net www.crimeandinvestigation.de
1 te.technical-service.net www.crimeandinvestigation.de
1 profiles.tagger.opecloud.com www.crimeandinvestigation.de
1 86c0a52ccb43791eb9d2202c1ced4231.safeframe.googlesyndication.com securepubads.g.doubleclick.net
1 s240.mxcdn.net www.crimeandinvestigation.de
1 s385.mxcdn.net www.crimeandinvestigation.de
1 optout.adalliance.io www.crimeandinvestigation.de
1 adservice.google.com securepubads.g.doubleclick.net
1 adservice.google.be securepubads.g.doubleclick.net
1 script.ioam.de tag.md-nx.com
1 www.facebook.com connect.facebook.net
1 www.gstatic.com www.google.com
1 www.googletagmanager.com www.crimeandinvestigation.de
1 www.google.com www.crimeandinvestigation.de
1 pdk.theplatform.com www.crimeandinvestigation.de
1 www.aetv.com 1 redirects
208 75
Subject Issuer Validity Valid
www.crimeandinvestigation.de
Sectigo RSA Domain Validation Secure Server CA
2020-01-15 -
2021-03-13
a year crt.sh
tag.md-nx.com
Amazon
2019-11-27 -
2020-12-27
a year crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2020-05-14 -
2020-08-05
3 months crt.sh
pdk.theplatform.com
GeoTrust RSA CA 2018
2019-09-08 -
2020-12-07
a year crt.sh
www.google.com
GTS CA 1O1
2020-06-17 -
2020-09-09
3 months crt.sh
*.google-analytics.com
GTS CA 1O1
2020-06-17 -
2020-09-09
3 months crt.sh
*.gstatic.com
GTS CA 1O1
2020-06-17 -
2020-09-09
3 months crt.sh
*.g.doubleclick.net
GTS CA 1O1
2020-06-17 -
2020-09-09
3 months crt.sh
*.ioam.de
Thawte TLS RSA CA G1
2019-09-18 -
2021-12-17
2 years crt.sh
*.google.be
GTS CA 1O1
2020-06-17 -
2020-09-09
3 months crt.sh
*.google.com
GTS CA 1O1
2020-06-17 -
2020-09-09
3 months crt.sh
*.adalliance.io
Thawte TLS RSA CA G1
2020-02-04 -
2021-04-04
a year crt.sh
www.stage.stern.de
Let's Encrypt Authority X3
2020-07-11 -
2020-10-09
3 months crt.sh
*.mxcdn.net
DigiCert SHA2 Secure Server CA
2019-11-04 -
2021-02-02
a year crt.sh
tpc.googlesyndication.com
GTS CA 1O1
2020-06-17 -
2020-09-09
3 months crt.sh
*.xplosion.de
Thawte RSA CA 2018
2020-01-08 -
2021-03-08
a year crt.sh
*.tagger.opecloud.com
Amazon
2019-08-26 -
2020-09-26
a year crt.sh
te.technical-service.net
Amazon
2019-11-27 -
2020-12-27
a year crt.sh
*.opecloud.com
Amazon
2019-08-27 -
2020-09-27
a year crt.sh
meetrics.net
Let's Encrypt Authority X3
2020-05-26 -
2020-08-24
3 months crt.sh
*.emetriq.de
RapidSSL RSA CA 2018
2020-02-13 -
2022-04-13
2 years crt.sh
www1.mpnrs.com
Sectigo RSA Domain Validation Secure Server CA
2019-02-04 -
2021-02-03
2 years crt.sh
*.adrtx.net
GeoTrust TLS RSA CA G1
2018-09-05 -
2020-11-03
2 years crt.sh
1605158521.rsc.cdn77.org
Let's Encrypt Authority X3
2020-06-09 -
2020-09-07
3 months crt.sh
*.yieldlab.net
DigiCert SHA2 Secure Server CA
2020-02-04 -
2021-05-05
a year crt.sh
mp-success.com
Sectigo RSA Domain Validation Secure Server CA
2020-06-05 -
2022-06-05
2 years crt.sh
*.pubmatic.com
Sectigo RSA Organization Validation Secure Server CA
2019-02-22 -
2021-02-21
2 years crt.sh
*.theadex.com
GeoTrust RSA CA 2018
2019-10-11 -
2021-10-10
2 years crt.sh
beacon.krxd.net
DigiCert SHA2 Secure Server CA
2020-01-30 -
2021-01-30
a year crt.sh
*.semasio.net
Sectigo ECC Domain Validation Secure Server CA
2020-03-09 -
2021-03-27
a year crt.sh
match.adfarm1.adition.com
Let's Encrypt Authority X3
2020-05-26 -
2020-08-24
3 months crt.sh
*.showheroes.com
Go Daddy Secure Certificate Authority - G2
2020-05-18 -
2021-06-16
a year crt.sh
*.technical-service.net
Amazon
2020-05-02 -
2021-06-03
a year crt.sh
cdn.mookie1.com
DigiCert SHA2 Secure Server CA
2020-03-12 -
2021-03-28
a year crt.sh
*.adsafety.net
AlphaSSL CA - SHA256 - G2
2019-02-21 -
2021-02-21
2 years crt.sh
*.mookie1.com
DigiCert SHA2 Secure Server CA
2020-02-21 -
2021-03-22
a year crt.sh
f3.shared.global.fastly.net
GlobalSign CloudSSL CA - SHA256 - G3
2020-07-08 -
2021-04-17
9 months crt.sh
*.criteo.com
DigiCert ECC Secure Server CA
2020-06-22 -
2020-09-20
3 months crt.sh
*.spotxchange.com
GeoTrust RSA CA 2018
2019-03-18 -
2021-03-17
2 years crt.sh
*.rubiconproject.com
DigiCert SHA2 Secure Server CA
2019-01-10 -
2021-01-14
2 years crt.sh
*.sascdn.com
DigiCert SHA2 Secure Server CA
2019-10-17 -
2020-10-16
a year crt.sh
*.smartadserver.com
DigiCert Global CA G2
2020-02-03 -
2022-02-03
2 years crt.sh
*.criteo.net
DigiCert ECC Secure Server CA
2020-06-22 -
2020-09-20
3 months crt.sh

This page contains 12 frames:

Primary Page: https://www.crimeandinvestigation.de/?from-ae=true
Frame ID: 137956CD0AC0A1FFE6BC2E849FBFFBAF
Requests: 127 HTTP requests in this frame

Frame: https://optout.adalliance.io/status/
Frame ID: A20B837FA9CAEDDF9B70C24E22315DA6
Requests: 1 HTTP requests in this frame

Frame: https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsty987xXaDdI86M-oK6IdlWgDF1PIUvSezvwwz8csuJtFTpNysSr07Muwm0vM0EwlXz-Ds9RWuWaex5RFUzOW3jkEvTFiiXOV7kCe0ii4Y7ido7758l3hZHnmYhmZXvNplJ1MMag3OA9PZCaurQMFqflaMgoSwro_OjHaZQBSacKYzy60OQJJbs4tt4ivyssgUL3aKwieMRdRqtsXNWca0zoeAOMpWRhun691LNOvijtfw8CdsCYpZGu6mymDNEiO30Nglm6Al0UYadxbFnQ9L9iqPT8fKOimKWfF4ZFoqnYqiMhR77l3D6RLPw-osVMS6v4zNqOZcTIdAd6jg&sai=AMfl-YTY0wHAyhHdLT9w6fHaQ2cRHAR2_YyvbHFPTFe0hXxmcXJthK7hDQ0SmfFhYMalQA_xqnm90hptiqz5UwfZu0CBpHbIcG5QSoSMVAaz&sig=Cg0ArKJSzHN8t74lvxQKEAE&urlfix=1&adurl=
Frame ID: 8B03F2DF3C6D9D946EE699C93DA91B52
Requests: 2 HTTP requests in this frame

Frame: https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsuNsDByve12Qhx8Nu2X43FVz9ThBtWoo91MarWqcAJiI6T9RNhCNyEQg74DvIj-_Ixr7fwUIdUisWHJoKPGEoHHvpbjY4mjN2pD3rUMdJWNVEb1nGSdjX4cdPdbEzbc2-aKXbbFrgehwquHmKNFH-mNc6qc5KSRl4mzxFqRwfWjgjJace4TxiNyIoeYILsC1f3145aZKy88oUwpwc_kmtCounosfHYY-F17pQS54McPTtQDCbkR8FNZfEZG9-H_jQF18YfLbrxrBovUePIKH-s5NsRbmlty62OKqRFBbEcWWSRQDJCvJ1NhFWAJNKbCBeeWpce80UIYyEZywyA&sai=AMfl-YQUWOoJW8xvnBt7KQ8wNrNgfoJcs2uoR1w9J__cqXzcHhirlqhp-KAmfhk2kvZmDvn2PnHEzngxH0X9XCGsJH9GsDQZygbKAnVjJMNU&sig=Cg0ArKJSzDnboRT-4Kk0EAE&urlfix=1&adurl=
Frame ID: 534878BF5F2E720C0F2FB458B4B099A4
Requests: 2 HTTP requests in this frame

Frame: https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsuqGk9uFT7qd52iADyrqqCENwPAKzmkvU7h7xP_ffEru6kFpSW8rdRFF9ZffdMj-jSPSjf-s6lUwBl3V5hzwkR4CGAIxE8ZdJj4z7FUj6DdrCZNRv1yzBwbupujxPg_4tGG8Mm4len301or12YA0e0nep0WrboOnfAw3-1ZNHS1l7KhaLb9H-wsbCsGzc4fd4TJPELSsGX-5N6OQJEYe7-tVah4eyeLRF1l0yD2jtpW2yjeIg6cWQCmUEK5-iS6Ik8A_Gcvcss7oMdMSfoRmN58vDEfqLXTQD8ikVxT4C-MIKsRiTvRUcl0feNJhqSuFfz-iS0tNB-Z&sai=AMfl-YTtRfajpzk_ueDX3ERqZ7Tvy3uzIrDxShQjfFUJOs2qoz8DfuG0X-cIps_6gNP-vjY9yFEg4o8OoDIyQJPHhMlKTOJJ6H8dEhctmKjk&sig=Cg0ArKJSzMlN-l80wfdJEAE&urlfix=1&adurl=
Frame ID: F86FD68F2448A102E5B57E3A77FC32DF
Requests: 26 HTTP requests in this frame

Frame: https://adstax-match.adrtx.net/activation?receiverId=adaud
Frame ID: E0613CD1A2A836A644D8C769FAD93C49
Requests: 1 HTTP requests in this frame

Frame: https://www3.mpnrs.com/maxx/mpbt/mpbt.php?wi=728&he=90&mpnadl=17669&mpnads=10938&adl=17902&adm=71616&adc=37405&clicktag=http%3A%2F%2Fwww1.mpnrs.com%2Ftracker%2Ftracker2%2Fadl.17902%2Fada.3%2Fadm.71616%2Fadc.37405%2F
Frame ID: 278ADCEF680D156C7C904B1C11710644
Requests: 1 HTTP requests in this frame

Frame: https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjst9tA6tG95-ItSXS9hyWWKQ-pelqCeszeYlBhJflLTTPz3DG21xVQ3sUJVEFwAc86DGrGtOtwzQHjavgn_UmXPkI5qkSCldkz7kh-P24BU7o2BmjLLNndv1M5yOtGseH_kFQX3vAqMMp76KbMGTYAYHhPwE3h593dQ-c5KsTdVacMZT3nvxuik2gFPApHU_-VTSlzG_hVZOUpYHTysweKuGGYhK3EmL8NRmOSXjZFCKzhThw2ZjfLjSiDCaoamVYGKTOKQBs9uNQ5zmsVa0AEfdERn0tuhzwTG-okvEMSNoZuecBisSuAx722T8tizZjulM11rELRkE&sig=Cg0ArKJSzLvbYIj-0a07EAE&urlfix=1&adurl=
Frame ID: FAC8AC61FB987FC1D60B7BE0E82295FD
Requests: 24 HTTP requests in this frame

Frame: https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjstMkfQGC86xkto_SvAGggwTCoIAvY-xDe8SwNSmEbR___BssYU7pl2G1Z32pGpWOs4vnL9hLQHjNQwOn50oI0OfBDtNebO2uMOlgSlmUT54ZOIj5NzG1mfGFrjqmr8y0V0vI4m7_93i4Ch2q50Tx49WN7Ak480Ag8Ttouy-CgJGW4-o0dBIo9ewFh94EB1MDZqtz25qXisWqv49cBb3551imwSbDYTVbpoFjg1wipZmFlQ8khJEYPkogNbm5jkD2RVRCG-1D0GKvEWCnhq8qCkbYCNcfiK4BPkU67k56LCFGWMB6E8HDxehpoZzkxwuhi08cc2l3pJw2LVlvKvBE-sqVmP0mKU&sig=Cg0ArKJSzNhtDiYgEnPKEAE&urlfix=1&adurl=
Frame ID: 8C6FA66B05419AADFC21E04A2BB62B71
Requests: 3 HTTP requests in this frame

Frame: https://www3.mpnrs.com/maxx/mpbt/mpbt.php?wi=728&he=90&mpnadl=17669&mpnads=10938&adl=17902&adm=71616&adc=37405&clicktag=http%3A%2F%2Fwww1.mpnrs.com%2Ftracker%2Ftracker2%2Fadl.17902%2Fada.3%2Fadm.71616%2Fadc.37405%2F
Frame ID: CF707EBBA59B90EFA45CA1547EF6F3FD
Requests: 1 HTTP requests in this frame

Frame: https://tpc.googlesyndication.com/sodar/sodar2/210/runner.html
Frame ID: E261CB18486366723240BE187AF06D08
Requests: 1 HTTP requests in this frame

Frame: https://video-library.showheroes.com/spot/iframe?pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player=03bcec24-fa7e-4d60-b91e-560d033525dd&noad=1&footer=1&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&desktop=true&native=true&consentData=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdprApplies=true
Frame ID: 2CCC2719D7195305FE8BA88320191F1F
Requests: 23 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://www.aetv.com/ HTTP 302
    http://www.ae-tv.de/home.html HTTP 301
    https://www.ae-tv.de/ HTTP 302
    https://www.crimeandinvestigation.de/?from-ae=true Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • meta generator /TYPO3\s+(?:CMS\s+)?([\d.]+)?(?:\s+CMS)?/i

Overall confidence: 100%
Detected patterns
  • meta generator /TYPO3\s+(?:CMS\s+)?([\d.]+)?(?:\s+CMS)?/i

Overall confidence: 100%
Detected patterns
  • headers server /(?:Apache(?:$|\/([\d.]+)|[^/-])|(?:^|\b)HTTPD)/i

Overall confidence: 100%
Detected patterns
  • script /\/\/connect\.facebook\.net\/[^/]*\/[a-z]*\.js/i

Overall confidence: 100%
Detected patterns
  • script /google-analytics\.com\/(?:ga|urchin|analytics)\.js/i

Overall confidence: 100%
Detected patterns
  • html /<!-- (?:End )?Google Tag Manager -->/i

Page Statistics

208
Requests

98 %
HTTPS

24 %
IPv6

52
Domains

75
Subdomains

53
IPs

10
Countries

3664 kB
Transfer

6692 kB
Size

11
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://www.aetv.com/ HTTP 302
    http://www.ae-tv.de/home.html HTTP 301
    https://www.ae-tv.de/ HTTP 302
    https://www.crimeandinvestigation.de/?from-ae=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 80
  • https://securepubads.g.doubleclick.net/tag/js/gpt.js?0.46326127705679454 HTTP 301
  • https://securepubads.g.doubleclick.net/tag/js/gpt.js
Request Chain 88
  • https://de.ioam.de/tx.io?cp=d_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e&st=entertai&sc=yes&sv=ke&pt=CP&ps=lin&er=N22&rf=&r2=&ur=www.crimeandinvestigation.de&xy=1600x1200x24&lo=BE%2FBrussels%20Hoofdstedelijk%20Gewest&cb=001b&i2=001bf8384ef4487915f0cdbfc&ep=1623903261&vr=416&id=b3ypd5&i3=001bf8384ef4487915f0cdbfc%3A1621548668974%3A1594678268974%3A.crimeandinvestigation.de%3A1%3Aentertai%3Ad_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e%3Anoevent%3A1594678268974&n1=3&dntt=0&lt=1594678268975&ev=&cs=vsv8s6&mo=1 HTTP 302
  • https://de.ioam.de/tx.io?cp=d_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e&st=entertai&sc=yes&sv=ke&pt=CP&ps=lin&er=N22&rf=&r2=&ur=www.crimeandinvestigation.de&xy=1600x1200x24&lo=BE%2FBrussels%20Hoofdstedelijk%20Gewest&cb=001b&i2=001bf8384ef4487915f0cdbfc&ep=1623903261&vr=416&id=b3ypd5&i3=001bf8384ef4487915f0cdbfc%3A1621548668974%3A1594678268974%3A.crimeandinvestigation.de%3A1%3Aentertai%3Ad_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e%3Anoevent%3A1594678268974&n1=3&dntt=0&lt=1594678268975&ev=&cs=vsv8s6&mo=1&sr=71
Request Chain 93
  • https://dyn.emetriq.de/loader/13262/default.js?_&0.9506030104349994 HTTP 302
  • https://ups.xplosion.de/loader/13262/default.js?_&0.9506030104349994
Request Chain 103
  • https://tagger.opecloud.com/adalliance/v2/pixel.gif?url=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&ref=&tz=-2&screen=1600x1200x24&tref=&cmpstatus=notrequired HTTP 302
  • https://secure.adnxs.com/getuid?https%3A%2F%2Ftagger.opecloud.com%2Fappnexus%2Fpbfs.gif%3Fsource%3Dadalliance%26state%3D2-xbbwGL5wfELsCGDhg5FnGKB8Fhe0dWPW%26puid%3D%24UID HTTP 307
  • https://secure.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Ftagger.opecloud.com%252Fappnexus%252Fpbfs.gif%253Fsource%253Dadalliance%2526state%253D2-xbbwGL5wfELsCGDhg5FnGKB8Fhe0dWPW%2526puid%253D%2524UID HTTP 302
  • https://tagger.opecloud.com/appnexus/pbfs.gif?source=adalliance&state=2-xbbwGL5wfELsCGDhg5FnGKB8Fhe0dWPW&puid=601392930664883913 HTTP 302
  • https://cm.g.doubleclick.net/pixel?region=dbm-de&google_nid=1plusx_dmp&google_cm&state=2-UDKZJFm5BgBFzk0utR5CueF8fAvWVZL%2F&source=adalliance HTTP 302
  • https://tagger.opecloud.com/dbm/opecs.gif?region=dbm-de&state=2-UDKZJFm5BgBFzk0utR5CueF8fAvWVZL%2F&source=adalliance&google_gid=CAESELqUmWj6t0ilUYj55va9--I&google_cver=1 HTTP 302
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Ftagger.opecloud.com%2Fadition%2Fpbfs.gif%3Fsource%3Dadalliance%26state%3D2-p0oYet9aTsqXbwcYB1s9Ch2BDNkUhLM4%26puid%3D%25%25COOKIE%25%25 HTTP 302
  • https://tagger.opecloud.com/adition/pbfs.gif?source=adalliance&state=2-p0oYet9aTsqXbwcYB1s9Ch2BDNkUhLM4&puid=6849091013014190225
Request Chain 111
  • https://loadus.exelator.com/load/?p=773&g=17&seg=,e0,e2,e4,e55,e3q,e3a,e14c,e14b,e12e,&j=0 HTTP 302
  • https://loadus.exelator.com/load/?p=773&g=17&seg=,e0,e2,e4,e55,e3q,e3a,e14c,e14b,e12e,&j=0&xl8blockcheck=1 HTTP 302
  • https://load77.exelator.com/pixel.gif
Request Chain 112
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=pxpinp0&ttd_tpi=1 HTTP 302
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=pxpinp0&ttd_tpi=1 HTTP 302
  • https://uss.xplosion.de/usersync?sid=88792&fpid=8f98798e-bb6b-4187-a75e-9067a2fcc031
Request Chain 120
  • https://x.bidswitch.net/sync?ssp=yieldlab HTTP 302
  • https://x.bidswitch.net/ul_cb/sync?ssp=yieldlab HTTP 302
  • https://ads.betweendigital.com/match?bidder_id=43092&callback_url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D429%26user_id%3D%24%7BUSER_ID%7D%26ssp%3Dyieldlab%26expires%3D30 HTTP 302
  • https://ads.betweendigital.com/match?bidder_id=43092&callback_url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D429%26user_id%3D%24%7BUSER_ID%7D%26ssp%3Dyieldlab%26expires%3D30&crf=1 HTTP 302
  • https://x.bidswitch.net/sync?dsp_id=429&user_id=31489843-4877-52c4-91bc-4bd7ceb0902a&ssp=yieldlab&expires=30 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=6850&ext_id=a07aeb81-4e2f-4d9c-a755-312edfdf8e09
Request Chain 121
  • https://cm.g.doubleclick.net/pixel?google_nid=yieldlab&google_cm&google_sc HTTP 302
  • https://ad.yieldlab.net/m?dt_id=52&ext_id=CAESEHBEgEKsdzdKLtbEF2imuIk&google_cver=1
Request Chain 122
  • https://ib.adnxs.com/getuid?https://ad.yieldlab.net/m?dt_id=140420&ext_id=$UID HTTP 302
  • https://ad.yieldlab.net/m?dt_id=140420&ext_id=601392930664883913
Request Chain 123
  • https://ssum-sec.casalemedia.com/usermatchredir?s=191771&cb=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D10447609%26ext_id%3D HTTP 302
  • https://ssum-sec.casalemedia.com/usermatchredir?s=191771&cb=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D10447609%26ext_id%3D&C=1 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=10447609&ext_id=Xwzb_VVbLiIAAGkHNVkAAAA7ASMAAAIB
Request Chain 124
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldlab&ttd_tpi=1 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=99739&ext_id=8f98798e-bb6b-4187-a75e-9067a2fcc031
Request Chain 125
  • https://sync.mathtag.com/sync/img?mt_exid=118&redir=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D6061522%26ext_id%3D%5BMM_UUID%5D HTTP 302
  • https://sync.mathtag.com/sync/img?mt_exid=118&redir=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D6061522%26ext_id%3D%5BMM_UUID%5D&mm_bnc&mm_bct&UUID=55935f0c-dbfd-4200-a90c-67470bfd7849 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=6061522&ext_id=55935f0c-dbfd-4200-a90c-67470bfd7849
Request Chain 126
  • https://image8.pubmatic.com/AdServer/ImgSync?p=158858&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158858%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fad.yieldlab.net%252Fm%253Fdt_id%253D9837083%2526ext_id%253D%2523PMUID%250A HTTP 302
  • https://image8.pubmatic.com/AdServer/ImgSync?p=158858&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158858%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fad.yieldlab.net%252Fm%253Fdt_id%253D9837083%2526ext_id%253D%2523PMUID%250A&rdf=1 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc HTTP 302
  • https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&piggybackCookie=CAESEG2_3_VdRFfXjpDTfP_ObsA&google_cver=1 HTTP 302
  • https://image8.pubmatic.com/AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=
Request Chain 127
  • https://us-u.openx.net/w/1.0/cm?id=7a314129-4014-4857-bd4a-aafa9d87c263&r=https://ad.yieldlab.net/m?dt_id=2448064&ext_id= HTTP 302
  • https://us-u.openx.net/w/1.0/cm?cc=1&id=7a314129-4014-4857-bd4a-aafa9d87c263&r=https://ad.yieldlab.net/m?dt_id=2448064&ext_id= HTTP 302
  • https://ad.yieldlab.net/m?dt_id=2448064&ext_id=9d586660-522a-4556-9fc4-1ffa53b2866e
Request Chain 128
  • https://dsp.adfarm1.adition.com/cookie/?ssp=1 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=15233&ext_id=6849091013014190225
Request Chain 129
  • https://dsp.adfarm1.adition.com/cookie/?dmp=1&xxx=817 HTTP 302
  • https://dmp.theadex.com/d/817/i/2.gif?c=&axd_pid=14&axd_fuid=6849091013014190225
Request Chain 130
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fbeacon.krxd.net%2Fusermatch.gif%3Fpartner%3Dactiveagent%26partner_uid%3D%25%25COOKIE%25%25 HTTP 302
  • https://beacon.krxd.net/usermatch.gif?partner=activeagent&partner_uid=6849091013014190225
Request Chain 131
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fuip.semasio.net%2Fadition%2F1%2Finfo%3FsType%3Dsync%26sExtCookieId%3D%25%25COOKIE%25%25%26sInitiator%3Dyl HTTP 302
  • https://uip.semasio.net/adition/1/info?sType=sync&sExtCookieId=6849091013014190225&sInitiator=yl HTTP 302
  • https://uip.semasio.net/adition/1/info2?sType=sync&sExtCookieId=6849091013014190225&sInitiator=yl
Request Chain 132
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D487201%26ext_id%3D%25%25COOKIE%25%25 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=487201&ext_id=6849091013014190225
Request Chain 133
  • https://ad.yieldlab.net/mr?t=2&pid=9294098 HTTP 302
  • https://match.adfarm1.adition.com/match?pid=1&external_id=4b64d06e-7d0e-4c6f-b570-26851ccb50a6
Request Chain 134
  • https://c1.adform.net/serving/cookie/match?party=6 HTTP 302
  • https://c1.adform.net/serving/cookie/match?CC=1&party=6 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=4879&ext_id=1469011351668417747
Request Chain 151
  • https://image8.pubmatic.com/AdServer/ImgSync?p=158858&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158858%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fad.yieldlab.net%252Fm%253Fdt_id%253D9837083%2526ext_id%253D%2523PMUID%250A HTTP 302
  • https://image4.pubmatic.com/AdServer/SPug?p=158858&pmc=1&pr=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D9837083%26ext_id%3D99618D8E-7B5F-42F1-B35C-FE7899D59B68%0A HTTP 302
  • https://ad.yieldlab.net/m?dt_id=9837083&ext_id=99618D8E-7B5F-42F1-B35C-FE7899D59B68
Request Chain 152
  • https://dsp.adfarm1.adition.com/cookie/?dmp=1&xxx=817 HTTP 302
  • https://dmp.theadex.com/d/817/i/2.gif?c=&axd_pid=14&axd_fuid=6849091013014190225
Request Chain 153
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fuip.semasio.net%2Fadition%2F1%2Finfo%3FsType%3Dsync%26sExtCookieId%3D%25%25COOKIE%25%25%26sInitiator%3Dyl HTTP 302
  • https://uip.semasio.net/adition/1/info?sType=sync&sExtCookieId=6849091013014190225&sInitiator=yl
Request Chain 154
  • https://ad.yieldlab.net/mr?t=2&pid=9294098 HTTP 302
  • https://match.adfarm1.adition.com/match?pid=1&external_id=4b64d06e-7d0e-4c6f-b570-26851ccb50a6
Request Chain 155
  • https://c1.adform.net/serving/cookie/match?party=6 HTTP 302
  • https://c1.adform.net/serving/cookie/match?CC=1&party=6 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=4879&ext_id=1469011351668417747
Request Chain 156
  • https://x.bidswitch.net/sync?ssp=yieldlab HTTP 302
  • https://ws.rqtrk.eu/pull?redirect=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D193%26user_id%3D%24BROWSER_ID%26expires%3D1%26ssp%3D%24bidswitch_ssp_id&return-unstable=true&eb=&bidswitch_ssp_id=yieldlab&g=1&gdpr_pd=&gdpr=&gdpr_consent= HTTP 302
  • https://x.bidswitch.net/sync?dsp_id=193&user_id=&expires=1&ssp=yieldlab HTTP 302
  • https://ad.yieldlab.net/m?dt_id=6850&ext_id=a07aeb81-4e2f-4d9c-a755-312edfdf8e09
Request Chain 157
  • https://cm.g.doubleclick.net/pixel?google_nid=yieldlab&google_cm&google_sc HTTP 302
  • https://ad.yieldlab.net/m?dt_id=52&ext_id=CAESEHBEgEKsdzdKLtbEF2imuIk&google_cver=1
Request Chain 158
  • https://ib.adnxs.com/getuid?https://ad.yieldlab.net/m?dt_id=140420&ext_id=$UID HTTP 302
  • https://ad.yieldlab.net/m?dt_id=140420&ext_id=601392930664883913
Request Chain 159
  • https://ssum-sec.casalemedia.com/usermatchredir?s=191771&cb=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D10447609%26ext_id%3D HTTP 302
  • https://ad.yieldlab.net/m?dt_id=10447609&ext_id=Xwzb_VVbLiIAAGkHNVkAAAA7ASMAAAIB
Request Chain 160
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldlab&ttd_tpi=1 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=99739&ext_id=8f98798e-bb6b-4187-a75e-9067a2fcc031
Request Chain 161
  • https://sync.mathtag.com/sync/img?mt_exid=118&redir=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D6061522%26ext_id%3D%5BMM_UUID%5D HTTP 302
  • https://ad.yieldlab.net/m?dt_id=6061522&ext_id=55935f0c-dbfd-4200-a90c-67470bfd7849
Request Chain 162
  • https://us-u.openx.net/w/1.0/cm?id=7a314129-4014-4857-bd4a-aafa9d87c263&r=https://ad.yieldlab.net/m?dt_id=2448064&ext_id= HTTP 302
  • https://ad.yieldlab.net/m?dt_id=2448064&ext_id=9d586660-522a-4556-9fc4-1ffa53b2866e
Request Chain 163
  • https://dsp.adfarm1.adition.com/cookie/?ssp=1 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=15233&ext_id=6849091013014190225
Request Chain 164
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fbeacon.krxd.net%2Fusermatch.gif%3Fpartner%3Dactiveagent%26partner_uid%3D%25%25COOKIE%25%25 HTTP 302
  • https://beacon.krxd.net/usermatch.gif?partner=activeagent&partner_uid=6849091013014190225
Request Chain 165
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D487201%26ext_id%3D%25%25COOKIE%25%25 HTTP 302
  • https://ad.yieldlab.net/m?dt_id=487201&ext_id=6849091013014190225
Request Chain 178
  • https://dyn.emetriq.de/loader/44907/default.js HTTP 302
  • https://ups.xplosion.de/loader/44907/default.js
Request Chain 196
  • https://www8.smartadserver.com/ac?siteid=164603&pgid=827518&fmtid=45612&ab=2&tgt=e0&oc=1&out=vast3&ps=1&pb=0&visit=S&vcn=s&tmstp=1594678271&pgDomain=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&vph=168&vpw=300&shadt=1&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA HTTP 302
  • https://www8.smartadserver.com/ac?siteid=164603&pgid=827518&fmtid=45612&ab=2&tgt=e0&oc=1&out=vast3&ps=1&pb=0&visit=S&vcn=s&tmstp=1594678271&pgDomain=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&vph=168&vpw=300&shadt=1&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&cklb=1
Request Chain 198
  • https://www8.smartadserver.com/ac?siteid=345917&pgid=1208030&fmtid=88523&ab=1&oc=1&out=vast4&ps=1&pb=0&visit=S&vcn=s&tmstp=1594678271&pgDomain=www.crimeandinvestigation.de&tgt=domain%3Dwww.crimeandinvestigation.de&ctc=&ctn=&ctk=emma%20watson%2Cbelle%2Csch%C3%B6ne%20und%20das%20biest%2Cfilm%2Cdisney&ctt=celebrity%20fan%20%26%20gossip&ctd=37&vph=168&vpw=300&shadt=1&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&schain=1.0,1!showheroes.com,7,1,,,!union.media,345917,1&src_tl=au-11 HTTP 302
  • https://www8.smartadserver.com/ac?siteid=345917&pgid=1208030&fmtid=88523&ab=1&oc=1&out=vast4&ps=1&pb=0&visit=S&vcn=s&tmstp=1594678271&pgDomain=www.crimeandinvestigation.de&tgt=domain%3Dwww.crimeandinvestigation.de&ctc=&ctn=&ctk=emma+watson%2Cbelle%2Csch%C3%B6ne+und+das+biest%2Cfilm%2Cdisney&ctt=celebrity+fan+%26+gossip&ctd=37&vph=168&vpw=300&shadt=1&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&schain=1.0%2C1!showheroes.com%2C7%2C1%2C%2C%2C!union.media%2C345917%2C1&src_tl=au-11&cklb=1
Request Chain 207
  • https://www8.smartadserver.com/2161/call HTTP 307
  • https://www8.smartadserver.com/2161/call?cklb=1
Request Chain 208
  • https://www8.smartadserver.com/2161/call HTTP 307
  • https://www8.smartadserver.com/2161/call?cklb=1

208 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.crimeandinvestigation.de/
Redirect Chain
  • https://www.aetv.com/
  • http://www.ae-tv.de/home.html
  • https://www.ae-tv.de/
  • https://www.crimeandinvestigation.de/?from-ae=true
43 KB
9 KB
Document
General
Full URL
https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
bc5914ede12ddb473d2b9cf5b3c9f857ec92390ad94aad8f6d7dc86b1d6e7469
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

:method
GET
:authority
www.crimeandinvestigation.de
:scheme
https
:path
/?from-ae=true
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
date
Mon, 13 Jul 2020 22:11:07 GMT
server
Apache
content-language
de
cache-control
private, no-store max-age=0
expires
Mon, 13 Jul 2020 22:11:07 GMT
vary
Accept-Encoding
content-encoding
gzip
x-ua-compatible
IE=edge
x-content-type-options
nosniff
content-length
8614
content-type
text/html; charset=utf-8

Redirect headers

status
302
date
Mon, 13 Jul 2020 22:11:07 GMT
server
Apache
location
https://www.crimeandinvestigation.de/?from-ae=true
content-length
234
content-type
text/html; charset=iso-8859-1
c650054d0d-8b7c40dc3c9b9c20c90bd3d53ba32243.css
www.crimeandinvestigation.de/typo3temp/assets/compressed/
4 KB
1 KB
Stylesheet
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/c650054d0d-8b7c40dc3c9b9c20c90bd3d53ba32243.css?1583242673
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
8092f1a07995170d195eafb5fcefd1ce1f95200119cc5932e904f255e8a388d1
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 03 Mar 2020 13:37:53 GMT
server
Apache
vary
Accept-Encoding
content-type
text/css; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
1006
expires
Tue, 13 Jul 2021 22:11:08 GMT
dark-bottom-ae2625029d6840d18d16947b72611e6e.css
www.crimeandinvestigation.de/typo3temp/assets/compressed/
3 KB
943 B
Stylesheet
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/dark-bottom-ae2625029d6840d18d16947b72611e6e.css?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
a766b8d245a381de16946a049e46f88cb7869ed44b56843873b33516b3bab955
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
text/css; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
885
expires
Tue, 13 Jul 2021 22:11:08 GMT
style-00781585467564a13d9dc4c5a4939ad1.css
www.crimeandinvestigation.de/typo3temp/assets/compressed/
191 KB
24 KB
Stylesheet
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
95f921b2940c90e85e57d7a491950785235d9ec3c7d31b094d9651a4d7934476
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
text/css; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
24390
expires
Tue, 13 Jul 2021 22:11:08 GMT
colorbox-8b625d988b1b409eca03c08c31219576.css
www.crimeandinvestigation.de/typo3temp/assets/compressed/
5 KB
1 KB
Stylesheet
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/colorbox-8b625d988b1b409eca03c08c31219576.css?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
68644fd77f0d173dea77284efc1b1c6e46b9a1ccde9bb3cf4526846985dae1f3
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
text/css; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
1260
expires
Tue, 13 Jul 2021 22:11:08 GMT
62b8391210-146671258dc60e8fbf9ec1a61b37be6f.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
946 B
471 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/62b8391210-146671258dc60e8fbf9ec1a61b37be6f.js?1583242673
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
82fe75fecd7a4265df692b5e0764637d22715d2633984324f415d6f2655fb5de
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 03 Mar 2020 13:37:53 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
409
expires
Tue, 13 Jul 2021 22:11:08 GMT
loader.js
tag.md-nx.com/nx/97f4f64a-bfcd-4a24-a441-c944ad97396b/
10 KB
4 KB
Script
General
Full URL
https://tag.md-nx.com/nx/97f4f64a-bfcd-4a24-a441-c944ad97396b/loader.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:21f3:a00:1f:586a:d300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.16.1 /
Resource Hash
5bd9a403df77929758f83f5576f8f11633bd2f2b8af9b42aaf86d4ca7fc61727

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ccpa-applies
0
date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-gdpr-applies
1
x-amz-cf-pop
FRA2-C2
etag
W/"26d8-3EYBum/eJ9CJAw06G/nLp+LcSYE"
vary
Origin
x-cache
Hit from cloudfront
content-type
application/x-javascript; charset=utf-8
status
200
access-control-allow-credentials
true
x-amz-cf-id
kjFP2FwEBoFX8D6J9INpW_82ywxY1XFWfmMtWp_hw0EgrHKfrj-gLA==
via
1.1 c7015d60d4f8f2170aaaa75e69e40618.cloudfront.net (CloudFront)
server
nginx/1.16.1
all.js
connect.facebook.net/de_DE/
3 KB
2 KB
Script
General
Full URL
https://connect.facebook.net/de_DE/all.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f01c:8012:face:b00c:0:3 , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
9cb1b5349bf68ae957c582fbbee7b2af90a0950a5c348c4c1ede48be70d14212
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; preload; includeSubDomains
content-encoding
gzip
x-content-type-options
nosniff
content-md5
96HQPLuOZs0rTd2JNfPuSw==
status
200
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
1779
etag
"340fefdff9306c7f94f828e206662a2c"
x-fb-debug
bLuBFljVPaovV1yfIlTVlFYriqyrqArTRVPTG23HEonD2OmR76KVNSiYrxiJK28h+sQOr9peIWuI4Rsk8ihDTg==
x-fb-trip-id
664085054
x-fb-content-md5
39a42bc92be9d6d356ad3be27a280e8e
x-frame-options
DENY
date
Mon, 13 Jul 2020 22:11:08 GMT
vary
Accept-Encoding
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
X-FB-Content-MD5
cache-control
public,max-age=1200,stale-while-revalidate=3600
timing-allow-origin
*
expires
Mon, 13 Jul 2020 22:25:09 GMT
logo_ci_2x.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/2x/
8 KB
8 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/2x/logo_ci_2x.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
9f9902be0b4e4dcccfab4cbc542f3e50ca44fe8634307d0134ac22ada03eb192
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
8040
expires
Wed, 12 Aug 2020 22:11:08 GMT
Crime_Investigation_logo_Col+White_Text_RGB.png
www.crimeandinvestigation.de/typo3conf/ext/m01_overlay/Resources/Public/Images/CiPlay/
20 KB
20 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/m01_overlay/Resources/Public/Images/CiPlay/Crime_Investigation_logo_Col+White_Text_RGB.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
07a70d8312a4f180b6f3bf4d3e54a1d554a17335f956ce50778416644873c7b1
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:29 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
20267
expires
Wed, 12 Aug 2020 22:11:08 GMT
PVCLockup_Primary_White.png
www.crimeandinvestigation.de/typo3conf/ext/m01_overlay/Resources/Public/Images/CiPlay/
6 KB
6 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/m01_overlay/Resources/Public/Images/CiPlay/PVCLockup_Primary_White.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
c1354aab14f1ea532eb22c3751b794228dfbff785f001e993f3496f054a49e46
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:29 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
5804
expires
Wed, 12 Aug 2020 22:11:08 GMT
jquery.min-8f97b39a773f858cf0a3d38676a29d61.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
82 KB
29 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.min-8f97b39a773f858cf0a3d38676a29d61.js?1594287510
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
874706b2b1311a0719b5267f7d1cf803057e367e94ae1ff7bf78c5450d30f5d4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:30 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
29497
expires
Tue, 13 Jul 2021 22:11:08 GMT
plugins-23d4e23c77a6b8f881f2987a3b1acd4e.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
114 KB
35 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/plugins-23d4e23c77a6b8f881f2987a3b1acd4e.js?1594287510
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
7da53e36caeaa0fd1c595f0af56456ed3fb8f6d995215a356fab1b600ec07964
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:30 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
35875
expires
Tue, 13 Jul 2021 22:11:08 GMT
cookieconsent-3e24b00cda8239a6306fbcdb60bf2d69.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
12 KB
3 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/cookieconsent-3e24b00cda8239a6306fbcdb60bf2d69.js?1594287510
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
cbc3b1b3d6f7d10f9674d4451627fc035512d16dcc93720e63b1a6fecdf2e30d
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:30 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
3461
expires
Tue, 13 Jul 2021 22:11:08 GMT
slick.min-155d24042a254e765f9c137f1281d768.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
41 KB
10 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/slick.min-155d24042a254e765f9c137f1281d768.js?1594287510
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
06e57879960406dada7a0b4ce091afbafae97d4f7aa51cc7a4d65891f05f9b6d
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:30 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
10171
expires
Tue, 13 Jul 2021 22:11:08 GMT
icheck.min-8b4d2a76e97b4e82d18ed798983d59b6.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
5 KB
2 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/icheck.min-8b4d2a76e97b4e82d18ed798983d59b6.js?1594287510
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
8252527fc362f31388aa28daa93af4592403082dc04f7b2e51226366c688113b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:30 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
2249
expires
Tue, 13 Jul 2021 22:11:08 GMT
chosen.min-dcdae9c9f9d168052868cfd2e6a315ee.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
28 KB
7 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/chosen.min-dcdae9c9f9d168052868cfd2e6a315ee.js?1594287510
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
ea36d180d8012fdd0c98014fd795afb4c89d59297245323cfe967eafccd064d1
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:30 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
6777
expires
Tue, 13 Jul 2021 22:11:08 GMT
jquery-ui.min-a1f0edda0e702cfc47b9e52e8815ef64.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
36 KB
11 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery-ui.min-a1f0edda0e702cfc47b9e52e8815ef64.js?1594287510
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
1a36cea66d16e9a7de7e2a7409d731e96e6c12801df000ba7095d34b360189fe
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:30 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
11114
expires
Tue, 13 Jul 2021 22:11:08 GMT
jquery.magnific-popup.min-72c6cb1546b0510c85ba2a739ac76dc9.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
20 KB
7 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.magnific-popup.min-72c6cb1546b0510c85ba2a739ac76dc9.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
b0a45cd5aed66e27bd8ee861d0e3b782c8e79849bde32f90f078b9f2451a36f2
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
7348
expires
Tue, 13 Jul 2021 22:11:08 GMT
datepicker-de-79d5b94785bc1bf666797c57b3ae9cf7.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
1 KB
659 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/datepicker-de-79d5b94785bc1bf666797c57b3ae9cf7.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
5fedc450ac53e016d92966a35e4b5ce64fff26f7fd87faab6c39ed9a653baa62
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
624
expires
Tue, 13 Jul 2021 22:11:08 GMT
tpPdkController.js
pdk.theplatform.com/pdk/
20 KB
6 KB
Script
General
Full URL
https://pdk.theplatform.com/pdk/tpPdkController.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.40.84 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-108-40-84.deploy.static.akamaitechnologies.com
Software
Apache /
Resource Hash
0ec2c2239ca096648cc18d4cda3842ca3db7622cbd5a7ac178f54d43d69ab39f

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Mon, 13 Jul 2020 22:11:08 GMT
Content-Encoding
gzip
Last-Modified
Fri, 08 Mar 2019 21:34:48 GMT
Server
Apache
ETag
"14e6b2-4ecb-5839bfdfdee00"
Vary
Accept-Encoding
Content-Type
application/javascript
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
5435
main-b18fac43354f89629cce4d2831133401.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
7 KB
2 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/main-b18fac43354f89629cce4d2831133401.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
b40e9e105692b1fac20311e02527a7d8028d240b945463f728c6c63a8d3fdd22
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
1938
expires
Tue, 13 Jul 2021 22:11:08 GMT
videoplayer-1dd4632bb86eb1e1aa35ed8b72c4babf.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
972 B
381 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/videoplayer-1dd4632bb86eb1e1aa35ed8b72c4babf.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
a18a493f3398e89da50b813c17f692ec57083b7b7ac77a98dfba924f1b6b7293
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
346
expires
Tue, 13 Jul 2021 22:11:08 GMT
effects-fa25291cb920bb0bdfe19f062f9eeabd.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
2 KB
784 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/effects-fa25291cb920bb0bdfe19f062f9eeabd.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
f4e966512ff6864bca5ace5ce5cd0fd1e6ecd2fc36f3be70040030a58fb8bffd
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
749
expires
Tue, 13 Jul 2021 22:11:08 GMT
tx_m01tvprogramme-892191ea18390df856c2ba3f951832be.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
1 KB
627 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/tx_m01tvprogramme-892191ea18390df856c2ba3f951832be.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
d07f314a0590657e109a3e6c09a61409b2e77fcad00bb7d74e62eedb49f47a5a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
592
expires
Tue, 13 Jul 2021 22:11:08 GMT
main-7f321d078bb8785206cd8ba0c7c9b69c.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
2 KB
687 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/main-7f321d078bb8785206cd8ba0c7c9b69c.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
8976c71b6aa25a5139a5188dd400cd574992ae703781910d32c3336bf4ef5a1f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
652
expires
Tue, 13 Jul 2021 22:11:08 GMT
api.js
www.google.com/recaptcha/
674 B
871 B
Script
General
Full URL
https://www.google.com/recaptcha/api.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81d::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
60e4da764e03ae5c3a42f4bcacc87bba10f56f0e121c5a306d8ddfcec95cd62d
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
text/javascript; charset=UTF-8
status
200
cache-control
private, max-age=300
content-security-policy
frame-ancestors 'self'
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
447
x-xss-protection
1; mode=block
expires
Mon, 13 Jul 2020 22:11:08 GMT
jquery.colorbox-min-a4581fe2eef823def83b95f850e9c8d4.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
38 KB
9 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.colorbox-min-a4581fe2eef823def83b95f850e9c8d4.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
d15274271a8a0d7fb68eabdfa8e841cbbe93d5436f4d791ebd10306f01299d35
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
9265
expires
Tue, 13 Jul 2021 22:11:08 GMT
jquery.jscrollpane.min-345a3f9e6066db88ea8f25025cd6d611.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
14 KB
5 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.jscrollpane.min-345a3f9e6066db88ea8f25025cd6d611.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
c547ddf55c2a34c8431007c859dd455e1a9cca474e3dceb8d8afb97a673273bc
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
4864
expires
Tue, 13 Jul 2021 22:11:08 GMT
jquery.mousewheel-ce7ca27ba25e1217622499f1c8f2a2b1.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
7 KB
2 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.mousewheel-ce7ca27ba25e1217622499f1c8f2a2b1.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
e9e4f52403dae6093320c31d346c059a716e4c8680fc7c263ed995d3a6b670e5
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
2334
expires
Tue, 13 Jul 2021 22:11:08 GMT
recaptcha_ajax-52693b3692dccd5f6d20ac1c39b8c71b.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
113 KB
33 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/recaptcha_ajax-52693b3692dccd5f6d20ac1c39b8c71b.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
066673f3c40ea9168d52dd7257fecae0f1e483b2b4eae11e9d14efb1ccc27e2c
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
33031
expires
Tue, 13 Jul 2021 22:11:08 GMT
main-22b8829596f2499e53efd86d0ef20950.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
4 KB
1 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/main-22b8829596f2499e53efd86d0ef20950.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
346e856160acee92df85fa4b57bf1e6ae0058cc8c82045ebdfde8b9079d6deb5
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
1306
expires
Tue, 13 Jul 2021 22:11:08 GMT
overlay-15a72b898fb90383d299562c9fd0f6dd.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
1 KB
536 B
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/overlay-15a72b898fb90383d299562c9fd0f6dd.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
3e41bbf7ee9634c2a2b62da9e3263dc5c3d63b833eebed637f13b6caa89c0cf8
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
502
expires
Tue, 13 Jul 2021 22:11:08 GMT
main-9e21aff56952947bcf46113e35f04481.js
www.crimeandinvestigation.de/typo3temp/assets/compressed/
22 KB
5 KB
Script
General
Full URL
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/main-9e21aff56952947bcf46113e35f04481.js?1594287511
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
901bc4c8cf1e52994bc3d97746abf22ea75237ad03635ab9d61c768c94213003
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:31 GMT
server
Apache
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
max-age=31536000
accept-ranges
bytes
content-length
4607
expires
Tue, 13 Jul 2021 22:11:08 GMT
gtm.js
www.googletagmanager.com/
69 KB
27 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-WJTRPJW
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
f9dd2c30d014938d618b89ba5f7f6ba79c28080aebf0239b5e3d7ec5b3341863
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
br
vary
Accept-Encoding
status
200
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
27087
x-xss-protection
0
last-modified
Mon, 13 Jul 2020 21:00:00 GMT
server
Google Tag Manager
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Mon, 13 Jul 2020 22:11:08 GMT
all.js
connect.facebook.net/de_DE/
191 KB
58 KB
Script
General
Full URL
https://connect.facebook.net/de_DE/all.js?hash=097ed3bdc21558aef207011be40308d9&ua=modern_es6
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/de_DE/all.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f01c:8012:face:b00c:0:3 , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
ce127b0be45520df510917fd0d51af35145822b010739003a03a91f2ca0ff287
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.crimeandinvestigation.de/?from-ae=true
Origin
https://www.crimeandinvestigation.de

Response headers

strict-transport-security
max-age=31536000; preload; includeSubDomains
content-encoding
gzip
x-content-type-options
nosniff
content-md5
9s0QwC2c7s43EjadBBi+fQ==
status
200
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
58611
etag
"bf63022a0228472cdd185f630798c9aa"
x-fb-debug
gkQ/8zd6DnMaY7kNIJj4hJnAjdBcFuImBpa81tGkUF4AkobNHMS09gwYat1eUHaPUKt9M0KE/08W+5agS0ULMw==
x-fb-trip-id
664085054
x-fb-content-md5
3391b12ab9c88616623989c975051c7f
x-frame-options
DENY
date
Mon, 13 Jul 2020 22:11:08 GMT
vary
Accept-Encoding
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
X-FB-Content-MD5
cache-control
public,max-age=31536000,stale-while-revalidate=3600,immutable
timing-allow-origin
*
expires
Tue, 13 Jul 2021 21:29:44 GMT
sdk.js
connect.facebook.net/de_DE/
3 KB
2 KB
Script
General
Full URL
https://connect.facebook.net/de_DE/sdk.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f01c:8012:face:b00c:0:3 , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
c9e851b81cc7ab957c7dc26f9550d0c9ad8980f545e337a860f1b439b0cb9b31
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; preload; includeSubDomains
content-encoding
gzip
x-content-type-options
nosniff
content-md5
O2MRy9p7nAqe7FlDJzBbWQ==
status
200
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
1781
etag
"bfd4079682ab7103da34b74b4206cf2c"
x-fb-debug
GJUvY+njry1SxI4D3TexLHesWyrDRxHE7O433l3D9ZGwrsIokXETeInza6tWYmGeFDRGPTjhVRVs5spZBhRQlg==
x-fb-trip-id
664085054
x-fb-content-md5
ce08984dcafaa073c0092b1d3427c4dc
x-frame-options
DENY
date
Mon, 13 Jul 2020 22:11:08 GMT
vary
Accept-Encoding
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
X-FB-Content-MD5
cache-control
public,max-age=1200,stale-while-revalidate=3600
timing-allow-origin
*
expires
Mon, 13 Jul 2020 22:22:34 GMT
partnerlogo-entertain-web.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
2 KB
2 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/partnerlogo-entertain-web.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
ca5714f5e908be681bdd3bdacc9eacb5aa73e4a79a8073169e2e90e6aedb5669
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
2296
expires
Wed, 12 Aug 2020 22:11:08 GMT
icn-socials.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
4 KB
4 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/icn-socials.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
2b2f3862fe22075a10c30370917aedf060ed6b4702f4095e884fda8e98ac6c7a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
3644
expires
Wed, 12 Aug 2020 22:11:08 GMT
icn-search.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
15 KB
15 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/icn-search.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
9587627360f4b15bc7569664fc48f38f2a662c5a8da30d9a452a87727d6b674d
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
15046
expires
Wed, 12 Aug 2020 22:11:08 GMT
My-Deadly-Relation_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Sendungen/My_Deadly_Relation/
120 KB
120 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Sendungen/My_Deadly_Relation/My-Deadly-Relation_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
f26a03215dfcd4a6f971072717885aad028e6c6d6c31a71ee8c257e53c039824
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Tue, 23 Jun 2020 13:46:51 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
122443
expires
Wed, 12 Aug 2020 22:11:08 GMT
The-time-is-now_1340x600_2.jpg
www.crimeandinvestigation.de/fileadmin/user_upload/
46 KB
47 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/user_upload/The-time-is-now_1340x600_2.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
724b7de2d2bb36476febfadf6607d129606a8c36ba8c0648b4c8106de9f08155
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Thu, 02 Jul 2020 11:16:18 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
47407
expires
Wed, 12 Aug 2020 22:11:08 GMT
60-Days-In_S6_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/user_upload/
52 KB
52 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/user_upload/60-Days-In_S6_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
461acbe05f7c87bc931b50109d41829c81634b6c4876ab9772e9ad1fa9e36dc5
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Mon, 16 Mar 2020 13:31:54 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
52736
expires
Wed, 12 Aug 2020 22:11:08 GMT
CI_Play_1340x600_v2.jpg
www.crimeandinvestigation.de/fileadmin/site/CI_Play/
40 KB
40 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/CI_Play/CI_Play_1340x600_v2.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
cc772cc47eb86f1db0efa3692f212d71e9767e723f3c9926592aeb94af9b19d8
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Thu, 04 Jun 2020 10:46:04 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
41055
expires
Wed, 12 Aug 2020 22:11:08 GMT
Murder-made-me-famous_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Sendungen/Murder-Made-Me-Famous/
17 KB
17 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Sendungen/Murder-Made-Me-Famous/Murder-made-me-famous_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
265d6c1490004865d842331c70b8ef1225ec1144c8da81744b15f37430fb379a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Mon, 16 Mar 2020 13:33:41 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
17120
expires
Wed, 12 Aug 2020 22:11:08 GMT
The_First_48_1360x600.jpg
www.crimeandinvestigation.de/fileadmin/user_upload/
83 KB
84 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/user_upload/The_First_48_1360x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
aac99229b7af37165540c0815dd231b6aa4079d3b0a9cdb70f05f012da2b1c85
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Mon, 16 Mar 2020 13:32:26 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
85448
expires
Wed, 12 Aug 2020 22:11:08 GMT
Top-Dog_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Sendungen/Top_Dog/
83 KB
83 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Sendungen/Top_Dog/Top-Dog_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
02e58a92a47012504fa6e75037071efec5e36a70600d9929b98b857abe00e277
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Fri, 03 Apr 2020 10:31:37 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
84682
expires
Wed, 12 Aug 2020 22:11:08 GMT
ci_the_first_48_st22_ep18.jpg
www.crimeandinvestigation.de/fileadmin/site/episoden/
119 KB
119 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/episoden/ci_the_first_48_st22_ep18.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
54995911b91fb8221365ee3a27c62b38e4d69c25807688b3827a3d35dc8c986a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:07:19 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
121376
expires
Wed, 12 Aug 2020 22:11:08 GMT
Forge-of-Empires_692x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/
37 KB
37 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/Forge-of-Empires_692x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
9f2110a17dbcd106b6b0f89331e3beba385384a3ccfee735ec30262dd9d8e187
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Fri, 15 May 2020 13:16:51 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
37452
expires
Wed, 12 Aug 2020 22:11:08 GMT
Tribal-Wars_2_692x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/
78 KB
79 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/Tribal-Wars_2_692x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
aa2f65f8621ac792e3514aef9fcc0aa9e47ec589d76d9365c9711871fd0c8be8
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Fri, 15 May 2020 13:20:32 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
80329
expires
Wed, 12 Aug 2020 22:11:08 GMT
Farmerama_692x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/
58 KB
59 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/Farmerama_692x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
0dc28a9d2ab92f8ee26df47693e25908f48d00d1043c298c4b8940aadb8fd3ff
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Fri, 15 May 2020 13:16:52 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
59734
expires
Wed, 12 Aug 2020 22:11:08 GMT
Rail-Nation_692x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/
58 KB
58 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/Rail-Nation_692x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
19d8cb55438c1b953453c6b321045426d5ef81f20e857d6f089b2d404abd8dc6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Fri, 15 May 2020 13:16:52 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
59046
expires
Wed, 12 Aug 2020 22:11:08 GMT
Drakensang_692x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/
47 KB
47 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Spiele/Home-Slider/Drakensang_692x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
3cfa6f5a80493d7c8eaf9fe5f4874291661ca0bcef581c0c088cddecec0a2a8b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Fri, 15 May 2020 13:24:08 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
48151
expires
Wed, 12 Aug 2020 22:11:08 GMT
Teaser_Serienmoerder_1160x520.jpg
www.crimeandinvestigation.de/fileadmin/site/Blog/
34 KB
34 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Blog/Teaser_Serienmoerder_1160x520.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
c464d2e2f67faad5d8c8eda034e080b7fb1f84f093111538e31512eb79dff918
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Mon, 16 Mar 2020 13:34:29 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
34866
expires
Wed, 12 Aug 2020 22:11:08 GMT
CSR_Gewalt-gegen-Frauen_1160x520_2.jpg
www.crimeandinvestigation.de/fileadmin/user_upload/
16 KB
16 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/user_upload/CSR_Gewalt-gegen-Frauen_1160x520_2.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
c9a9ab1b1a229fc5586157861e115de2c6ee93b0264186237d8b73a14226f1c0
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Mon, 16 Mar 2020 13:32:26 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
16172
expires
Wed, 12 Aug 2020 22:11:08 GMT
Speck_1340x600.jpg
www.crimeandinvestigation.de/fileadmin/site/Blog/
42 KB
42 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/site/Blog/Speck_1340x600.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
893403736f81067bef1b872f029ebae6c1dc9ac29d3ff55bcdf5d523ed25734b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Wed, 01 Jul 2020 10:13:03 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
43252
expires
Wed, 12 Aug 2020 22:11:08 GMT
Slider_Empfang_02_1160x520.png
www.crimeandinvestigation.de/fileadmin/user_upload/
1 MB
1 MB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/user_upload/Slider_Empfang_02_1160x520.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
5ce2751dfc1a0e80ff6ee491e5425ade24b478c9640e715f1730f1d9a2d067fb
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Mon, 16 Mar 2020 13:32:22 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
1173335
expires
Wed, 12 Aug 2020 22:11:08 GMT
Oak-Island_S7_1160x520.jpg
www.crimeandinvestigation.de/fileadmin/user_upload/
45 KB
45 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/fileadmin/user_upload/Oak-Island_S7_1160x520.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
4734d0ab2b8325a920167096337c44e7b4d64deba4ee2c241011df2a192463f9
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Wed, 10 Jun 2020 08:47:03 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
46296
expires
Wed, 12 Aug 2020 22:11:08 GMT
partnerlogo-ae-networks.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
3 KB
3 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/partnerlogo-ae-networks.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
b28ae483a67a2888158387694aec43460457ca5e24d0b94d2a76142be91c15fc
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
2927
expires
Wed, 12 Aug 2020 22:11:08 GMT
partnerlogo-history.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
2 KB
2 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/partnerlogo-history.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
08a8b3827a97350173198d0d559b1833768cd9e806d5f0c96b57dc10ecc3c8af
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
1854
expires
Wed, 12 Aug 2020 22:11:08 GMT
partnerlogo-ci.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
4 KB
4 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/partnerlogo-ci.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
fe336c82d97eb5f7a421fd33410b0158a62a9e99ad51e303d03aa35483ced305
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
4368
expires
Wed, 12 Aug 2020 22:11:08 GMT
ci-partnerlogo-ci-play.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
8 KB
8 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/ci-partnerlogo-ci-play.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
0b15452b00e2e924f001baa7c3d6009476cd0074980c8fc0083707bf23bd7f27
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
7835
expires
Wed, 12 Aug 2020 22:11:08 GMT
flama-bold.ttf
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/font/
49 KB
28 KB
Font
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/font/flama-bold.ttf
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
c140f0c82dc96edf2d19707e8e4eb9c20124a2cbbc1100a6dcd5f7d4bd154e19
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
Origin
https://www.crimeandinvestigation.de

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
status
200
vary
Accept-Encoding
content-type
application/x-font-ttf
access-control-allow-origin
*
cache-control
max-age=2592000
accept-ranges
bytes
content-length
27978
expires
Wed, 12 Aug 2020 22:11:08 GMT
slider_arrows_2x.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/2x/
4 KB
4 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/2x/slider_arrows_2x.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.min-8f97b39a773f858cf0a3d38676a29d61.js?1594287510
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
44a88bf1598e1fa8325343474c91561385670a1172486ba03264dcd1e69780e3
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
3709
expires
Wed, 12 Aug 2020 22:11:08 GMT
recaptcha__en.js
www.gstatic.com/recaptcha/releases/nuX0GNR875hMLA1LR7ayD9tc/
326 KB
129 KB
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/nuX0GNR875hMLA1LR7ayD9tc/recaptcha__en.js
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:819::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
b2e2193b80b80a02175ba290c19de90f1be97c03dc535e96add37b080286d597
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 06 Jul 2020 16:20:42 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Mon, 06 Jul 2020 04:04:52 GMT
server
sffe
age
625826
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
public, max-age=31536000
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
131475
x-xss-protection
0
expires
Tue, 06 Jul 2021 16:20:42 GMT
CI_motorbike.jpg
www.crimeandinvestigation.de/typo3conf/ext/m01_overlay/Resources/Public/Images/CiPlay/
64 KB
64 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/m01_overlay/Resources/Public/Images/CiPlay/CI_motorbike.jpg
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.min-8f97b39a773f858cf0a3d38676a29d61.js?1594287510
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
31976a370a5dc3c161850f5f2244561ae44760d6d70da11d330522fdbfae936c
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:29 GMT
server
Apache
content-type
image/jpeg
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
65323
expires
Wed, 12 Aug 2020 22:11:08 GMT
icn-close.png
www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/
1 KB
1 KB
Image
General
Full URL
https://www.crimeandinvestigation.de/typo3conf/ext/crime_investigation/Resources/Public/img/icn-close.png
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/typo3temp/assets/compressed/jquery.min-8f97b39a773f858cf0a3d38676a29d61.js?1594287510
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a03:2a00:1200:0:1::3950 , Germany, ASN15817 (MITTWALD-AS Mittwald CM Service GmbH und Co. KG, DE),
Reverse DNS
Software
Apache /
Resource Hash
d3f53c7bc2913434543915dbfba8736044924e3f798118aaf991baf62dd6dc39
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/typo3temp/assets/compressed/style-00781585467564a13d9dc4c5a4939ad1.css?1594287511
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Thu, 09 Jul 2020 09:38:28 GMT
server
Apache
content-type
image/png
status
200
cache-control
max-age=2592000
accept-ranges
bytes
content-length
1165
expires
Wed, 12 Aug 2020 22:11:08 GMT
bundle.c10649ec767c3bf5e159.js
tag.md-nx.com/ac/2017-05-07/
199 KB
62 KB
Script
General
Full URL
https://tag.md-nx.com/ac/2017-05-07/bundle.c10649ec767c3bf5e159.js
Requested by
Host: tag.md-nx.com
URL: https://tag.md-nx.com/nx/97f4f64a-bfcd-4a24-a441-c944ad97396b/loader.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:21f3:a00:1f:586a:d300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
c8045e52da2c91b7cb351f0e10cb6c31c79e7e96bf7779146e743b8a3c25909f

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 23 Jun 2020 16:30:28 GMT
content-encoding
gzip
last-modified
Tue, 23 Jun 2020 16:21:47 GMT
server
AmazonS3
age
1748443
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
status
200
cache-control
public, max-age=31536000
x-amz-cf-pop
FRA2-C2
x-amz-cf-id
o2Dn3HVvyq9nI5SnQMGuDehldOHCxFxOKsSpmKYHU-EVtKy4zmf4xQ==
via
1.1 c7015d60d4f8f2170aaaa75e69e40618.cloudfront.net (CloudFront)
97f4f64a-bfcd-4a24-a441-c944ad97396b.json
tag.md-nx.com/sc/2017-05-07/
15 KB
2 KB
XHR
General
Full URL
https://tag.md-nx.com/sc/2017-05-07/97f4f64a-bfcd-4a24-a441-c944ad97396b.json
Requested by
Host: tag.md-nx.com
URL: https://tag.md-nx.com/nx/97f4f64a-bfcd-4a24-a441-c944ad97396b/loader.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:21f3:a00:1f:586a:d300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
cf39139ec7fe7089894e404c58e7b2b6bea0b9e548cc5b090925ba1eee7e6db7

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

date
Mon, 13 Jul 2020 22:11:09 GMT
content-encoding
gzip
last-modified
Tue, 23 Jun 2020 10:12:11 GMT
server
AmazonS3
x-amz-cf-pop
FRA2-C2
status
200
vary
Origin,Access-Control-Request-Headers,Access-Control-Request-Method
access-control-allow-methods
GET, POST
content-type
application/json
access-control-allow-origin
*
access-control-max-age
60
x-cache
RefreshHit from cloudfront
x-amz-cf-id
rrMWEaGZcw77eMbCYYvOHey4IP6XyMq2GeiHLEuyxS9uhdwNPQMxHQ==
via
1.1 56fad5a50ef67bd961b9722ed0931839.cloudfront.net (CloudFront)
gpt.js
securepubads.g.doubleclick.net/tag/js/
47 KB
16 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/tag/js/gpt.js
Requested by
Host: tag.md-nx.com
URL: https://tag.md-nx.com/nx/97f4f64a-bfcd-4a24-a441-c944ad97396b/loader.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.162 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s01-in-f2.1e100.net
Software
sffe /
Resource Hash
35b8e1417bff322a83ad99453b44b58531d9843cf72e22268c2c6df62d5517e5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
sffe
etag
"570 / 22 of 1000 / last-modified: 1594656497"
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
private, max-age=900, stale-while-revalidate=7200
timing-allow-origin
*
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
16332
x-xss-protection
0
expires
Mon, 13 Jul 2020 22:11:08 GMT
bundle2.c10649ec767c3bf5e159.js
tag.md-nx.com/ac/2017-05-07/
298 KB
88 KB
Script
General
Full URL
https://tag.md-nx.com/ac/2017-05-07/bundle2.c10649ec767c3bf5e159.js
Requested by
Host: tag.md-nx.com
URL: https://tag.md-nx.com/nx/97f4f64a-bfcd-4a24-a441-c944ad97396b/loader.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:21f3:a00:1f:586a:d300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
1c3ceee4fa868c8747ca401a394da4a56558a82f08dd2df39396f2d369ed404d

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 23 Jun 2020 16:30:28 GMT
content-encoding
gzip
last-modified
Tue, 23 Jun 2020 16:21:46 GMT
server
AmazonS3
age
1748443
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
status
200
cache-control
public, max-age=31536000
x-amz-cf-pop
FRA2-C2
x-amz-cf-id
qstBd6hdmzgPflZS7tLLpMAZgCDn8GqpRNxTfxkeTNJRiQM94bb53w==
via
1.1 c7015d60d4f8f2170aaaa75e69e40618.cloudfront.net (CloudFront)
analytics.js
www.google-analytics.com/
45 KB
18 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-WJTRPJW
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:816::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
fd361b57998c76f86335afa28b8a62527d88a8200fb5c428d6f0fff73383e955
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 04 Jun 2020 23:38:14 GMT
server
Golfe2
age
6928
date
Mon, 13 Jul 2020 20:15:40 GMT
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
public, max-age=7200
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
18469
expires
Mon, 13 Jul 2020 22:15:40 GMT
status
www.facebook.com/x/oauth/
0
0
Fetch
General
Full URL
https://www.facebook.com/x/oauth/status?client_id=716260898428307&input_token&origin=1&redirect_uri=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&sdk=joey&wants_cookie_data=false
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/de_DE/all.js?hash=097ed3bdc21558aef207011be40308d9&ua=modern_es6
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f11c:8183:face:b00c:0:25de , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
x-fb-debug
kirn/5FDgqw15UoKRq22valqd49RjUkODeU3iwo60b1em1ZpG8NY4y8/kzFjjYbWHui6eHCQ0pLmZvWpk587fw==
fb-s
unknown
status
200
date
Mon, 13 Jul 2020 22:11:08 GMT
strict-transport-security
max-age=15552000; preload
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://www.crimeandinvestigation.de
access-control-expose-headers
fb-s
cache-control
private, no-cache, no-store, must-revalidate
access-control-allow-credentials
true
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
0
x-content-type-options
nosniff
expires
Sat, 01 Jan 2000 00:00:00 GMT
iam.js
script.ioam.de/
38 KB
11 KB
Script
General
Full URL
https://script.ioam.de/iam.js
Requested by
Host: tag.md-nx.com
URL: https://tag.md-nx.com/ac/2017-05-07/bundle.c10649ec767c3bf5e159.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
91.215.100.39 , Germany, ASN43407 (INFONLINE-AS, NL),
Reverse DNS
script4.ioam.de
Software
nginx / BLACKBIRD-SRC v0.13 001b
Resource Hash
850f9103b76a2b3734f4e22b14ebb78de380021427ba704461903d2181785404

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Mon, 13 Jul 2020 22:11:08 GMT
Content-Encoding
gzip
Last-Modified
Mon, 13 Jul 2020 22:11:08 GMT
Server
nginx
X-Powered-By
BLACKBIRD-SRC v0.13 001b
Vary
Accept-Encoding
P3P
policyref=https://script.ioam.de/p3p.xml, CP=NOI DSP NID PSAa OUR NOR UNI COM NAV
Cache-Control
private, max-age=7200, pre-check=7200
Transfer-Encoding
chunked
Connection
keep-alive
Content-Type
application/javascript
Expires
Tue, 14 Jul 2020 00:11:08 GMT
gujAd.js
tag.md-nx.com/ext/guj/live/entertainweb/
88 KB
39 KB
Script
General
Full URL
https://tag.md-nx.com/ext/guj/live/entertainweb/gujAd.js
Requested by
Host: tag.md-nx.com
URL: https://tag.md-nx.com/ac/2017-05-07/bundle.c10649ec767c3bf5e159.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:21f3:a00:1f:586a:d300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
435fac4d7920f7059d0ca382b49676815303faeee84fa3770f3d59c23d8a4c5b

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
last-modified
Mon, 29 Jun 2020 12:32:01 GMT
server
AmazonS3
x-amz-cf-pop
FRA2-C2
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
status
200
x-amz-cf-id
vOZeutOEmyxS7yW2CfpLR4fBtF1e_NBbI-OBC1fEi5VFDdt_HcJ0lg==
via
1.1 c7015d60d4f8f2170aaaa75e69e40618.cloudfront.net (CloudFront)
integrator.js
adservice.google.be/adsid/
109 B
887 B
Script
General
Full URL
https://adservice.google.be/adsid/integrator.js?domain=www.crimeandinvestigation.de
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:825::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
0482a98d09daebc18a0d2e1ed8f748da5b0179e61223ed541101df1f4699f073
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
p3p
CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657 for more info."
status
200
cache-control
private, no-cache, no-store
content-disposition
attachment; filename="f.txt"
content-type
application/javascript; charset=UTF-8
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
104
x-xss-protection
0
integrator.js
adservice.google.com/adsid/
109 B
887 B
Script
General
Full URL
https://adservice.google.com/adsid/integrator.js?domain=www.crimeandinvestigation.de
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:801::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
0482a98d09daebc18a0d2e1ed8f748da5b0179e61223ed541101df1f4699f073
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
p3p
CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657 for more info."
status
200
cache-control
private, no-cache, no-store
content-disposition
attachment; filename="f.txt"
content-type
application/javascript; charset=UTF-8
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
104
x-xss-protection
0
pubads_impl_2020070801.js
securepubads.g.doubleclick.net/gpt/
249 KB
89 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020070801.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.162 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s01-in-f2.1e100.net
Software
sffe /
Resource Hash
484f9d4b564683b5f6bfba815719f6e2a11d5eb237a9c412cab5b2d8613bf6cf
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Wed, 08 Jul 2020 15:29:46 GMT
server
sffe
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
private, immutable, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
90527
x-xss-protection
0
expires
Mon, 13 Jul 2020 22:11:08 GMT
collect
www.google-analytics.com/r/
35 B
98 B
Image
General
Full URL
https://www.google-analytics.com/r/collect?v=1&_v=j83&aip=1&a=1126145549&t=pageview&_s=1&dl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&ul=en-us&de=UTF-8&dt=Crime%20%2B%20Investigation&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YEBAAEAB~&jid=737067844&gjid=1371538290&cid=16793651.1594678269&tid=UA-142106206-1&_gid=1155895230.1594678269&_r=1&gtm=2wg6o0WJTRPJW&z=1634852090
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:816::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
status
200
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
35
expires
Fri, 01 Jan 1990 00:00:00 GMT
targets.json
tag.md-nx.com/ctx/2018-09-01/JTdCJTIydXJsJTIyJTNBJTIyaHR0cHMlM0ElMkYlMkZ3d3cuY3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlJTJGJTNGZnJvbS1hZSUzRHRydWUlMjIlMkMlMjJ0aXRsZSUyMiUzQSUyMkNyaW1lJTIwJTJCJTIwSW52ZXN0aWdh...
154 B
594 B
XHR
General
Full URL
https://tag.md-nx.com/ctx/2018-09-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.json
Requested by
Host: tag.md-nx.com
URL: https://tag.md-nx.com/ac/2017-05-07/bundle2.c10649ec767c3bf5e159.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:21f3:a00:1f:586a:d300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.16.1 /
Resource Hash
2595175df1ed56597a2ea59b0df444cec7359e2ac0e8bc63fb9ffc0f536b87ba

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

date
Mon, 13 Jul 2020 21:56:49 GMT
via
1.1 56fad5a50ef67bd961b9722ed0931839.cloudfront.net (CloudFront)
x-gdpr-applies
1
age
859
x-cache
Hit from cloudfront
status
200
content-length
154
x-ccpa-applies
0
server
nginx/1.16.1
etag
W/"9a-vPAtqr4cIO3BjPHo/+3qhmpPPq0"
vary
Origin
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
public, max-age=7200
access-control-allow-credentials
true
x-amz-cf-pop
FRA2-C2
x-amz-cf-id
kHTIroz6cQYFWudPSVyYH5rSbZaqO3wkW9B_DR3wx9BXcG8dQWucXw==
/
optout.adalliance.io/status/ Frame A20B
0
0
Document
General
Full URL
https://optout.adalliance.io/status/
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
148.251.64.134 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.134.64.251.148.clients.your-server.de
Software
nginx /
Resource Hash

Request headers

:method
GET
:authority
optout.adalliance.io
:scheme
https
:path
/status/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.crimeandinvestigation.de/?from-ae=true
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.crimeandinvestigation.de/?from-ae=true

Response headers

status
200
server
nginx
date
Mon, 13 Jul 2020 22:11:08 GMT
content-type
text/html
content-length
494
last-modified
Fri, 16 Feb 2018 15:25:32 GMT
etag
"5a86f7ec-1ee"
expires
Mon, 20 Jul 2020 22:11:08 GMT
cache-control
max-age=604800
x-char
s4 s4
accept-ranges
bytes
gpt.js
securepubads.g.doubleclick.net/tag/js/
Redirect Chain
  • https://securepubads.g.doubleclick.net/tag/js/gpt.js?0.46326127705679454
  • https://securepubads.g.doubleclick.net/tag/js/gpt.js
49 KB
16 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/tag/js/gpt.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.162 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s01-in-f2.1e100.net
Software
sffe /
Resource Hash
397e6a66b1057611e059a5b45bf32ffba38eac3639811d7292d361b01c4ab53a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:09 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
sffe
etag
"570 / 343 of 1000 / last-modified: 1594656527"
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
private, max-age=900, stale-while-revalidate=3600
timing-allow-origin
*
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
16751
x-xss-protection
0
expires
Mon, 13 Jul 2020 22:11:09 GMT

Redirect headers

date
Mon, 13 Jul 2020 22:11:08 GMT
x-content-type-options
nosniff
server
sffe
status
301
content-type
text/html; charset=UTF-8
location
https://securepubads.g.doubleclick.net/tag/js/gpt.js
cache-control
public, max-age=1800
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
249
x-xss-protection
0
expires
Mon, 13 Jul 2020 22:41:08 GMT
gjsitedata.json
static.emsservice.de/data/
55 KB
16 KB
XHR
General
Full URL
https://static.emsservice.de/data/gjsitedata.json?0.6405727101662047&
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.16 , Ascension Island, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
a2-16-187-16.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
30e8aae7459764c81d1bcdcce4d2263bc7ea035d8a772ece44078c367e4de89e

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
vary
Accept-Encoding
x-amz-cf-pop
FRA2-C1
status
200
content-length
15476
last-modified
Wed, 25 Mar 2020 08:45:03 GMT
server
AmazonS3
etag
"1c1bd7fca686560bdac3c1e35d9073c6"
access-control-max-age
86400
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=25063
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
*
x-amz-cf-id
WfaiV9wZAJFjdnOLzn6lqldKg4SEWK14vpxJXhjTRuumqYIQmUg6Aw==
expires
Tue, 14 Jul 2020 05:08:51 GMT
Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2Rfc2t5c2NyYXBlcg%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfdGVhc2Vy,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2Rfc3B0ZWFzZXI%3D,Y3JpbWVh...
s385.mxcdn.net/850799/
4 KB
4 KB
XHR
General
Full URL
https://s385.mxcdn.net/850799/Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2Rfc2t5c2NyYXBlcg%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfdGVhc2Vy,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2Rfc3B0ZWFzZXI%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfcmVjdGV4dA%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfcmVjdGFuZ2xl,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfaGFsZnBhZ2VhZA%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfZG1vbWFpbmJvdHRvbQ%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfZm9vdGVyYmlsbGJvYXJk,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfbWF4aWFk,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfZG1vZm9vdGVy,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfZG1vYm9yZGVy,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfZG1vbWFpbg%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfcGVyZm9ybWFuY2U%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfZm9vdGVyYm94,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfZmFsbGJhY2s%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2Rfd2FsbHBhcGVy,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2Rfc3VwZXJiYW5uZXI%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2Rfb29w,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2Rfc3BlY2lhbGFk,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfYmlsbGJvYXJk,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfcmV6ZXB0ZQ%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfcmV6ZXB0ZHJ1Y2s%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfYWRzZW5zZQ%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfbGlnaHRib3g%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfcGFydG5lcmludA%3D%3D,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfbW9iaWxl,Y3JpbWVhbmRpbnZlc3RpZ2F0aW9uLmRlX2hvbWVwYWdlX2RfaW50ZXJzdGl0aWFs?
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.210.248.245 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
nginx/1.10.3 /
Resource Hash
7866c957066fa0500dc43d77b318c2992e35db4fcf2dcc745e6cfaf3db42c94f

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Mon, 13 Jul 2020 22:11:08 GMT
Server
nginx/1.10.3
Content-Type
application/json
Access-Control-Allow-Origin
https://www.crimeandinvestigation.de
Access-Control-Expose-Headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
Cache-Control
max-age=76723
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
3590
Expires
Tue, 14 Jul 2020 19:29:51 GMT
render.dynamic.js
static.emsservice.de/molten/live/
6 KB
2 KB
Script
General
Full URL
https://static.emsservice.de/molten/live/render.dynamic.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.16 , Ascension Island, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
a2-16-187-16.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
b41c70ac099e18c739d690445d360599c9ba7b56365d36f7960dd2da670b8456

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
vary
Accept-Encoding
x-amz-cf-pop
FRA53
status
200
content-length
1827
last-modified
Mon, 29 Jun 2020 12:13:37 GMT
server
AmazonS3
etag
"a2a907cddc82607407769d5e745ad51f"
access-control-max-age
86400
access-control-allow-methods
GET
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=23750
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
*
x-amz-cf-id
lKflOJtiJK6PTcmryzMyZSemSL-AWG6v_SgRRIGXYgkBPRLKQ7Vmbw==
expires
Tue, 14 Jul 2020 04:46:58 GMT
render.wp.js
static.emsservice.de/molten/live/
4 KB
2 KB
Script
General
Full URL
https://static.emsservice.de/molten/live/render.wp.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.16 , Ascension Island, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
a2-16-187-16.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
9556285fda27bef3aaf745ec76fcbb519996d5bbe1ef6b2b541a1cae2737d13e

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:08 GMT
content-encoding
gzip
vary
Accept-Encoding
x-amz-cf-pop
FRA53
status
200
content-length
1632
last-modified
Mon, 29 Jun 2020 12:13:37 GMT
server
AmazonS3
etag
"937e51b80ee41ce058cfba7e7c690fbc"
access-control-max-age
86400
access-control-allow-methods
GET
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=26701
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
*
x-amz-cf-id
IoTTfdpg9ty7gUi-Teu48F0aMv7HvDz4igvRc-2bLG2kpUqsKGtspQ==
expires
Tue, 14 Jul 2020 05:36:09 GMT
render.fp.js
static.emsservice.de/molten/live/
4 KB
2 KB
Script
General
Full URL
https://static.emsservice.de/molten/live/render.fp.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.16 , Ascension Island, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
a2-16-187-16.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c43e5d59302762b9bdb7b63f3dd57a42622b1fd33cc14ac753f38f077ceddec7

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:09 GMT
content-encoding
gzip
vary
Accept-Encoding
x-amz-cf-pop
FRA53
status
200
content-length
1345
last-modified
Mon, 29 Jun 2020 12:13:37 GMT
server
AmazonS3
etag
"c48e77af0493f654113fb29fb3646ba1"
access-control-max-age
86400
access-control-allow-methods
GET
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=25083
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
*
x-amz-cf-id
g8xSi9z9fLfuSekxUqxU-m8JhjxzF2L7xWgHl5CBjGY6CJGQoATbeA==
expires
Tue, 14 Jul 2020 05:09:12 GMT
render.oba.js
static.emsservice.de/molten/live/
4 KB
2 KB
Script
General
Full URL
https://static.emsservice.de/molten/live/render.oba.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.187.16 , Ascension Island, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
a2-16-187-16.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
8b7cd4e8566dc1ef602701d437f9e264bb40f24410c8a5f97eda2815cf0e2ef6

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:09 GMT
content-encoding
gzip
vary
Accept-Encoding
x-amz-cf-pop
FRA53
status
200
content-length
1657
last-modified
Mon, 29 Jun 2020 12:13:37 GMT
server
AmazonS3
etag
"9fbb578eecefde4ef4717ab2e286975a"
access-control-max-age
86400
access-control-allow-methods
GET
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=24715
access-control-allow-credentials
false
accept-ranges
bytes
access-control-allow-headers
*
x-amz-cf-id
WWh-bpYRsJFyMdNvUangBSexe8Kb3gHAmuP56djlFCSlhuZkZwP-lQ==
expires
Tue, 14 Jul 2020 05:03:04 GMT
mtrcs_886118.js
s240.mxcdn.net/bb-mx/serve/
132 KB
50 KB
Script
General
Full URL
https://s240.mxcdn.net/bb-mx/serve/mtrcs_886118.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.210.248.245 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
nginx /
Resource Hash
222573ae26348e439f4584467d942c580f3080aa89c8f009f8919a58345756b1

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Mon, 13 Jul 2020 22:11:09 GMT
Content-Encoding
gzip
Last-Modified
Tue, 02 Jun 2020 09:10:48 GMT
Server
nginx
ETag
"\W00000511201591089048776"
Vary
Accept-Encoding
P3P
policyref="/w3c/p3p.xml", CP="NON DSP CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR IND UNI COM NAV STA"
Cache-Control
public, max-age=84230
Connection
keep-alive
Content-Type
text/javascript
Content-Length
51120
Expires
Tue, 14 Jul 2020 21:34:59 GMT
tx.io
de.ioam.de/
Redirect Chain
  • https://de.ioam.de/tx.io?cp=d_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e&st=entertai&sc=yes&sv=ke&pt=CP&ps=lin&er=N22&rf=&r2=&ur=www.crimeandinvestigat...
  • https://de.ioam.de/tx.io?cp=d_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e&st=entertai&sc=yes&sv=ke&pt=CP&ps=lin&er=N22&rf=&r2=&ur=www.crimeandinvestigat...
0
717 B
Script
General
Full URL
https://de.ioam.de/tx.io?cp=d_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e&st=entertai&sc=yes&sv=ke&pt=CP&ps=lin&er=N22&rf=&r2=&ur=www.crimeandinvestigation.de&xy=1600x1200x24&lo=BE%2FBrussels%20Hoofdstedelijk%20Gewest&cb=001b&i2=001bf8384ef4487915f0cdbfc&ep=1623903261&vr=416&id=b3ypd5&i3=001bf8384ef4487915f0cdbfc%3A1621548668974%3A1594678268974%3A.crimeandinvestigation.de%3A1%3Aentertai%3Ad_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e%3Anoevent%3A1594678268974&n1=3&dntt=0&lt=1594678268975&ev=&cs=vsv8s6&mo=1&sr=71
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
91.215.100.40 , Germany, ASN43407 (INFONLINE-AS, NL),
Reverse DNS
Software
nginx / BLACKBIRD-RCV v1.06.2 0039
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Mon, 13 Jul 2020 22:11:09 GMT
Server
nginx
X-Powered-By
BLACKBIRD-RCV v1.06.2 0039
Transfer-Encoding
chunked
Access-Control-Allow-Methods
GET, POST, OPTIONS
P3P
policyref=https://script.ioam.de/p3p.xml, CP=NOI DSP NID PSAa OUR NOR UNI COM NAV
Access-Control-Allow-Origin
*
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
application/x-javascript
Access-Control-Allow-Headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Cookies

Redirect headers

Date
Mon, 13 Jul 2020 22:11:09 GMT
Access-Control-Allow-Origin
*
X-Powered-By
BLACKBIRD-RCV v1.06.2 0039
Transfer-Encoding
chunked
P3P
policyref=https://script.ioam.de/p3p.xml, CP=NOI DSP NID PSAa OUR NOR UNI COM NAV
Connection
keep-alive
Pragma
no-cache
Last-Modified
Mon, 13 Jul 2020 22:11:09 GMT
Server
nginx
Access-Control-Allow-Methods
GET, POST, OPTIONS
Content-Type
text/html
Location
/tx.io?cp=d_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e&st=entertai&sc=yes&sv=ke&pt=CP&ps=lin&er=N22&rf=&r2=&ur=www.crimeandinvestigation.de&xy=1600x1200x24&lo=BE%2FBrussels%20Hoofdstedelijk%20Gewest&cb=001b&i2=001bf8384ef4487915f0cdbfc&ep=1623903261&vr=416&id=b3ypd5&i3=001bf8384ef4487915f0cdbfc%3A1621548668974%3A1594678268974%3A.crimeandinvestigation.de%3A1%3Aentertai%3Ad_crimeandinvestigation_de%2Cs_de%2Cf_bt%2Ce_rc%2Ch_mhp%2Cl_ol%2Ca_noapp%2Cp_npaid%2Ci_t-e%3Anoevent%3A1594678268974&n1=3&dntt=0&lt=1594678268975&ev=&cs=vsv8s6&mo=1&sr=71
Cache-Control
no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Cookies
Expires
Sat, 13 Jul 2019 22:11:09 GMT
ads
securepubads.g.doubleclick.net/gampad/
14 KB
6 KB
XHR
General
Full URL
https://securepubads.g.doubleclick.net/gampad/ads?gdfp_req=1&pvsid=3976148284518125&correlator=2259801884069360&output=ldjh&impl=fifs&adsid=NT&eid=21066092%2C21066393&vrg=2020070801&npa=1&guci=1.2.0.0.2.1.0.0&sc=1&sfv=1-0-37&ecs=20200713&iu_parts=133475686%2Ccrimeandinvestigation.de%2Chome&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C800x250%7C970x250&prev_scp=atf%3D0%26nx_route%3Dnx-lib%26nx_container_id%3Dnx-container-top-mn2%26nx_container_name%3Dtop%26hb_sf_appnexus%3D1%26hb_sf_rubicon%3D1%26pi%3D1%26v%3D300x250v0%2C728x90v0%2C800x250v0%2C970x250v0%26bg_d1%3D1002850%26bg_d2%3D2003028%26bg_d3%3D3003401%26topic%3Dtopic1%26ui%3Dactionmovie%2Chochwert-freizeitangebote%2Cflugreisen%2Coesterreich%2Cschweiz&eri=1&cookie_enabled=1&bc=31&abxe=1&lmt=1594678269&dt=1594678269063&dlt=1594678268131&idt=851&frm=20&biw=1600&bih=1200&oid=3&adxs=-12245933&adys=-12245933&adks=1820769767&ucis=1&ifi=1&u_tz=120&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&flash=0&url=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&dssz=53&icsg=70368542801919&std=0&vis=1&dmc=8&scr_x=0&scr_y=0&psz=0x0&msz=728x90&ga_vid=16793651.1594678269&ga_sid=1594678269&ga_hid=1126145549&fws=132&ohw=1600
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020070801.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.162 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s01-in-f2.1e100.net
Software
cafe /
Resource Hash
b070bc5edb45756f5454fe077874256547b09a292f7fe78bd9888d09d7affc21
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:09 GMT
content-encoding
br
x-content-type-options
nosniff
google-mediationgroup-id
-2
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
status
200
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
6059
x-xss-protection
0
google-lineitem-id
5399764966
pragma
no-cache
server
cafe
google-mediationtag-id
-2
google-creative-id
138314929390
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache, must-revalidate
access-control-allow-credentials
true
timing-allow-origin
*
expires
Fri, 01 Jan 1990 00:00:00 GMT
container.html
86c0a52ccb43791eb9d2202c1ced4231.safeframe.googlesyndication.com/safeframe/1-0-37/html/
0
0
Other
General
Full URL
https://86c0a52ccb43791eb9d2202c1ced4231.safeframe.googlesyndication.com/safeframe/1-0-37/html/container.html
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020070801.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:825::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

container.html
tpc.googlesyndication.com/safeframe/1-0-37/html/
0
0
Other
General
Full URL
https://tpc.googlesyndication.com/safeframe/1-0-37/html/container.html
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020070801.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:814::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

ads
securepubads.g.doubleclick.net/gampad/
9 KB
4 KB
XHR
General
Full URL
https://securepubads.g.doubleclick.net/gampad/ads?gdfp_req=1&pvsid=3976148284518125&correlator=4022462876167479&output=ldjh&impl=fifs&adsid=NT&eid=21066092%2C21066393&vrg=2020070801&npa=1&guci=1.2.0.0.2.1.0.0&sc=1&sfv=1-0-37&ecs=20200713&iu_parts=6032%2Cnetletix_entertainweb%2Chomepage%2Ccrimeandinvestigation.de&enc_prev_ius=%2F0%2F1%2F2%2F3%2C%2F0%2F1%2F2%2F3&prev_iu_szs=728x90%7C800x250%2C300x250&prev_scp=pos%3D1%26oba%3D23399462%26adPositionName%3Dsuperbanner_1%26mdnx_id%3Dnx-kcl29n5e-1ivj%26slotid%3Dsb1%26optout%3D1%7Cpos%3D1%26oba%3D24476417%26adPositionName%3Drectangle_1%26mdnx_id%3Dnx-kcl29n5g-22jc%26slotid%3Dmr1%26optout%3D1&eri=1&cust_params=ind%3Dyes%26scrw%3Dl%26zm%3D100%26host%3Dcrimeandinvestigation.de%26kw%3Dcrimeandinvestigation.de%252Cmdnxguj01_crimeandinvestigation.de%252CCrime%2520%252B%2520Investigation%252CTrue%2520Crime%252CReal%2520Crime%252CKrimi%252CTV%252CSender%252CSerien%252CDokumentation%26bb%3Dno%26gallery%3Dno%26firstimp%3D1%26ab%3Dq%26anchor%3D0&cookie_enabled=1&bc=31&abxe=1&lmt=1594678269&dt=1594678269079&dlt=1594678268131&idt=851&frm=20&biw=1600&bih=1200&oid=3&adxs=436%2C928&adys=1735%2C3839&adks=1532496325%2C3828884189&ucis=2%7C3&ifi=2&u_tz=120&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&flash=0&url=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&dssz=53&icsg=70368542801919&std=0&vis=1&dmc=8&scr_x=0&scr_y=0&psz=728x18%7C452x250&msz=728x-1%7C452x250&ga_vid=16793651.1594678269&ga_sid=1594678269&ga_hid=1126145549&fws=4%2C4&ohw=1600%2C472
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020070801.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.162 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s01-in-f2.1e100.net
Software
cafe /
Resource Hash
54f9b1bdb8554dc00654730564c0894f930640b39b6881d99b9ca583bf4a654c
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:09 GMT
content-encoding
br
x-content-type-options
nosniff
google-mediationgroup-id
-2,-2
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
status
200
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
3776
x-xss-protection
0
google-lineitem-id
4684617556,4684935486
pragma
no-cache
server
cafe
google-mediationtag-id
-2
google-creative-id
138234212496,138234212151
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache, must-revalidate
access-control-allow-credentials
true
timing-allow-origin
*
expires
Fri, 01 Jan 1990 00:00:00 GMT
default.js
ups.xplosion.de/loader/13262/
Redirect Chain
  • https://dyn.emetriq.de/loader/13262/default.js?_&0.9506030104349994
  • https://ups.xplosion.de/loader/13262/default.js?_&0.9506030104349994
900 B
1 KB
Script
General
Full URL
https://ups.xplosion.de/loader/13262/default.js?_&0.9506030104349994
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.77.120.151 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
9555d670cba7969b3b876dca25a55718146831c7b36fffe3477e5245d4cfa825

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
date
Mon, 13 Jul 2020 22:11:09 GMT
cache-control
must-revalidate,no-cache,no-store
access-control-allow-origin
*
content-type
text/javascript
content-length
900
p3p
CP="NOI DSP COR NID PSAo OUR SAMo BUS"

Redirect headers

status
302
date
Mon, 13 Jul 2020 22:11:09 GMT
server
awselb/2.0
content-length
126
location
https://ups.xplosion.de:443/loader/13262/default.js?_&0.9506030104349994
content-type
text/html
profile
profiles.tagger.opecloud.com/api/v1/adalliance/
18 B
239 B
XHR
General
Full URL
https://profiles.tagger.opecloud.com/api/v1/adalliance/profile?
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.28.125.27 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
akka-http/10.1.8 /
Resource Hash
f81e7d9e0d90f493d734995340b70009957706ef62589f66109a2b059f22a60d

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:09 GMT
content-encoding
gzip
server
akka-http/10.1.8
status
200
content-type
application/json
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache
access-control-allow-credentials
true
api
te.technical-service.net/
48 B
394 B
XHR
General
Full URL
https://te.technical-service.net/api?pa=17&
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.196.141.61 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
e9ae7e11608c02579e66c9549159dc77767ca167a401edae7370277349bf7fc2

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:09 GMT
status
200
access-control-allow-methods
GET, OPTIONS
content-type
application/json
access-control-allow-origin
https://www.crimeandinvestigation.de
access-control-allow-credentials
true
access-control-allow-headers
Origin, Accept, Content-Type, X-Requested-With, X-CSRF-Token
content-length
48
tagger.js
tagger.opecloud.com/adalliance/v2/
915 B
838 B
Script
General
Full URL
https://tagger.opecloud.com/adalliance/v2/tagger.js?0.2552589243758667
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.126.112.135 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
abbec4bdf311b4715b06e64581381b8af22b1732c2bdce402b1fae0c530111db

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:09 GMT
content-encoding
gzip
vary
Accept-Encoding
p3p
CP="ADMa OUR IND DSP NON COR"
status
200
cache-control
private, max-age=3600
content-type
text/javascript; charset=utf-8
content-length
492
submit
b32.s240.meetrics.net/bb-mx/
43 B
291 B
Image
General
Full URL
https://b32.s240.meetrics.net/bb-mx/submit?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
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
78.46.39.154 Nuremberg, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx /
Resource Hash
548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
Server
nginx
Content-Type
image/gif
Cache-control
no-cache,no-store,must-revalidate
Connection
keep-alive
Content-Length
43
Expires
Mon, 13 Jul 2020 22:11:08 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame 8B03
0
0

osd_listener.js
www.googletagservices.com/activeview/js/current/ Frame 8B03
0
0

view
securepubads.g.doubleclick.net/pcs/ Frame 5348
0
0

osd_listener.js
www.googletagservices.com/activeview/js/current/ Frame 5348
0
0

osd.js
www.googletagservices.com/activeview/js/current/
71 KB
27 KB
Script
General
Full URL
https://www.googletagservices.com/activeview/js/current/osd.js?cb=%2Fr20100101
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020070801.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:801::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
2e6d71bf2160bc0d24ab53c6cec6dc42bbd63e259d803a11b23ff14b510e491d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:09 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
sffe
etag
"1594380418682853"
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
private, max-age=3000
accept-ranges
bytes
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
27203
x-xss-protection
0
expires
Mon, 13 Jul 2020 22:11:09 GMT
pbfs.gif
tagger.opecloud.com/adition/
Redirect Chain
  • https://tagger.opecloud.com/adalliance/v2/pixel.gif?url=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&ref=&tz=-2&screen=1600x1200x24&tref=&cmpstatus=notrequired
  • https://secure.adnxs.com/getuid?https%3A%2F%2Ftagger.opecloud.com%2Fappnexus%2Fpbfs.gif%3Fsource%3Dadalliance%26state%3D2-xbbwGL5wfELsCGDhg5FnGKB8Fhe0dWPW%26puid%3D%24UID
  • https://secure.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Ftagger.opecloud.com%252Fappnexus%252Fpbfs.gif%253Fsource%253Dadalliance%2526state%253D2-xbbwGL5wfELsCGDhg5FnGKB8Fhe0dWPW%2526puid%253...
  • https://tagger.opecloud.com/appnexus/pbfs.gif?source=adalliance&state=2-xbbwGL5wfELsCGDhg5FnGKB8Fhe0dWPW&puid=601392930664883913
  • https://cm.g.doubleclick.net/pixel?region=dbm-de&google_nid=1plusx_dmp&google_cm&state=2-UDKZJFm5BgBFzk0utR5CueF8fAvWVZL%2F&source=adalliance
  • https://tagger.opecloud.com/dbm/opecs.gif?region=dbm-de&state=2-UDKZJFm5BgBFzk0utR5CueF8fAvWVZL%2F&source=adalliance&google_gid=CAESELqUmWj6t0ilUYj55va9--I&google_cver=1
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Ftagger.opecloud.com%2Fadition%2Fpbfs.gif%3Fsource%3Dadalliance%26state%3D2-p0oYet9aTsqXbwcYB1s9Ch2BDNkUhLM4%26puid%3D%25%25COOKIE%25%25
  • https://tagger.opecloud.com/adition/pbfs.gif?source=adalliance&state=2-p0oYet9aTsqXbwcYB1s9Ch2BDNkUhLM4&puid=6849091013014190225
35 B
211 B
Image
General
Full URL
https://tagger.opecloud.com/adition/pbfs.gif?source=adalliance&state=2-p0oYet9aTsqXbwcYB1s9Ch2BDNkUhLM4&puid=6849091013014190225
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.126.112.135 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:09 GMT
content-encoding
gzip
vary
Accept-Encoding
content-type
image/gif
status
200
cache-control
no-cache, no-store, must-revalidate
content-length
51
expires
0

Redirect headers

Location
https://tagger.opecloud.com/adition/pbfs.gif?source=adalliance&state=2-p0oYet9aTsqXbwcYB1s9Ch2BDNkUhLM4&puid=6849091013014190225
Date
Mon, 13 Jul 2020 22:11:09 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
p.min.js
cdn.emetriq.de/adp/profiling/0.2.38/
4 KB
2 KB
Script
General
Full URL
https://cdn.emetriq.de/adp/profiling/0.2.38/p.min.js
Requested by
Host: ups.xplosion.de
URL: https://ups.xplosion.de/loader/13262/default.js?_&0.9506030104349994
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:20eb:d000:1c:8c89:a300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
ddf0bebf795964f427f4b3593ea1223f4ab3f109a9fd97aa0a900fd6fb21f999

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 12:42:18 GMT
content-encoding
gzip
last-modified
Mon, 13 Jul 2020 12:42:18 GMT
server
AmazonS3
age
34132
vary
Accept-Encoding
x-cache
Hit from cloudfront
x-amz-version-id
f.a7R6mxWmeCVqPKHuFUp6aPmGFgqPog
status
200
cache-control
max-age=31536000, no-transform, public
x-amz-cf-pop
FRA2-C1
content-type
application/javascript; charset=utf-8
x-amz-cf-id
VCrfO65rUQIUKFzgHpCh5PNaRmNwyV-pAAyjQI5gLB9OYjgyMxcOIA==
via
1.1 ba5b5e2e7fd98c4a472633bc4c1d4480.cloudfront.net (CloudFront)
data
ups.xplosion.de/
2 KB
2 KB
Script
General
Full URL
https://ups.xplosion.de/data?title=Crime%20%2B%20Investigation&hostSiteUrl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&userAgent=5.0%20(Macintosh%3B%20Intel%20Mac%20OS%20X%2010_14_5)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F83.0.4103.61%20Safari%2F537.36&userLang=en-US&color=24&os=Linux%20x86_64&timezone=-2&screen=1200x1600&event_id=page_view&gdpr=&gdpr_consent=&gdpr_success=1&gdpr_path=d&_sid=13262&_ver=0.2.38&_seg=jsonp&_=234185690374
Requested by
Host: cdn.emetriq.de
URL: https://cdn.emetriq.de/adp/profiling/0.2.38/p.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.77.120.151 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
01d8f06f518284d5ca0d8f28ac7f0d260678f86dd094ea389b79cf528e26915e

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:09 GMT
content-encoding
gzip
status
200
vary
accept-encoding
p3p
CP="NOI DSP COR NID PSAo OUR SAMo BUS"
access-control-allow-origin
*
cache-control
must-revalidate,no-cache,no-store
content-type
text/javascript
ads
securepubads.g.doubleclick.net/gampad/
21 KB
8 KB
XHR
General
Full URL
https://securepubads.g.doubleclick.net/gampad/ads?gdfp_req=1&pvsid=3976148284518125&correlator=1062281089463575&output=ldjh&impl=fifs&adsid=NT&eid=21066092%2C21066393&vrg=2020070801&npa=1&guci=1.2.0.0.2.1.0.0&sc=1&sfv=1-0-37&ecs=20200713&iu_parts=133475686%2Ccrimeandinvestigation.de%2Chome&enc_prev_ius=%2F0%2F1%2F2%2C%2F0%2F1%2F2&prev_iu_szs=728x90%7C800x250%7C970x250%2C300x250%7C300x300%7C320x481&prev_scp=atf%3D0%26nx_route%3Dnx-lib_dfp-6032_nx-lib%26nx_container_id%3Dnx-container-top-mn1%26nx_container_name%3Dtop%26hb_sf_appnexus%3D1%26hb_sf_rubicon%3D1%26pi%3D1%26v%3D300x250v0%2C728x90v0%2C800x250v0%2C970x250v0%26bg_d1%3D1002850%26bg_d2%3D2003028%26bg_d3%3D3003401%26topic%3Dtopic1%26ui%3Dactionmovie%2Chochwert-freizeitangebote%2Cflugreisen%2Coesterreich%2Cschweiz%7Catf%3D1%26nx_route%3Dnx-lib_dfp-6032_nx-lib%26nx_container_id%3Dnx-container-content-mn1%26nx_container_name%3Dcontent%26hb_sf_appnexus%3D1%26hb_sf_rubicon%3D1%26pi%3D1%26v%3D300x250v0%26bg_d1%3D1002850%26bg_d2%3D2003028%26bg_d3%3D3003401%26topic%3Dtopic1%26ui%3Dactionmovie%2Chochwert-freizeitangebote%2Cflugreisen%2Coesterreich%2Cschweiz&eri=1&cust_params=ind%3Dyes%26scrw%3Dl%26zm%3D100%26host%3Dcrimeandinvestigation.de%26kw%3Dcrimeandinvestigation.de%252Cmdnxguj01_crimeandinvestigation.de%252CCrime%2520%252B%2520Investigation%252CTrue%2520Crime%252CReal%2520Crime%252CKrimi%252CTV%252CSender%252CSerien%252CDokumentation%26bb%3Dno%26gallery%3Dno%26firstimp%3D1%26ab%3Dq%26anchor%3D0&cookie=ID%3D745adacb18dcb985%3AT%3D1594678269%3AS%3DALNI_MbLog3dh3XjePLhtQ95MGYrAYY0Rw&bc=31&abxe=1&lmt=1594678269&dt=1594678269440&dlt=1594678268131&idt=851&frm=20&biw=1600&bih=1200&oid=3&adxs=-12245933%2C-12245933&adys=-12245933%2C-12245933&adks=3727802775%2C831685823&ucis=4%7C5&ifi=4&u_tz=120&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&flash=0&url=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&dssz=58&icsg=70368542801919&std=0&vis=1&dmc=8&scr_x=0&scr_y=0&psz=0x0%7C452x0&msz=728x90%7C300x250&ga_vid=16793651.1594678269&ga_sid=1594678269&ga_hid=1126145549&fws=132%2C132&ohw=1600%2C472
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020070801.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.162 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s01-in-f2.1e100.net
Software
cafe /
Resource Hash
dc1e241de911ab93c4524f404e8745ea2b1a3b0133a6ac3973e6b5bfb05790fb
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:09 GMT
content-encoding
br
x-content-type-options
nosniff
google-mediationgroup-id
-2,-2
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
status
200
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
7657
x-xss-protection
0
google-lineitem-id
5399764966,4545560592
pragma
no-cache
server
cafe
google-mediationtag-id
-2
google-creative-id
138314929390,138226557849
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache, must-revalidate
access-control-allow-credentials
true
timing-allow-origin
*
expires
Fri, 01 Jan 1990 00:00:00 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame F86F
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsuqGk9uFT7qd52iADyrqqCENwPAKzmkvU7h7xP_ffEru6kFpSW8rdRFF9ZffdMj-jSPSjf-s6lUwBl3V5hzwkR4CGAIxE8ZdJj4z7FUj6DdrCZNRv1yzBwbupujxPg_4tGG8Mm4len301or12YA0e0nep0WrboOnfAw3-1ZNHS1l7KhaLb9H-wsbCsGzc4fd4TJPELSsGX-5N6OQJEYe7-tVah4eyeLRF1l0yD2jtpW2yjeIg6cWQCmUEK5-iS6Ik8A_Gcvcss7oMdMSfoRmN58vDEfqLXTQD8ikVxT4C-MIKsRiTvRUcl0feNJhqSuFfz-iS0tNB-Z&sai=AMfl-YTtRfajpzk_ueDX3ERqZ7Tvy3uzIrDxShQjfFUJOs2qoz8DfuG0X-cIps_6gNP-vjY9yFEg4o8OoDIyQJPHhMlKTOJJ6H8dEhctmKjk&sig=Cg0ArKJSzMlN-l80wfdJEAE&urlfix=1&adurl=
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.162 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s01-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Mon, 13 Jul 2020 22:11:09 GMT
x-content-type-options
nosniff
server
cafe
status
200
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
access-control-allow-origin
*
cache-control
private
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 13 Jul 2020 22:11:09 GMT
deliver2
www1.mpnrs.com/deliver2/ Frame F86F
444 B
1 KB
Script
General
Full URL
https://www1.mpnrs.com/deliver2/deliver2?adl=17592&ads=6318&r_id=1594678269451
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
62.216.176.7 Alfter, Germany, ASN25560 (RHTEC-AS rh-tec IP Backbone, DE),
Reverse DNS
Software
Apache /
Resource Hash
a50b8204ae800a4f56de0805bb3d77e5d2ae2b7c59f47ff12bf6d1c53a66a7d6

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
Server
Apache
ETag
1594678269520
P3P
policyref="https://www1.mpnrs.com/w3c/p3p.xml", CP="NID DSP NOI COR"
Access-Control-Allow-Origin
*
Cache-Control
no-cache
Access-Control-Allow-Credentials
true
Connection
Keep-Alive
Content-Type
text/javascript
Keep-Alive
timeout=10
Content-Length
444
Expires
-1
osd_listener.js
www.googletagservices.com/activeview/js/current/ Frame F86F
74 KB
28 KB
Script
General
Full URL
https://www.googletagservices.com/activeview/js/current/osd_listener.js?cache=r20110914
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020070801.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:801::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
1f5f219a6dbd369260a31ebee85454da5e20469551e35e98ad517ee983083f5d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:09 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
sffe
etag
"1594380418682853"
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
private, max-age=3000
accept-ranges
bytes
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
28570
x-xss-protection
0
expires
Mon, 13 Jul 2020 22:11:09 GMT
adrtxtag.min.js
cdn.adrtx.net/
840 B
849 B
Script
General
Full URL
https://cdn.adrtx.net/adrtxtag.min.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.242.169.202 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
akka-http/10.1.11 /
Resource Hash
760e4b5d62fd40555e5378e6216c0d4bec64c26bd39d3418b59e14c46ad0aa08

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Mon, 29 Jun 2020 14:09:13 GMT
Content-Encoding
gzip
Last-Modified
Mon, 29 Jun 2020 14:07:52 GMT
Server
akka-http/10.1.11
ETag
"8fda08a34733677008755479a59fa669"
Content-Type
application/javascript; charset=UTF-8
Cache-Control
max-age=86400, must-revalidate
Connection
keep-alive
Content-Length
509
pixel.gif
load77.exelator.com/
Redirect Chain
  • https://loadus.exelator.com/load/?p=773&g=17&seg=,e0,e2,e4,e55,e3q,e3a,e14c,e14b,e12e,&j=0
  • https://loadus.exelator.com/load/?p=773&g=17&seg=,e0,e2,e4,e55,e3q,e3a,e14c,e14b,e12e,&j=0&xl8blockcheck=1
  • https://load77.exelator.com/pixel.gif
43 B
273 B
Image
General
Full URL
https://load77.exelator.com/pixel.gif
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
195.181.175.55 Frankfurt am Main, Germany, ASN60068 (CDN77, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
2dfe28cbdb83f01c940de6a88ab86200154fd772d568035ac568664e52068363

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:09 GMT
last-modified
Wed, 25 Oct 2017 17:03:56 GMT
server
CDN77-Turbo
x-edge-location
frankfurtDE
etag
"59f0c3fc-2b"
status
200
x-cache
HIT
content-type
image/gif
access-control-allow-origin
*
x-edge-ip
195.181.175.53
x-age
720469
accept-ranges
bytes
content-length
43

Redirect headers

date
Mon, 13 Jul 2020 22:11:09 GMT
server
nginx
x-powered-by
Undertow/1
status
302
p3p
policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA, policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA
location
https://load77.exelator.com/pixel.gif
cache-control
no-cache
access-control-allow-credentials
true
content-type
image/gif
content-length
0
usersync
uss.xplosion.de/
Redirect Chain
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=pxpinp0&ttd_tpi=1
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=pxpinp0&ttd_tpi=1
  • https://uss.xplosion.de/usersync?sid=88792&fpid=8f98798e-bb6b-4187-a75e-9067a2fcc031
42 B
661 B
Image
General
Full URL
https://uss.xplosion.de/usersync?sid=88792&fpid=8f98798e-bb6b-4187-a75e-9067a2fcc031
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.77.120.151 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
date
Mon, 13 Jul 2020 22:11:09 GMT
cache-control
must-revalidate,no-cache,no-store
access-control-allow-origin
*
content-type
image/gif
content-length
42
p3p
CP="NOI DSP COR NID PSAo OUR SAMo BUS"

Redirect headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:09 GMT
x-aspnet-version
4.0.30319
status
302
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
location
https://uss.xplosion.de/usersync?sid=88792&fpid=8f98798e-bb6b-4187-a75e-9067a2fcc031
cache-control
private,no-cache, must-revalidate
content-type
text/html
content-length
199
728x90
ad.yieldlab.net/d/9774410/9716696/ Frame F86F
1 KB
989 B
Script
General
Full URL
https://ad.yieldlab.net/d/9774410/9716696/728x90?ts=1594678269520
Requested by
Host: www1.mpnrs.com
URL: https://www1.mpnrs.com/deliver2/deliver2?adl=17592&ads=6318&r_id=1594678269451
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
dae51e8a0495ff4bdad262d6ec22a28d18277532f31d80001573c306e702efdf

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
Content-Encoding
gzip
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa OUR IND COM NAV INT"
Vary
Accept-Encoding
Content-Language
en-US
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
Content-Type
text/javascript;charset=UTF-8
Content-Length
544
Expires
Sun, 12 Jul 2020 22:11:09 GMT
2x2
ad.yieldlab.net/d/6846326/766/ Frame F86F
3 KB
1 KB
Script
General
Full URL
https://ad.yieldlab.net/d/6846326/766/2x2?ts=1594678269520
Requested by
Host: www1.mpnrs.com
URL: https://www1.mpnrs.com/deliver2/deliver2?adl=17592&ads=6318&r_id=1594678269451
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
2fe915980df730ff96fc5d7caaec8375fa8f4d9d6dc014456d8b508ac21d43e8

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
Content-Encoding
gzip
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa OUR IND COM NAV INT"
Vary
Accept-Encoding
Content-Language
en-US
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
Content-Type
text/javascript;charset=UTF-8
Content-Length
871
Expires
Sun, 12 Jul 2020 22:11:09 GMT
activation
adstax-match.adrtx.net/ Frame E061
0
0
Document
General
Full URL
https://adstax-match.adrtx.net/activation?receiverId=adaud
Requested by
Host: cdn.adrtx.net
URL: https://cdn.adrtx.net/adrtxtag.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.240.92.122 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
akka-http/10.1.11 /
Resource Hash

Request headers

Host
adstax-match.adrtx.net
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://www.crimeandinvestigation.de/?from-ae=true
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.crimeandinvestigation.de/?from-ae=true

Response headers

Cache-Control
no-cache, no-store, must-revalidate
Content-Type
text/html; charset=UTF-8
Date
Mon, 13 Jul 2020 22:11:09 GMT
P3P
CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Server
akka-http/10.1.11
X-Error-Reason
Missing UserId
Content-Length
39
Connection
keep-alive
deliver2
www1.mpnrs.com/deliver2/ Frame F86F
417 B
1 KB
Script
General
Full URL
https://www1.mpnrs.com/deliver2/deliver2?adl=18389&ads=6318&r_id=1594678269733
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
62.216.176.7 Alfter, Germany, ASN25560 (RHTEC-AS rh-tec IP Backbone, DE),
Reverse DNS
Software
Apache /
Resource Hash
bc2351d4ec5127d0bfd7bc5541b9888928b91f806fdd57a9d9f15f42edfed3e0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
Server
Apache
ETag
1594678269798
P3P
policyref="https://www1.mpnrs.com/w3c/p3p.xml", CP="NID DSP NOI COR"
Access-Control-Allow-Origin
*
Cache-Control
no-cache
Access-Control-Allow-Credentials
true
Connection
Keep-Alive
Content-Type
text/javascript
Keep-Alive
timeout=10
Content-Length
417
Expires
-1
2x2
ad.yieldlab.net/d/6846326/766/ Frame F86F
3 KB
1 KB
Script
General
Full URL
https://ad.yieldlab.net/d/6846326/766/2x2?ts=1060953535
Requested by
Host: ad.yieldlab.net
URL: https://ad.yieldlab.net/d/9774410/9716696/728x90?ts=1594678269520
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
2fe915980df730ff96fc5d7caaec8375fa8f4d9d6dc014456d8b508ac21d43e8

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
Content-Encoding
gzip
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa OUR IND COM NAV INT"
Vary
Accept-Encoding
Content-Language
en-US
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
Content-Type
text/javascript;charset=UTF-8
Content-Length
867
Expires
Sun, 12 Jul 2020 22:11:09 GMT
m
ad.yieldlab.net/ Frame F86F
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=739302&ext_id=1
Requested by
Host: ad.yieldlab.net
URL: https://ad.yieldlab.net/d/9774410/9716696/728x90?ts=1594678269520
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:09 GMT
mpbt.php
www3.mpnrs.com/maxx/mpbt/ Frame 278A
0
0
Document
General
Full URL
https://www3.mpnrs.com/maxx/mpbt/mpbt.php?wi=728&he=90&mpnadl=17669&mpnads=10938&adl=17902&adm=71616&adc=37405&clicktag=http%3A%2F%2Fwww1.mpnrs.com%2Ftracker%2Ftracker2%2Fadl.17902%2Fada.3%2Fadm.71616%2Fadc.37405%2F
Requested by
Host: www1.mpnrs.com
URL: https://www1.mpnrs.com/deliver2/deliver2?adl=18389&ads=6318&r_id=1594678269733
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
46.22.39.216 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
nginx /
Resource Hash

Request headers

Host
www3.mpnrs.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://www.crimeandinvestigation.de/?from-ae=true
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.crimeandinvestigation.de/?from-ae=true

Response headers

Server
nginx
Date
Mon, 13 Jul 2020 22:11:09 GMT
Content-Type
text/html; charset=UTF-8
Transfer-Encoding
chunked
Connection
keep-alive
Expires
Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified
Mon, 13 Jul 2020 22:11:09 GMT
Cache-Control
no-store, no-cache, must-revalidate post-check=0, pre-check=0
Pragma
no-cache
Content-Encoding
gzip
m
ad.yieldlab.net/ Frame F86F
Redirect Chain
  • https://x.bidswitch.net/sync?ssp=yieldlab
  • https://x.bidswitch.net/ul_cb/sync?ssp=yieldlab
  • https://ads.betweendigital.com/match?bidder_id=43092&callback_url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D429%26user_id%3D%24%7BUSER_ID%7D%26ssp%3Dyieldlab%26expires%3D30
  • https://ads.betweendigital.com/match?bidder_id=43092&callback_url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D429%26user_id%3D%24%7BUSER_ID%7D%26ssp%3Dyieldlab%26expires%3D30&crf=1
  • https://x.bidswitch.net/sync?dsp_id=429&user_id=31489843-4877-52c4-91bc-4bd7ceb0902a&ssp=yieldlab&expires=30
  • https://ad.yieldlab.net/m?dt_id=6850&ext_id=a07aeb81-4e2f-4d9c-a755-312edfdf8e09
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=6850&ext_id=a07aeb81-4e2f-4d9c-a755-312edfdf8e09
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:10 GMT

Redirect headers

status
302
date
Mon, 13 Jul 2020 22:11:10 GMT
cache-control
no-cache, no-store, must-revalidate
content-length
0
location
//ad.yieldlab.net/m?dt_id=6850&ext_id=a07aeb81-4e2f-4d9c-a755-312edfdf8e09
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
m
ad.yieldlab.net/ Frame F86F
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=yieldlab&google_cm&google_sc
  • https://ad.yieldlab.net/m?dt_id=52&ext_id=CAESEHBEgEKsdzdKLtbEF2imuIk&google_cver=1
0
522 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=52&ext_id=CAESEHBEgEKsdzdKLtbEF2imuIk&google_cver=1
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:09 GMT

Redirect headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:09 GMT
server
HTTP server (unknown)
status
302
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
location
https://ad.yieldlab.net/m?dt_id=52&ext_id=CAESEHBEgEKsdzdKLtbEF2imuIk&google_cver=1
cache-control
no-cache, must-revalidate
content-type
text/html; charset=UTF-8
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
288
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
m
ad.yieldlab.net/ Frame F86F
Redirect Chain
  • https://ib.adnxs.com/getuid?https://ad.yieldlab.net/m?dt_id=140420&ext_id=$UID
  • https://ad.yieldlab.net/m?dt_id=140420&ext_id=601392930664883913
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=140420&ext_id=601392930664883913
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:09 GMT

Redirect headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:11 GMT
X-Proxy-Origin
82.102.19.136; 82.102.19.136; 538.bm-nginx-loadbalancer.mgmt.fra1; *.adnxs.com; 37.252.172.169:80
AN-X-Request-Uuid
aa8facde-92f6-4eeb-b15f-911e4584d60e
Server
nginx/1.13.4
Access-Control-Allow-Origin
*
P3P
policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Location
https://ad.yieldlab.net/m?dt_id=140420&ext_id=601392930664883913
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
text/html; charset=utf-8
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
m
ad.yieldlab.net/ Frame F86F
Redirect Chain
  • https://ssum-sec.casalemedia.com/usermatchredir?s=191771&cb=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D10447609%26ext_id%3D
  • https://ssum-sec.casalemedia.com/usermatchredir?s=191771&cb=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D10447609%26ext_id%3D&C=1
  • https://ad.yieldlab.net/m?dt_id=10447609&ext_id=Xwzb_VVbLiIAAGkHNVkAAAA7ASMAAAIB
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=10447609&ext_id=Xwzb_VVbLiIAAGkHNVkAAAA7ASMAAAIB
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:09 GMT

Redirect headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
Server
Apache
P3P
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
Location
https://ad.yieldlab.net/m?dt_id=10447609&ext_id=Xwzb_VVbLiIAAGkHNVkAAAA7ASMAAAIB
Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Type
text/html; charset=iso-8859-1
Content-Length
268
Expires
Mon, 13 Jul 2020 22:11:09 GMT
m
ad.yieldlab.net/ Frame F86F
Redirect Chain
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldlab&ttd_tpi=1
  • https://ad.yieldlab.net/m?dt_id=99739&ext_id=8f98798e-bb6b-4187-a75e-9067a2fcc031
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=99739&ext_id=8f98798e-bb6b-4187-a75e-9067a2fcc031
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:09 GMT

Redirect headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:09 GMT
x-aspnet-version
4.0.30319
status
302
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
location
https://ad.yieldlab.net/m?dt_id=99739&ext_id=8f98798e-bb6b-4187-a75e-9067a2fcc031
cache-control
private,no-cache, must-revalidate
content-type
text/html
content-length
193
m
ad.yieldlab.net/ Frame F86F
Redirect Chain
  • https://sync.mathtag.com/sync/img?mt_exid=118&redir=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D6061522%26ext_id%3D%5BMM_UUID%5D
  • https://sync.mathtag.com/sync/img?mt_exid=118&redir=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D6061522%26ext_id%3D%5BMM_UUID%5D&mm_bnc&mm_bct&UUID=55935f0c-dbfd-4200-a90c-67470bfd7849
  • https://ad.yieldlab.net/m?dt_id=6061522&ext_id=55935f0c-dbfd-4200-a90c-67470bfd7849
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=6061522&ext_id=55935f0c-dbfd-4200-a90c-67470bfd7849
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:09 GMT

Redirect headers

Date
Mon, 13 Jul 2020 22:11:09 GMT
Server
MT3 2637 2ab62ac master cdg-pixel-x1
P3P
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
location
https://ad.yieldlab.net/m?dt_id=6061522&ext_id=55935f0c-dbfd-4200-a90c-67470bfd7849
Cache-Control
no-cache
Connection
keep-alive
Content-Type
image/gif
Keep-Alive
timeout=360
Content-Length
0
Expires
Mon, 13 Jul 2020 22:11:08 GMT
ImgSync
image8.pubmatic.com/AdServer/ Frame F86F
Redirect Chain
  • https://image8.pubmatic.com/AdServer/ImgSync?p=158858&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158858%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fad.yieldlab.net%252Fm%253Fdt_id%2...
  • https://image8.pubmatic.com/AdServer/ImgSync?p=158858&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158858%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fad.yieldlab.net%252Fm%253Fdt_id%2...
  • https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc
  • https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&piggybackCookie=CAESEG2_3_VdRFfXjpDTfP_ObsA&google_cver=1
  • https://image8.pubmatic.com/AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=
0
75 B
Image
General
Full URL
https://image8.pubmatic.com/AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.64.190.79 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Mon, 13 Jul 2020 22:11:11 GMT
Content-Length
0

Redirect headers

Date
Mon, 13 Jul 2020 22:11:11 GMT
X-lat
Pug23004:0:363
Server
Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_fastcgi/2.4.6
P3P
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
Location
https://image8.pubmatic.com/AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=
X-Cnection
close
Content-Type
text/html; charset=iso-8859-1
Content-Length
398
m
ad.yieldlab.net/ Frame F86F
Redirect Chain
  • https://us-u.openx.net/w/1.0/cm?id=7a314129-4014-4857-bd4a-aafa9d87c263&r=https://ad.yieldlab.net/m?dt_id=2448064&ext_id=
  • https://us-u.openx.net/w/1.0/cm?cc=1&id=7a314129-4014-4857-bd4a-aafa9d87c263&r=https://ad.yieldlab.net/m?dt_id=2448064&ext_id=
  • https://ad.yieldlab.net/m?dt_id=2448064&ext_id=9d586660-522a-4556-9fc4-1ffa53b2866e
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=2448064&ext_id=9d586660-522a-4556-9fc4-1ffa53b2866e
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:09 GMT

Redirect headers

date
Mon, 13 Jul 2020 22:11:09 GMT
content-encoding
gzip
server
OXGW/16.190.0
status
302
vary
Accept, Accept-Encoding
p3p
CP="CUR ADM OUR NOR STA NID"
location
https://ad.yieldlab.net/m?dt_id=2448064&ext_id=9d586660-522a-4556-9fc4-1ffa53b2866e
content-type
image/gif
alt-svc
clear
content-length
0
via
1.1 google
m
ad.yieldlab.net/ Frame F86F
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?ssp=1
  • https://ad.yieldlab.net/m?dt_id=15233&ext_id=6849091013014190225
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=15233&ext_id=6849091013014190225
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:09 GMT

Redirect headers

Location
https://ad.yieldlab.net/m?dt_id=15233&ext_id=6849091013014190225
Date
Mon, 13 Jul 2020 22:11:09 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
2.gif
dmp.theadex.com/d/817/i/ Frame F86F
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?dmp=1&xxx=817
  • https://dmp.theadex.com/d/817/i/2.gif?c=&axd_pid=14&axd_fuid=6849091013014190225
36 B
377 B
Image
General
Full URL
https://dmp.theadex.com/d/817/i/2.gif?c=&axd_pid=14&axd_fuid=6849091013014190225
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
89.163.159.99 Cloppenburg, Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
Software
nginx /
Resource Hash
204265a6f1fc8529e4a64cff2c17c04709b46455f93003d24edb50bd78977223

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:09 GMT
server
nginx
p3p
CP="CAO PSAa PSDa IVAa IVDa OUR UNI COM NAV"
status
200
cache-control
no-store, no-cache, must-revalidate
access-control-allow-credentials
true
content-type
image/gif
content-length
36
expires
0

Redirect headers

Location
https://dmp.theadex.com/d/817/i/2.gif?c=&axd_pid=14&axd_fuid=6849091013014190225
Date
Mon, 13 Jul 2020 22:11:09 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
usermatch.gif
beacon.krxd.net/ Frame F86F
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fbeacon.krxd.net%2Fusermatch.gif%3Fpartner%3Dactiveagent%26partner_uid%3D%25%25COOKIE%25%25
  • https://beacon.krxd.net/usermatch.gif?partner=activeagent&partner_uid=6849091013014190225
0
337 B
Image
General
Full URL
https://beacon.krxd.net/usermatch.gif?partner=activeagent&partner_uid=6849091013014190225
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.254.115.56 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
204
date
Mon, 13 Jul 2020 22:11:09 GMT
cache-control
private, no-cache, no-store
x-request-time
D=38 t=1594678269
p3p
policyref="https://cdn.krxd.net/kruxcontent/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
x-served-by
beacon-n016-dub-prod.krxd.net

Redirect headers

Location
https://beacon.krxd.net/usermatch.gif?partner=activeagent&partner_uid=6849091013014190225
Date
Mon, 13 Jul 2020 22:11:09 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
info2
uip.semasio.net/adition/1/ Frame F86F
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fuip.semasio.net%2Fadition%2F1%2Finfo%3FsType%3Dsync%26sExtCookieId%3D%25%25COOKIE%25%25%26sInitiator%3Dyl
  • https://uip.semasio.net/adition/1/info?sType=sync&sExtCookieId=6849091013014190225&sInitiator=yl
  • https://uip.semasio.net/adition/1/info2?sType=sync&sExtCookieId=6849091013014190225&sInitiator=yl
42 B
604 B
Image
General
Full URL
https://uip.semasio.net/adition/1/info2?sType=sync&sExtCookieId=6849091013014190225&sInitiator=yl
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
77.243.60.138 Brønderslev, Denmark, ASN42697 (NETIC-AS, DK),
Reverse DNS
Software
/
Resource Hash
99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
Frontend-ID
15
P3P
policyref="http://uip.semasio.net/w3c/p3p.xml", CP="NOI PSAa PSDa OUR IND UNI CNT"
Access-Control-Allow-Origin
*
UIP-Response-Status
Ok
Cache-Control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Content-Type
image/gif
Content-Length
42
Routing-Server-ID
-1
Expires
Sat, 01 Jan 2011 12:00:00 GMT

Redirect headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
Frontend-ID
13
Location
/adition/1/info2?sType=sync&sExtCookieId=6849091013014190225&sInitiator=yl
P3P
policyref="http://uip.semasio.net/w3c/p3p.xml", CP="NOI PSAa PSDa OUR IND UNI CNT"
Access-Control-Allow-Origin
*
UIP-Response-Status
Ok
Cache-Control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Content-Length
0
Routing-Server-ID
-1
Expires
Sat, 01 Jan 2011 12:00:00 GMT
m
ad.yieldlab.net/ Frame F86F
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D487201%26ext_id%3D%25%25COOKIE%25%25
  • https://ad.yieldlab.net/m?dt_id=487201&ext_id=6849091013014190225
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=487201&ext_id=6849091013014190225
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:09 GMT

Redirect headers

Location
https://ad.yieldlab.net/m?dt_id=487201&ext_id=6849091013014190225
Date
Mon, 13 Jul 2020 22:11:09 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
match
match.adfarm1.adition.com/ Frame F86F
Redirect Chain
  • https://ad.yieldlab.net/mr?t=2&pid=9294098
  • https://match.adfarm1.adition.com/match?pid=1&external_id=4b64d06e-7d0e-4c6f-b570-26851ccb50a6
0
85 B
Image
General
Full URL
https://match.adfarm1.adition.com/match?pid=1&external_id=4b64d06e-7d0e-4c6f-b570-26851ccb50a6
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
80.82.210.212 , Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
Software
envoy /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
date
Mon, 13 Jul 2020 22:11:10 GMT
x-envoy-upstream-service-time
1
server
envoy
content-length
0
content-type
application/json

Redirect headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Location
https://match.adfarm1.adition.com/match?pid=1&external_id=4b64d06e-7d0e-4c6f-b570-26851ccb50a6
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
close
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:09 GMT
m
ad.yieldlab.net/ Frame F86F
Redirect Chain
  • https://c1.adform.net/serving/cookie/match?party=6
  • https://c1.adform.net/serving/cookie/match?CC=1&party=6
  • https://ad.yieldlab.net/m?dt_id=4879&ext_id=1469011351668417747
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=4879&ext_id=1469011351668417747
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:10 GMT

Redirect headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:10 GMT
server
nginx
status
302
location
https://ad.yieldlab.net/m?dt_id=4879&ext_id=1469011351668417747
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate, no-transform
strict-transport-security
max-age=31536000; includeSubDomains
content-length
0
expires
-1
adk.js
tag.md-nx.com/libs/ Frame F86F
114 KB
31 KB
Script
General
Full URL
https://tag.md-nx.com/libs/adk.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:21f3:a00:1f:586a:d300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
b532356947070982d67381faa52147002ee69f05a8e0d7a06d103ad253aebd7a

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 20:45:32 GMT
content-encoding
gzip
last-modified
Wed, 28 Feb 2018 16:05:13 GMT
server
AmazonS3
age
11962
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
status
200
x-amz-cf-pop
FRA2-C2
x-amz-cf-id
MPkDvgHqeWHfxD8_j1TzNDooe6sKvnQpMhWi5V8WJ7otDLy-GGdyjg==
via
1.1 c7015d60d4f8f2170aaaa75e69e40618.cloudfront.net (CloudFront)
view
securepubads.g.doubleclick.net/pcs/ Frame F86F
0
54 B
Image
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjstIbs-H8LvQioR36yuuwCpYDkeGT-9n6PiXvxvEmXGWKPy9f4oDyXJOM21jdMj6H0kSTEUGM-howRXLwTQWc16fAD12Fw2k-8UIq6gvUuNotJl3l7ijnCgN52MDIDmgkh7rIFDw1RWmUzrkeFHFStqSDMZQ1yxrB2D25_OK29Z11uS1S5_-JXv3WJQs-glnDxfUf-SCkyQwdkFKyoGbB-KYrutvzVkdFRnj0sOWrSEg-Flnlp4uMRR7oS6Yo5_g8D47_KbDDdtNiQHpb719dordjYRK7ZkS0I53kCazkPabU0bY2vfsw3f5KCgn&sai=AMfl-YSLVA3GdzjMOzrBgsHsUK3nRR12prpqabUPiOmo84BrewTUx5sovMcpY_iu0bCTcPQ8F83P09AGr5GCmxE5lJIpc0L2yJSI2kjevzOl&sig=Cg0ArKJSzJaLZ56Qb-mlEAE&urlfix=1&adurl=
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.162 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s01-in-f2.1e100.net
Software
cafe /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Mon, 13 Jul 2020 22:11:09 GMT
x-content-type-options
nosniff
server
cafe
status
200
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
access-control-allow-origin
*
cache-control
private
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
truncated
/ Frame F86F
216 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
b6391c37d68a62bddf738fd0134ed2109dc45461253ec18c9bfe3b61746069b3

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
image/png
data
b32.s240.meetrics.net/
43 B
308 B
Image
General
Full URL
https://b32.s240.meetrics.net/data?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
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
78.46.39.154 Nuremberg, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx /
Resource Hash
548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
Server
nginx
Transfer-Encoding
chunked
Content-Type
image/gif
Cache-control
no-cache,no-store,must-revalidate
Connection
keep-alive
Expires
Mon, 13-Jul-20 22:11:08 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame FAC8
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjst9tA6tG95-ItSXS9hyWWKQ-pelqCeszeYlBhJflLTTPz3DG21xVQ3sUJVEFwAc86DGrGtOtwzQHjavgn_UmXPkI5qkSCldkz7kh-P24BU7o2BmjLLNndv1M5yOtGseH_kFQX3vAqMMp76KbMGTYAYHhPwE3h593dQ-c5KsTdVacMZT3nvxuik2gFPApHU_-VTSlzG_hVZOUpYHTysweKuGGYhK3EmL8NRmOSXjZFCKzhThw2ZjfLjSiDCaoamVYGKTOKQBs9uNQ5zmsVa0AEfdERn0tuhzwTG-okvEMSNoZuecBisSuAx722T8tizZjulM11rELRkE&sig=Cg0ArKJSzLvbYIj-0a07EAE&urlfix=1&adurl=
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.162 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s01-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Mon, 13 Jul 2020 22:11:09 GMT
x-content-type-options
nosniff
server
cafe
status
200
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
access-control-allow-origin
*
cache-control
private
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
deliver2
www1.mpnrs.com/deliver2/ Frame FAC8
169 B
941 B
Script
General
Full URL
https://www1.mpnrs.com/deliver2/deliver2?adl=17592&ads=6318&r_id=1594678269956
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
62.216.176.7 Alfter, Germany, ASN25560 (RHTEC-AS rh-tec IP Backbone, DE),
Reverse DNS
Software
Apache /
Resource Hash
1dd555960a3ba012248892eeb2a0af2a790de426aa78e612d5f487bd1f466de3

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:09 GMT
Server
Apache
ETag
1594678269953
P3P
policyref="https://www1.mpnrs.com/w3c/p3p.xml", CP="NID DSP NOI COR"
Access-Control-Allow-Origin
*
Cache-Control
no-cache
Access-Control-Allow-Credentials
true
Connection
Keep-Alive
Content-Type
text/javascript
Keep-Alive
timeout=10
Content-Length
169
Expires
-1
osd_listener.js
www.googletagservices.com/activeview/js/current/ Frame FAC8
74 KB
28 KB
Script
General
Full URL
https://www.googletagservices.com/activeview/js/current/osd_listener.js?cache=r20110914
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020070801.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:801::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
1f5f219a6dbd369260a31ebee85454da5e20469551e35e98ad517ee983083f5d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:09 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
sffe
etag
"1594380418682853"
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
private, max-age=3000
accept-ranges
bytes
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
28570
x-xss-protection
0
expires
Mon, 13 Jul 2020 22:11:09 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame 8C6F
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjstMkfQGC86xkto_SvAGggwTCoIAvY-xDe8SwNSmEbR___BssYU7pl2G1Z32pGpWOs4vnL9hLQHjNQwOn50oI0OfBDtNebO2uMOlgSlmUT54ZOIj5NzG1mfGFrjqmr8y0V0vI4m7_93i4Ch2q50Tx49WN7Ak480Ag8Ttouy-CgJGW4-o0dBIo9ewFh94EB1MDZqtz25qXisWqv49cBb3551imwSbDYTVbpoFjg1wipZmFlQ8khJEYPkogNbm5jkD2RVRCG-1D0GKvEWCnhq8qCkbYCNcfiK4BPkU67k56LCFGWMB6E8HDxehpoZzkxwuhi08cc2l3pJw2LVlvKvBE-sqVmP0mKU&sig=Cg0ArKJSzNhtDiYgEnPKEAE&urlfix=1&adurl=
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.162 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s01-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Mon, 13 Jul 2020 22:11:09 GMT
x-content-type-options
nosniff
server
cafe
status
200
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
access-control-allow-origin
*
cache-control
private
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
publishertag.js
static.showheroes.com/
8 KB
3 KB
Script
General
Full URL
https://static.showheroes.com/publishertag.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
205.185.216.42 Phoenix, United States, ASN20446 (HIGHWINDS3, US),
Reverse DNS
Software
/
Resource Hash
86fbe102ae2b27af263bad0e6e70d77c1a81877869e7102d8d859755da1ed42a

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:11 GMT
content-encoding
gzip
last-modified
Thu, 09 Jul 2020 17:32:23 GMT
etag
"1594315943"
status
200
x-hw
1594678271.dop045.pa1.t,1594678271.cds038.pa1.hn,1594678271.cds011.pa1.c
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
content-length
2602
osd_listener.js
www.googletagservices.com/activeview/js/current/ Frame 8C6F
74 KB
28 KB
Script
General
Full URL
https://www.googletagservices.com/activeview/js/current/osd_listener.js?cache=r20110914
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020070801.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:801::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
1f5f219a6dbd369260a31ebee85454da5e20469551e35e98ad517ee983083f5d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:09 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
sffe
etag
"1594380418682853"
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
private, max-age=3000
accept-ranges
bytes
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
28570
x-xss-protection
0
expires
Mon, 13 Jul 2020 22:11:09 GMT
728x90
ad.yieldlab.net/d/9774410/9716696/ Frame FAC8
1 KB
990 B
Script
General
Full URL
https://ad.yieldlab.net/d/9774410/9716696/728x90?ts=1594678269953
Requested by
Host: www1.mpnrs.com
URL: https://www1.mpnrs.com/deliver2/deliver2?adl=17592&ads=6318&r_id=1594678269956
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
0a482f725aab44517e88139ee0270bb71a8b58a682e0c233344f26f323032093

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
Content-Encoding
gzip
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa OUR IND COM NAV INT"
Vary
Accept-Encoding
Content-Language
en-US
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
Content-Type
text/javascript;charset=UTF-8
Content-Length
545
Expires
Sun, 12 Jul 2020 22:11:10 GMT
view
securepubads.g.doubleclick.net/pcs/ Frame 8C6F
0
54 B
Image
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsvL9eFo2E_oi4W9dZmlLC1gf4dle1hWoBPJETFftROYu0KxdzV7lLQMSu1B_GWO8vH6S4w7WTV1waN4so3t2F4GxVkObUmX0bvpREzAVtXqZY-0eXNZROoTfJN8dLGT6zrJFwjPIGYa4GZDExPRTIePOLFeaL80m4F6Vsu4WrrLRZoqiDLTob6ciXOvCY7jMINJBsQtwWZhkBi4OFfGEu9e-vTM2M1qrtGOtlNnZgwMhnWL5D9DBNNVZe1iNo_siC3nqGCnGopjFz9A-hIv_eZjFvNDBxUVQB8b_s_vwRPVjqTwUA8Y8cpWbr3S&sig=Cg0ArKJSzLXwikyRxRtYEAE&urlfix=1&adurl=
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.162 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s01-in-f2.1e100.net
Software
cafe /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Mon, 13 Jul 2020 22:11:10 GMT
x-content-type-options
nosniff
server
cafe
status
200
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
access-control-allow-origin
*
cache-control
private
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
deliver2
www1.mpnrs.com/deliver2/ Frame FAC8
417 B
1 KB
Script
General
Full URL
https://www1.mpnrs.com/deliver2/deliver2?adl=18389&ads=6318&r_id=1594678270063
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
62.216.176.7 Alfter, Germany, ASN25560 (RHTEC-AS rh-tec IP Backbone, DE),
Reverse DNS
Software
Apache /
Resource Hash
6b2ecf36247adedc0234cea55e489e723a7af76a210225fe27f72d8b50efe0ee

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
Server
Apache
ETag
1594678270106
P3P
policyref="https://www1.mpnrs.com/w3c/p3p.xml", CP="NID DSP NOI COR"
Access-Control-Allow-Origin
*
Cache-Control
no-cache
Access-Control-Allow-Credentials
true
Connection
Keep-Alive
Content-Type
text/javascript
Keep-Alive
timeout=10
Content-Length
417
Expires
-1
2x2
ad.yieldlab.net/d/6846326/766/ Frame FAC8
3 KB
1 KB
Script
General
Full URL
https://ad.yieldlab.net/d/6846326/766/2x2?ts=1907911761
Requested by
Host: ad.yieldlab.net
URL: https://ad.yieldlab.net/d/9774410/9716696/728x90?ts=1594678269953
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
2fe915980df730ff96fc5d7caaec8375fa8f4d9d6dc014456d8b508ac21d43e8

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
Content-Encoding
gzip
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa OUR IND COM NAV INT"
Vary
Accept-Encoding
Content-Language
en-US
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
Content-Type
text/javascript;charset=UTF-8
Content-Length
871
Expires
Sun, 12 Jul 2020 22:11:10 GMT
m
ad.yieldlab.net/ Frame FAC8
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=739302&ext_id=1
Requested by
Host: ad.yieldlab.net
URL: https://ad.yieldlab.net/d/9774410/9716696/728x90?ts=1594678269953
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:10 GMT
mpbt.php
www3.mpnrs.com/maxx/mpbt/ Frame CF70
0
0
Document
General
Full URL
https://www3.mpnrs.com/maxx/mpbt/mpbt.php?wi=728&he=90&mpnadl=17669&mpnads=10938&adl=17902&adm=71616&adc=37405&clicktag=http%3A%2F%2Fwww1.mpnrs.com%2Ftracker%2Ftracker2%2Fadl.17902%2Fada.3%2Fadm.71616%2Fadc.37405%2F
Requested by
Host: www1.mpnrs.com
URL: https://www1.mpnrs.com/deliver2/deliver2?adl=18389&ads=6318&r_id=1594678270063
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
46.22.39.216 , Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
Software
nginx /
Resource Hash

Request headers

Host
www3.mpnrs.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://www.crimeandinvestigation.de/?from-ae=true
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.crimeandinvestigation.de/?from-ae=true

Response headers

Server
nginx
Date
Mon, 13 Jul 2020 22:11:10 GMT
Content-Type
text/html; charset=UTF-8
Transfer-Encoding
chunked
Connection
keep-alive
Expires
Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified
Mon, 13 Jul 2020 22:11:10 GMT
Cache-Control
no-store, no-cache, must-revalidate post-check=0, pre-check=0
Pragma
no-cache
Content-Encoding
gzip
m
ad.yieldlab.net/ Frame FAC8
Redirect Chain
  • https://image8.pubmatic.com/AdServer/ImgSync?p=158858&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158858%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fad.yieldlab.net%252Fm%253Fdt_id%2...
  • https://image4.pubmatic.com/AdServer/SPug?p=158858&pmc=1&pr=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D9837083%26ext_id%3D99618D8E-7B5F-42F1-B35C-FE7899D59B68%0A
  • https://ad.yieldlab.net/m?dt_id=9837083&ext_id=99618D8E-7B5F-42F1-B35C-FE7899D59B68
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=9837083&ext_id=99618D8E-7B5F-42F1-B35C-FE7899D59B68
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:10 GMT

Redirect headers

Location
https://ad.yieldlab.net/m?dt_id=9837083&ext_id=99618D8E-7B5F-42F1-B35C-FE7899D59B68
Date
Mon, 13 Jul 2020 22:11:10 GMT
X-Cnection
close
Server
Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.1e-fips mod_fastcgi/2.4.6
Content-Length
407
Content-Type
text/html; charset=iso-8859-1
2.gif
dmp.theadex.com/d/817/i/ Frame FAC8
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?dmp=1&xxx=817
  • https://dmp.theadex.com/d/817/i/2.gif?c=&axd_pid=14&axd_fuid=6849091013014190225
36 B
377 B
Image
General
Full URL
https://dmp.theadex.com/d/817/i/2.gif?c=&axd_pid=14&axd_fuid=6849091013014190225
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
89.163.159.99 Cloppenburg, Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
Software
nginx /
Resource Hash
204265a6f1fc8529e4a64cff2c17c04709b46455f93003d24edb50bd78977223

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:10 GMT
server
nginx
p3p
CP="CAO PSAa PSDa IVAa IVDa OUR UNI COM NAV"
status
200
cache-control
no-store, no-cache, must-revalidate
access-control-allow-credentials
true
content-type
image/gif
content-length
36
expires
0

Redirect headers

Location
https://dmp.theadex.com/d/817/i/2.gif?c=&axd_pid=14&axd_fuid=6849091013014190225
Date
Mon, 13 Jul 2020 22:11:10 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
info
uip.semasio.net/adition/1/ Frame FAC8
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fuip.semasio.net%2Fadition%2F1%2Finfo%3FsType%3Dsync%26sExtCookieId%3D%25%25COOKIE%25%25%26sInitiator%3Dyl
  • https://uip.semasio.net/adition/1/info?sType=sync&sExtCookieId=6849091013014190225&sInitiator=yl
42 B
604 B
Image
General
Full URL
https://uip.semasio.net/adition/1/info?sType=sync&sExtCookieId=6849091013014190225&sInitiator=yl
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
77.243.60.138 Brønderslev, Denmark, ASN42697 (NETIC-AS, DK),
Reverse DNS
Software
/
Resource Hash
99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
Frontend-ID
15
P3P
policyref="http://uip.semasio.net/w3c/p3p.xml", CP="NOI PSAa PSDa OUR IND UNI CNT"
Access-Control-Allow-Origin
*
UIP-Response-Status
Ok
Cache-Control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Content-Type
image/gif
Content-Length
42
Routing-Server-ID
-1
Expires
Sat, 01 Jan 2011 12:00:00 GMT

Redirect headers

Location
https://uip.semasio.net/adition/1/info?sType=sync&sExtCookieId=6849091013014190225&sInitiator=yl
Date
Mon, 13 Jul 2020 22:11:10 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
match
match.adfarm1.adition.com/ Frame FAC8
Redirect Chain
  • https://ad.yieldlab.net/mr?t=2&pid=9294098
  • https://match.adfarm1.adition.com/match?pid=1&external_id=4b64d06e-7d0e-4c6f-b570-26851ccb50a6
0
21 B
Image
General
Full URL
https://match.adfarm1.adition.com/match?pid=1&external_id=4b64d06e-7d0e-4c6f-b570-26851ccb50a6
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
80.82.210.212 , Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
Software
envoy /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
date
Mon, 13 Jul 2020 22:11:10 GMT
x-envoy-upstream-service-time
2
server
envoy
content-length
0
content-type
application/json

Redirect headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Location
https://match.adfarm1.adition.com/match?pid=1&external_id=4b64d06e-7d0e-4c6f-b570-26851ccb50a6
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
close
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:10 GMT
m
ad.yieldlab.net/ Frame FAC8
Redirect Chain
  • https://c1.adform.net/serving/cookie/match?party=6
  • https://c1.adform.net/serving/cookie/match?CC=1&party=6
  • https://ad.yieldlab.net/m?dt_id=4879&ext_id=1469011351668417747
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=4879&ext_id=1469011351668417747
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:10 GMT

Redirect headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:10 GMT
server
nginx
status
302
location
https://ad.yieldlab.net/m?dt_id=4879&ext_id=1469011351668417747
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate, no-transform
strict-transport-security
max-age=31536000; includeSubDomains
content-length
0
expires
-1
m
ad.yieldlab.net/ Frame FAC8
Redirect Chain
  • https://x.bidswitch.net/sync?ssp=yieldlab
  • https://ws.rqtrk.eu/pull?redirect=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D193%26user_id%3D%24BROWSER_ID%26expires%3D1%26ssp%3D%24bidswitch_ssp_id&return-unstable=true&eb=&bidswitch_ssp_id=y...
  • https://x.bidswitch.net/sync?dsp_id=193&user_id=&expires=1&ssp=yieldlab
  • https://ad.yieldlab.net/m?dt_id=6850&ext_id=a07aeb81-4e2f-4d9c-a755-312edfdf8e09
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=6850&ext_id=a07aeb81-4e2f-4d9c-a755-312edfdf8e09
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:10 GMT

Redirect headers

status
302
date
Mon, 13 Jul 2020 22:11:10 GMT
cache-control
no-cache, no-store, must-revalidate
content-length
0
location
//ad.yieldlab.net/m?dt_id=6850&ext_id=a07aeb81-4e2f-4d9c-a755-312edfdf8e09
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
m
ad.yieldlab.net/ Frame FAC8
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=yieldlab&google_cm&google_sc
  • https://ad.yieldlab.net/m?dt_id=52&ext_id=CAESEHBEgEKsdzdKLtbEF2imuIk&google_cver=1
0
522 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=52&ext_id=CAESEHBEgEKsdzdKLtbEF2imuIk&google_cver=1
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:10 GMT

Redirect headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:10 GMT
server
HTTP server (unknown)
status
302
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
location
https://ad.yieldlab.net/m?dt_id=52&ext_id=CAESEHBEgEKsdzdKLtbEF2imuIk&google_cver=1
cache-control
no-cache, must-revalidate
content-type
text/html; charset=UTF-8
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
288
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
m
ad.yieldlab.net/ Frame FAC8
Redirect Chain
  • https://ib.adnxs.com/getuid?https://ad.yieldlab.net/m?dt_id=140420&ext_id=$UID
  • https://ad.yieldlab.net/m?dt_id=140420&ext_id=601392930664883913
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=140420&ext_id=601392930664883913
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:10 GMT

Redirect headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:12 GMT
X-Proxy-Origin
82.102.19.136; 82.102.19.136; 538.bm-nginx-loadbalancer.mgmt.fra1; *.adnxs.com; 37.252.172.184:80
AN-X-Request-Uuid
c8f15837-19c0-45df-acce-527278162e39
Server
nginx/1.13.4
Access-Control-Allow-Origin
*
P3P
policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Location
https://ad.yieldlab.net/m?dt_id=140420&ext_id=601392930664883913
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
text/html; charset=utf-8
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
m
ad.yieldlab.net/ Frame FAC8
Redirect Chain
  • https://ssum-sec.casalemedia.com/usermatchredir?s=191771&cb=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D10447609%26ext_id%3D
  • https://ad.yieldlab.net/m?dt_id=10447609&ext_id=Xwzb_VVbLiIAAGkHNVkAAAA7ASMAAAIB
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=10447609&ext_id=Xwzb_VVbLiIAAGkHNVkAAAA7ASMAAAIB
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:10 GMT

Redirect headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
Server
Apache
P3P
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
Location
https://ad.yieldlab.net/m?dt_id=10447609&ext_id=Xwzb_VVbLiIAAGkHNVkAAAA7ASMAAAIB
Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Type
text/html; charset=iso-8859-1
Content-Length
268
Expires
Mon, 13 Jul 2020 22:11:10 GMT
m
ad.yieldlab.net/ Frame FAC8
Redirect Chain
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldlab&ttd_tpi=1
  • https://ad.yieldlab.net/m?dt_id=99739&ext_id=8f98798e-bb6b-4187-a75e-9067a2fcc031
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=99739&ext_id=8f98798e-bb6b-4187-a75e-9067a2fcc031
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:10 GMT

Redirect headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:10 GMT
x-aspnet-version
4.0.30319
status
302
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
location
https://ad.yieldlab.net/m?dt_id=99739&ext_id=8f98798e-bb6b-4187-a75e-9067a2fcc031
cache-control
private,no-cache, must-revalidate
content-type
text/html
content-length
193
m
ad.yieldlab.net/ Frame FAC8
Redirect Chain
  • https://sync.mathtag.com/sync/img?mt_exid=118&redir=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D6061522%26ext_id%3D%5BMM_UUID%5D
  • https://ad.yieldlab.net/m?dt_id=6061522&ext_id=55935f0c-dbfd-4200-a90c-67470bfd7849
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=6061522&ext_id=55935f0c-dbfd-4200-a90c-67470bfd7849
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:10 GMT

Redirect headers

Date
Mon, 13 Jul 2020 22:11:10 GMT
Server
MT3 2637 2ab62ac master cdg-pixel-x25
P3P
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
location
https://ad.yieldlab.net/m?dt_id=6061522&ext_id=55935f0c-dbfd-4200-a90c-67470bfd7849
Cache-Control
no-cache
Connection
keep-alive
Content-Type
image/gif
Keep-Alive
timeout=360
Content-Length
0
Expires
Mon, 13 Jul 2020 22:11:09 GMT
m
ad.yieldlab.net/ Frame FAC8
Redirect Chain
  • https://us-u.openx.net/w/1.0/cm?id=7a314129-4014-4857-bd4a-aafa9d87c263&r=https://ad.yieldlab.net/m?dt_id=2448064&ext_id=
  • https://ad.yieldlab.net/m?dt_id=2448064&ext_id=9d586660-522a-4556-9fc4-1ffa53b2866e
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=2448064&ext_id=9d586660-522a-4556-9fc4-1ffa53b2866e
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:10 GMT

Redirect headers

date
Mon, 13 Jul 2020 22:11:10 GMT
content-encoding
gzip
server
OXGW/16.190.0
status
302
vary
Accept, Accept-Encoding
p3p
CP="CUR ADM OUR NOR STA NID"
location
https://ad.yieldlab.net/m?dt_id=2448064&ext_id=9d586660-522a-4556-9fc4-1ffa53b2866e
content-type
image/gif
alt-svc
clear
content-length
0
via
1.1 google
m
ad.yieldlab.net/ Frame FAC8
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?ssp=1
  • https://ad.yieldlab.net/m?dt_id=15233&ext_id=6849091013014190225
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=15233&ext_id=6849091013014190225
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:10 GMT

Redirect headers

Location
https://ad.yieldlab.net/m?dt_id=15233&ext_id=6849091013014190225
Date
Mon, 13 Jul 2020 22:11:10 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
usermatch.gif
beacon.krxd.net/ Frame FAC8
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fbeacon.krxd.net%2Fusermatch.gif%3Fpartner%3Dactiveagent%26partner_uid%3D%25%25COOKIE%25%25
  • https://beacon.krxd.net/usermatch.gif?partner=activeagent&partner_uid=6849091013014190225
0
337 B
Image
General
Full URL
https://beacon.krxd.net/usermatch.gif?partner=activeagent&partner_uid=6849091013014190225
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.254.115.56 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
204
date
Mon, 13 Jul 2020 22:11:10 GMT
cache-control
private, no-cache, no-store
x-request-time
D=28 t=1594678270
p3p
policyref="https://cdn.krxd.net/kruxcontent/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
x-served-by
beacon-n012-dub-prod.krxd.net

Redirect headers

Location
https://beacon.krxd.net/usermatch.gif?partner=activeagent&partner_uid=6849091013014190225
Date
Mon, 13 Jul 2020 22:11:10 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
m
ad.yieldlab.net/ Frame FAC8
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?redirect=https%3A%2F%2Fad.yieldlab.net%2Fm%3Fdt_id%3D487201%26ext_id%3D%25%25COOKIE%25%25
  • https://ad.yieldlab.net/m?dt_id=487201&ext_id=6849091013014190225
0
360 B
Image
General
Full URL
https://ad.yieldlab.net/m?dt_id=487201&ext_id=6849091013014190225
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.37.125 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:10 GMT
x-content-type-options
nosniff
x-frame-options
DENY
Cache-Control
no-store,no-cache,max-age=-3600,must-revalidate,post-check=0,pre-check=0
Connection
keep-alive
x-xss-protection
1; mode=block
x-application-context
application
Expires
Sun, 12 Jul 2020 22:11:10 GMT

Redirect headers

Location
https://ad.yieldlab.net/m?dt_id=487201&ext_id=6849091013014190225
Date
Mon, 13 Jul 2020 22:11:10 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
view
securepubads.g.doubleclick.net/pcs/ Frame FAC8
0
54 B
Image
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsurDOOiSC_nV9hs95p5DLFaHEaGNjjpC8MCTrlVyrvDbZ5dOF9FDoVZfQSZ2l2btS3Om1IqZXDoHG1pH7THmzdj76I0oHpsQ8BWKrczvn5rs9mtXqu3jGYE4dMP8PLntI9awkQhvoNA8hJ4jxzmklU80xWU6JNLYuCSIQndt2HbgaYLMH9cwx1fHPj9hE6ITgXq1j2monDwCmts1HlDUF3I3aN47aB_Tz3rnwPjlHQHGGqqzLeI_7yTSTtK30VGGrI7fKrMZaGrSufgZt1mdp2yVbvjL_Am-PvFksXTSOM9soAinA5z56vvRnsu&sig=Cg0ArKJSzMFpQxeUIcJcEAE&urlfix=1&adurl=
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.162 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s01-in-f2.1e100.net
Software
cafe /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Mon, 13 Jul 2020 22:11:10 GMT
x-content-type-options
nosniff
server
cafe
status
200
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
access-control-allow-origin
*
cache-control
private
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
truncated
/ Frame FAC8
214 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
a3924359efbd736b0dff29cfe595db50eb490fd228f46b8c9c4d5d45e8660ec5

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
image/png
pixel.gif
technical-service.net/
43 B
396 B
Image
General
Full URL
https://technical-service.net/pixel.gif?agf=&d=519548549
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.57.50.172 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Apache/2.4.41 (Amazon) OpenSSL/1.0.2k-fips PHP/5.6.40 /
Resource Hash
834fa0a764d2fbf8d1bdc9095fc3f93d708bda023b4225fab907f25f51939a54

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:10 GMT
last-modified
Wed, 26 Aug 2015 14:42:52 GMT
server
Apache/2.4.41 (Amazon) OpenSSL/1.0.2k-fips PHP/5.6.40
etag
"2b-51e37dd83f300"
p3p
policyref="/p3p/p3p.xml", CP="NOI CURa ADMa DEVa TAIa PSAa PSDa OUR BUS COM NAV INT"
status
200
accept-ranges
bytes
content-type
image/gif
content-length
43
sodar
pagead2.googlesyndication.com/getconfig/
7 KB
6 KB
XHR
General
Full URL
https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=2020070801&st=env
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020070801.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:825::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
d80054248bc2c08e3f864239bef75a30189093aec61f03852810fcb4e6d9e749
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Mon, 13 Jul 2020 22:11:11 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
status
200
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
access-control-allow-origin
*
cache-control
private
content-disposition
attachment; filename="f.txt"
content-type
application/json; charset=UTF-8
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
5702
x-xss-protection
0
pubtag.js
static.showheroes.com/
117 KB
33 KB
Script
General
Full URL
https://static.showheroes.com/pubtag.js?rnd=9875881492588812
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/publishertag.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
205.185.216.42 Phoenix, United States, ASN20446 (HIGHWINDS3, US),
Reverse DNS
Software
/
Resource Hash
b8d42b795e796667e74d0f286cd2761daec1e0d3702e252b2745d5f119ab41f2

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:11 GMT
content-encoding
gzip
last-modified
Thu, 09 Jul 2020 17:32:23 GMT
etag
"1594315943"
status
200
x-hw
1594678271.dop045.pa1.t,1594678271.cds038.pa1.hn,1594678271.cds008.pa1.c
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
content-length
33574
sodar2.js
tpc.googlesyndication.com/sodar/
14 KB
6 KB
Script
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2020070801.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:814::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
08f50e9e70388c99977ca13b6af3a49f8f48c83e79230d51ea72a56c0735bd0c
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:11 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
sffe
etag
"1591403518460474"
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
private, max-age=3000
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
5540
x-xss-protection
0
expires
Mon, 13 Jul 2020 22:11:11 GMT
runner.html
tpc.googlesyndication.com/sodar/sodar2/210/ Frame E261
0
0
Document
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2/210/runner.html
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:814::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

:method
GET
:authority
tpc.googlesyndication.com
:scheme
https
:path
/sodar/sodar2/210/runner.html
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.crimeandinvestigation.de/?from-ae=true
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.crimeandinvestigation.de/?from-ae=true

Response headers

status
200
accept-ranges
bytes
vary
Accept-Encoding
content-encoding
gzip
content-type
text/html
content-length
4590
date
Mon, 13 Jul 2020 21:47:35 GMT
expires
Tue, 13 Jul 2021 21:47:35 GMT
last-modified
Wed, 26 Feb 2020 19:47:50 GMT
x-content-type-options
nosniff
server
sffe
x-xss-protection
0
cache-control
public, max-age=31536000
age
1416
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
gen_204
pagead2.googlesyndication.com/pagead/
0
55 B
Image
General
Full URL
https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=210&t=2&li=gpt_2020070801&jk=3976148284518125&bg=!lpWllY1YppS5CdWNlo4CAAAAP1IAAAAMmQGNNbkOVDUqMFJlsKXAQnmbV_5B-lBM4ZTxUbn-Iv96ZhlMe2z3KVPDfS9uULnWYGtmCTRIS2sgO3YslcOhJOs9dnFKs9wPG-S2X8SByxlQL7vLRWtSQFEJ45Z2Ax63_PQYF-hVurI5WlPOI21T1ncYZzgWPWADN0e3ASLF3Lh27xuoVK3wODCdOKiu0-SotgS2hhGLvwn1sRJ35b-00Ef2LnIWPZIZ-LLADcWaB01AbsPHUK9oulJpmwrUT3yFxE-NNtC8adsKH2d4TSPgyB--gIqczkM47j0_-i3JdrYKEVxJ18zs8FjaPTHxlnXj-ey7fEgSQUOKUHSgeOINOmyGre9mQKH3KMraNBgBgpp0gKZfdOQzNbyoDDMgfl1bbgfRGRDicjVpYSzIROfxEgTXdf6VVrcegtSlObSVGD_45aekhJk4TQ6mdW6HH_SH4ExzDfIRK6KMG3SpKKEkdWdsmCyBh0dSYuDbm5c51SyDcQM9XJ9LPDhp1l2TIRG_IIBgor1n1oR4Ve8nsZlo5A
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:825::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:11 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
status
204
cache-control
no-cache, must-revalidate
content-type
image/gif
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-27="googleads.g.doubleclick.net:443"; ma=2592000,h3-27=":443"; ma=2592000,h3-25="googleads.g.doubleclick.net:443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050="googleads.g.doubleclick.net:443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
iframe
video-library.showheroes.com/spot/ Frame 2CCC
481 KB
111 KB
Script
General
Full URL
https://video-library.showheroes.com/spot/iframe?pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player=03bcec24-fa7e-4d60-b91e-560d033525dd&noad=1&footer=1&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&desktop=true&native=true&consentData=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdprApplies=true
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/pubtag.js?rnd=9875881492588812
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
167.233.6.12 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.16.1 /
Resource Hash
1d8ae27ed74f9fecb1a8d8a6c67d078b4da4a12ca0c057a486da9283856d8218

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:11 GMT
content-encoding
gzip
server
nginx/1.16.1
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript; charset=utf-8
status
200
cache-control
private, must-revalidate
x-shard-server
showheroes.com
expires
-1
litmus.mp4
static.showheroes.com/
3 KB
3 KB
Media
General
Full URL
https://static.showheroes.com/litmus.mp4
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
205.185.216.42 Phoenix, United States, ASN20446 (HIGHWINDS3, US),
Reverse DNS
Software
/
Resource Hash
cff86d9a03a25977318fbeef5799b8f0122cff4b763f58507cef01891d2de01a

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
Accept-Encoding
identity;q=1, *;q=0
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Range
bytes=0-

Response headers

date
Mon, 13 Jul 2020 22:11:11 GMT
last-modified
Tue, 08 Aug 2017 17:16:18 GMT
access-control-allow-origin
*
etag
"1502212578"
status
206
x-hw
1594678271.dop045.pa1.t,1594678271.cds038.pa1.hn,1594678271.cds028.pa1.c
content-type
video/mp4
Content-Range
bytes 0-2699/2700
cache-control
max-age=300
accept-ranges
bytes
Content-Length
2700
containr.js
cdn.mookie1.com/ Frame 2CCC
12 KB
5 KB
Script
General
Full URL
https://cdn.mookie1.com/containr.js
Requested by
Host: video-library.showheroes.com
URL: https://video-library.showheroes.com/spot/iframe?pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player=03bcec24-fa7e-4d60-b91e-560d033525dd&noad=1&footer=1&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&desktop=true&native=true&consentData=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdprApplies=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.108.50.30 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
44678c7ccf4f5906e6aab7b3cab6d01bc0728c6703e8ec5f68451cd99f6961c9

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Mon, 13 Jul 2020 22:11:11 GMT
Content-Encoding
gzip
Vary
Accept-Encoding
Connection
keep-alive
Content-Length
4180
Last-Modified
Thu, 28 May 2020 09:27:47 GMT
Server
AkamaiNetStorage
ETag
"7bc1ced8fb11c02c01e83ef09a3dd2f3:1590658067.699684"
Access-Control-Max-Age
86400
Access-Control-Allow-Methods
GET,POST
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
Cache-Control
max-age=60
Access-Control-Allow-Credentials
false
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Expires
Mon, 13 Jul 2020 22:12:11 GMT
pcmd.js
arvister.showheroes.com/v1/ Frame 2CCC
32 B
208 B
Script
General
Full URL
https://arvister.showheroes.com/v1/pcmd.js?ref=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue
Requested by
Host: video-library.showheroes.com
URL: https://video-library.showheroes.com/spot/iframe?pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player=03bcec24-fa7e-4d60-b91e-560d033525dd&noad=1&footer=1&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&desktop=true&native=true&consentData=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdprApplies=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
94.130.36.221 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.15.8 /
Resource Hash
d89ffae99980c82d292faa3c4870635189ec7b4bbaf400412032a66c5a3bceba

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:11 GMT
content-encoding
gzip
server
nginx/1.15.8
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
status
200
cache-control
no-store, private
default.js
ups.xplosion.de/loader/44907/ Frame 2CCC
Redirect Chain
  • https://dyn.emetriq.de/loader/44907/default.js
  • https://ups.xplosion.de/loader/44907/default.js
900 B
1 KB
Script
General
Full URL
https://ups.xplosion.de/loader/44907/default.js
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.77.120.151 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
710cde068698cd71e243714b8d5066c5548e8f1a3e45ed0a6141703be2882539

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
date
Mon, 13 Jul 2020 22:11:11 GMT
cache-control
must-revalidate,no-cache,no-store
access-control-allow-origin
*
content-type
text/javascript
content-length
900
p3p
CP="NOI DSP COR NID PSAo OUR SAMo BUS"

Redirect headers

status
302
date
Mon, 13 Jul 2020 22:11:11 GMT
server
awselb/2.0
content-length
126
location
https://ups.xplosion.de:443/loader/44907/default.js
content-type
text/html
truncated
/ Frame 2CCC
2 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
9d02d662da8a47fb5fb610b545007507b6017028043dbb63cd09ec897d3b9627

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
image/png
truncated
/ Frame 2CCC
715 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
5a3f1dd74233f605e511f1b5b244bedf85ac88ba264caf4d6401bc7ec2017dcd

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
image/png
report-video
receiver-hetzner.showheroes.com/events/ Frame 2CCC
43 B
198 B
Image
General
Full URL
https://receiver-hetzner.showheroes.com/events/report-video?event=loaded&rnd=70542762&player_id=03bcec24-fa7e-4d60-b91e-560d033525dd&sh_adhsu=35&player_type=0&player_engine=native&device_size=large&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&gdpr=1&sh_wilt=1594678271&sh_shcn=b&sh_ss=[SH_SS]&sh_pvr=0.2&sas_ontid=[sas_ontid]&pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&shps=nap:1
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
167.233.6.12 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.16.1 /
Resource Hash
aa03dc59bdca72631d2301e4297cfa030bd31b907dc138e7b973d12311c90a22

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
pragma
no-cache
date
Mon, 13 Jul 2020 22:11:11 GMT
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
server
nginx/1.16.1
content-length
43
content-type
image/gif
delivery
tags.adsafety.net/v1/ Frame 2CCC
631 B
2 KB
Image
General
Full URL
https://tags.adsafety.net/v1/delivery?container=showheroes&_f=img&secure=1&idt=100&publication=showheroes&sideId=showheroes&_e=impression&ref=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdpr_pd=1&shps=nap:1
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.162.147.24 Frankfurt am Main, Germany, ASN63949 (LINODE-AP Linode, LLC, US),
Reverse DNS
Software
nginx /
Resource Hash
9284d948e86d2e99f31483b5f4b3a4c3e65e0a6fbca9a8d2db8c6095f82ac3f5

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Access-Control-Allow-Origin
*
Date
Mon, 13 Jul 2020 22:11:11 GMT
Server
nginx
Connection
keep-alive
Transfer-Encoding
chunked
Access-Control-Allow-Methods
GET, POST, PUT, DELETE, OPTIONS
Content-Type
image/jpeg
prebid.v1.js
static.showheroes.com/
245 KB
79 KB
Script
General
Full URL
https://static.showheroes.com/prebid.v1.js
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/pubtag.js?rnd=9875881492588812
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
205.185.216.42 Phoenix, United States, ASN20446 (HIGHWINDS3, US),
Reverse DNS
Software
/
Resource Hash
7fb2492958d44ba40e8fd3871166746f228cc10a59b9b60c12906e8639337a87

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:11 GMT
content-encoding
gzip
last-modified
Thu, 09 Jul 2020 17:32:23 GMT
etag
"1594315943"
status
200
x-hw
1594678271.dop045.pa1.t,1594678271.cds038.pa1.hn,1594678271.cds017.pa1.c
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
content-length
80953
consent
de-gmtdmp.mookie1.com/t/ Frame 2CCC
6 B
293 B
XHR
General
Full URL
https://de-gmtdmp.mookie1.com/t/consent?cmp=0
Requested by
Host: cdn.mookie1.com
URL: https://cdn.mookie1.com/containr.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.186.238.175 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Apache /
Resource Hash
0f163a4897f047c81a5094def46fee64985456c57df5e14a0591c399d87b489a

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

date
Mon, 13 Jul 2020 22:11:11 GMT
via
1.1 google
server
Apache
status
200
p3p
CP="NON DSP COR NID CURa PSAa PSDa OUR STP UNI COM NAV STA LOC OTC",policyref="/w3c/p3p.xml"
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache, no-store
access-control-allow-credentials
true
content-type
text/plain;charset=UTF-8
alt-svc
clear
content-length
6
x-application-context
application
p.min.js
cdn.emetriq.de/adp/profiling/0.2.38/ Frame 2CCC
4 KB
2 KB
Script
General
Full URL
https://cdn.emetriq.de/adp/profiling/0.2.38/p.min.js
Requested by
Host: ups.xplosion.de
URL: https://ups.xplosion.de/loader/44907/default.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:20eb:d000:1c:8c89:a300:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
ddf0bebf795964f427f4b3593ea1223f4ab3f109a9fd97aa0a900fd6fb21f999

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 12:42:18 GMT
content-encoding
gzip
last-modified
Mon, 13 Jul 2020 12:42:18 GMT
server
AmazonS3
age
34134
vary
Accept-Encoding
x-cache
Hit from cloudfront
x-amz-version-id
f.a7R6mxWmeCVqPKHuFUp6aPmGFgqPog
status
200
cache-control
max-age=31536000, no-transform, public
x-amz-cf-pop
FRA2-C1
content-type
application/javascript; charset=utf-8
x-amz-cf-id
WoFGW3zdreHHi5hP40t6Sy3dG-0XH9Z4OKTP2S_BnI3yNVyUEBFnKw==
via
1.1 ba5b5e2e7fd98c4a472633bc4c1d4480.cloudfront.net (CloudFront)
latest.json
cdn.jsdelivr.net/gh/prebid/currency-file@1/
1 KB
1 KB
XHR
General
Full URL
https://cdn.jsdelivr.net/gh/prebid/currency-file@1/latest.json?date=20200714
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/prebid.v1.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a04:4e42:1b::621 , Ascension Island, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
77d4dc0e1335ca145566f054bc2d462edc7cfe905f311b7f29264f512848fd3d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
age
463
x-cache
HIT, HIT
status
200
content-length
761
etag
W/"53c-DRJ1aqoPdiSRkcS3ubZHxTBZWBQ"
x-served-by
cache-fra19183-FRA, cache-hhn4077-HHN
date
Mon, 13 Jul 2020 22:11:11 GMT
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=604800, s-maxage=43200
accept-ranges
bytes
timing-allow-origin
*
data
ups.xplosion.de/ Frame 2CCC
1 KB
2 KB
Script
General
Full URL
https://ups.xplosion.de/data?title=&hostSiteUrl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&userAgent=5.0%20(Macintosh%3B%20Intel%20Mac%20OS%20X%2010_14_5)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F83.0.4103.61%20Safari%2F537.36&userLang=en-US&color=24&os=Linux%20x86_64&timezone=-2&screen=1200x1600&event_id=page_view&gdpr=&gdpr_consent=&gdpr_success=1&gdpr_path=d&_sid=44907&_ver=0.2.38&_seg=jsonp&_=817384337090
Requested by
Host: cdn.emetriq.de
URL: https://cdn.emetriq.de/adp/profiling/0.2.38/p.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.77.120.151 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
07848bafcf5d78200ab7c1bb57ca605591268ef6220a750a61aae964663a3a18

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
date
Mon, 13 Jul 2020 22:11:11 GMT
cache-control
must-revalidate,no-cache,no-store
access-control-allow-origin
*
content-type
text/javascript
content-length
1381
p3p
CP="NOI DSP COR NID PSAo OUR SAMo BUS"
learn
de-gmtdmp.mookie1.com/t/v2/ Frame 2CCC
43 B
473 B
Image
General
Full URL
https://de-gmtdmp.mookie1.com/t/v2/learn?tagid=V2_343&src.rand=1594678271&src.id=SH&src.domain=www.crimeandinvestigation.de&src.url=%2F%3Ffrom-ae%3Dtrue&depp=6.3.2-7-eu
Requested by
Host: www.crimeandinvestigation.de
URL: https://www.crimeandinvestigation.de/?from-ae=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.186.238.175 Mountain View, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Apache /
Resource Hash
a065920df8cc4016d67c3a464be90099c9d28ffe7c9e6ee3a18f257efc58cbd7

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:11 GMT
via
1.1 google
server
Apache
p3p
CP="NON DSP COR NID CURa PSAa PSDa OUR STP UNI COM NAV STA LOC OTC",policyref="/w3c/p3p.xml"
status
200
cache-control
no-cache, no-store, must-revalidate
content-type
image/gif;charset=UTF-8
alt-svc
clear
content-length
43
x-application-context
application
expires
Thu, 01 Jan 1970 00:00:00 GMT
/
video-library-mirror-5.showheroes.com/commercial/wrapper/ Frame 2CCC
56 KB
3 KB
XHR
General
Full URL
https://video-library-mirror-5.showheroes.com/commercial/wrapper/?player_id=03bcec24-fa7e-4d60-b91e-560d033525dd&vast=vast_url_1&ad_bidder=showheroes&tsmp=1592996148&chmrk=3501baadb06490fbfd83716c43abb847
Requested by
Host: video-library.showheroes.com
URL: https://video-library.showheroes.com/spot/iframe?pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player=03bcec24-fa7e-4d60-b91e-560d033525dd&noad=1&footer=1&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&desktop=true&native=true&consentData=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdprApplies=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
188.40.140.113 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
093edb6f37df2b1bae445bb4212a1a213f0025de1f81295e666a44e656e1b334

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:11 GMT
content-encoding
gzip
server
nginx/1.18.0
status
200
vary
Accept-Encoding, Accept-Encoding, User-Agent
access-control-allow-methods
OPTIONS,POST,GET
content-type
text/xml; charset=UTF-8
access-control-allow-origin
https://www.crimeandinvestigation.de
access-control-max-age
604800
cache-control
max-age=300, public
access-control-allow-credentials
true
access-control-allow-headers
DNT,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
x-shard-server
showheroes.com
/
video-library-mirror-5.showheroes.com/commercial/wrapper/ Frame 2CCC
66 KB
3 KB
XHR
General
Full URL
https://video-library-mirror-5.showheroes.com/commercial/wrapper/?player_id=03bcec24-fa7e-4d60-b91e-560d033525dd&vast=vast_url_2&ad_bidder=showheroes&tsmp=1592996148&chmrk=3501baadb06490fbfd83716c43abb847
Requested by
Host: video-library.showheroes.com
URL: https://video-library.showheroes.com/spot/iframe?pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player=03bcec24-fa7e-4d60-b91e-560d033525dd&noad=1&footer=1&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&desktop=true&native=true&consentData=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdprApplies=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
188.40.140.113 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
233e4cc87ee97a8c8325b4c0a947bf464ae06bafc71126e668e2ff4ac8c46548

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:11 GMT
content-encoding
gzip
server
nginx/1.18.0
status
200
vary
Accept-Encoding, Accept-Encoding, User-Agent
access-control-allow-methods
OPTIONS,POST,GET
content-type
text/xml; charset=UTF-8
access-control-allow-origin
https://www.crimeandinvestigation.de
access-control-max-age
604800
cache-control
max-age=300, public
access-control-allow-credentials
true
access-control-allow-headers
DNT,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
x-shard-server
showheroes.com
/
video-library-mirror-5.showheroes.com/commercial/wrapper/ Frame 2CCC
52 KB
3 KB
XHR
General
Full URL
https://video-library-mirror-5.showheroes.com/commercial/wrapper/?player_id=03bcec24-fa7e-4d60-b91e-560d033525dd&vast=vast_url_3&ad_bidder=showheroes&tsmp=1592996148&chmrk=3501baadb06490fbfd83716c43abb847
Requested by
Host: video-library.showheroes.com
URL: https://video-library.showheroes.com/spot/iframe?pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player=03bcec24-fa7e-4d60-b91e-560d033525dd&noad=1&footer=1&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&desktop=true&native=true&consentData=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdprApplies=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
188.40.140.113 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
a6bfbc8f33dd9e2db8e58da923a8a4594aa0550baaf87f07049a93c7dacbe4c2

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:11 GMT
content-encoding
gzip
server
nginx/1.18.0
status
200
vary
Accept-Encoding, Accept-Encoding, User-Agent
access-control-allow-methods
OPTIONS,POST,GET
content-type
text/xml; charset=UTF-8
access-control-allow-origin
https://www.crimeandinvestigation.de
access-control-max-age
604800
cache-control
max-age=300, public
access-control-allow-credentials
true
access-control-allow-headers
DNT,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
x-shard-server
showheroes.com
cdb
bidder.criteo.com/
0
158 B
XHR
General
Full URL
https://bidder.criteo.com/cdb?profileId=207&av=27&wv=3.16.0&cb=34416004628
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/prebid.v1.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
178.250.0.165 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Finatra /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

status
204
date
Mon, 13 Jul 2020 22:11:12 GMT
access-control-allow-credentials
true
server
Finatra
access-control-allow-origin
https://www.crimeandinvestigation.de
timing-allow-origin
*
vary
Origin
202013
search.spotxchange.com/openrtb/2.3/dados/
0
1 KB
XHR
General
Full URL
https://search.spotxchange.com/openrtb/2.3/dados/202013
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/prebid.v1.js
Protocol
HTTP/1.1
Security
TLS 1.2, RSA, AES_256_GCM
Server
185.94.180.124 , Netherlands, ASN35220 (SPOTX-AMS, NL),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

Date
Mon, 13 Jul 2020 22:11:11 GMT
X-SpotX-Timing-Transform
0.000242
X-SpotX-Timing-SpotMarket
0.004165
X-SpotX-Timing-Page-Mux
0.000367
X-SpotX-Timing-Page-Require
0.000301
X-fe
132
Connection
keep-alive
X-SpotX-Timing-Page-Cookie
0.000026
X-SpotX-Timing-Page
0.007650
Pragma
no-cache
X-SpotX-Timing-Page-Context
0.000270
Last-Modified
Mon, 13 Jul 2020 22:11:11 GMT
Server
nginx
Cache-Control
no-cache, must-revalidate, post-check=0, pre-check=0
X-SpotX-Timing-SpotMarket-Primary
0.004165
Access-Control-Allow-Methods
POST, GET, PATCH, DELETE, OPTIONS
Content-Type
application/json
Access-Control-Allow-Origin
https://www.crimeandinvestigation.de
X-SpotX-Timing-Page-Misc
0.002267
X-SpotX-Timing-Page-Exception
0.000001
X-SpotX-Timing-SpotMarket-Secondary
0.000000
X-SpotX-Timing-Page-URI
0.000011
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Expires
Thu, 01 Jan 1970 00:00:00 GMT
auction
prebid-server.rubiconproject.com/openrtb2/
185 B
397 B
XHR
General
Full URL
https://prebid-server.rubiconproject.com/openrtb2/auction
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/prebid.v1.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.29.141.223 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
7a91c85922a44607ed9cc9b9f520c0c91128e34ce849a9ada4a7b1c168bbdd83

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:12 GMT
content-encoding
gzip
status
200
content-type
application/json
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
content-length
174
expires
0
smart.js
ced.sascdn.com/tag/2161/
29 KB
10 KB
Script
General
Full URL
https://ced.sascdn.com/tag/2161/smart.js
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/pubtag.js?rnd=9875881492588812
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.16.186.113 , Ascension Island, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
Software
/
Resource Hash
f02d4602a5ca0b08309f78aacdd22885f3d2a70f9f6e7206db41950b890c8a4a

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Mon, 13 Jul 2020 22:11:12 GMT
Content-Encoding
gzip
Cache-Control
public, max-age=234
Content-Length
10349
Vary
Accept-Encoding
Connection
keep-alive
Content-Type
application/javascript; charset=UTF-8
ac
www8.smartadserver.com/ Frame 2CCC
Redirect Chain
  • https://www8.smartadserver.com/ac?siteid=164603&pgid=827518&fmtid=45612&ab=2&tgt=e0&oc=1&out=vast3&ps=1&pb=0&visit=S&vcn=s&tmstp=1594678271&pgDomain=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3F...
  • https://www8.smartadserver.com/ac?siteid=164603&pgid=827518&fmtid=45612&ab=2&tgt=e0&oc=1&out=vast3&ps=1&pb=0&visit=S&vcn=s&tmstp=1594678271&pgDomain=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3F...
129 B
2 KB
XHR
General
Full URL
https://www8.smartadserver.com/ac?siteid=164603&pgid=827518&fmtid=45612&ab=2&tgt=e0&oc=1&out=vast3&ps=1&pb=0&visit=S&vcn=s&tmstp=1594678271&pgDomain=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&vph=168&vpw=300&shadt=1&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&cklb=1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.86.137.113 , France, ASN201081 (SMARTADSERVER, FR),
Reverse DNS
Software
/
Resource Hash
0d782e0d957a825f22dbac3cd223537a4b428d1bdd6118eb8f18007ba6fa4c76

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:11 GMT
content-encoding
br
vary
Accept-Encoding
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache,no-store
access-control-allow-credentials
true
content-type
text/xml; charset=UTF-8
transfer-encoding
chunked

Redirect headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:11 GMT
location
https://www8.smartadserver.com/ac?siteid=164603&pgid=827518&fmtid=45612&ab=2&tgt=e0&oc=1&out=vast3&ps=1&pb=0&visit=S&vcn=s&tmstp=1594678271&pgDomain=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&vph=168&vpw=300&shadt=1&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&cklb=1
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache,no-store
access-control-allow-credentials
true
content-length
0
202013
search.spotxchange.com/vast/2.0/ Frame 2CCC
67 B
1 KB
XHR
General
Full URL
https://search.spotxchange.com/vast/2.0/202013?VPAID=JS&content_page_url=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player_width=300&player_height=168&regs[gdpr]=1&user[consent]=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&cb=1594678271&shadt=1
Requested by
Host: video-library.showheroes.com
URL: https://video-library.showheroes.com/spot/iframe?pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player=03bcec24-fa7e-4d60-b91e-560d033525dd&noad=1&footer=1&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&desktop=true&native=true&consentData=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdprApplies=true
Protocol
HTTP/1.1
Security
TLS 1.2, RSA, AES_256_GCM
Server
185.94.180.124 , Netherlands, ASN35220 (SPOTX-AMS, NL),
Reverse DNS
Software
nginx /
Resource Hash
78e958d620d6e40a19e424eee3a9b23932cd9bfa4d7f736442048777d203052d

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Mon, 13 Jul 2020 22:11:12 GMT
Content-Encoding
gzip
X-SpotX-Timing-Transform
0.000252
X-SpotX-Timing-SpotMarket
0.004292
X-SpotX-Timing-Page-Mux
0.000271
X-SpotX-Timing-Page-Require
0.000348
X-fe
122
Connection
keep-alive
X-SpotX-Timing-Page-Cookie
0.000029
Content-Length
76
X-SpotX-Timing-Page
0.010379
Pragma
no-cache
X-SpotX-Timing-Page-Context
0.002823
Last-Modified
Mon, 13 Jul 2020 22:11:11 GMT
Server
nginx
Cache-Control
no-cache, must-revalidate, post-check=0, pre-check=0
Access-Control-Allow-Methods
POST, GET, PATCH, DELETE, OPTIONS
Vary
Accept-Encoding
X-SpotX-Timing-SpotMarket-Primary
0.004292
Content-Type
text/xml;charset=UTF-8
Access-Control-Allow-Origin
https://www.crimeandinvestigation.de
X-SpotX-Timing-Page-Misc
0.002354
X-SpotX-Timing-Page-Exception
0.000000
X-SpotX-Timing-SpotMarket-Secondary
0.000000
X-SpotX-Timing-Page-URI
0.000010
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Expires
Thu, 01 Jan 1970 00:00:00 GMT
ac
www8.smartadserver.com/ Frame 2CCC
Redirect Chain
  • https://www8.smartadserver.com/ac?siteid=345917&pgid=1208030&fmtid=88523&ab=1&oc=1&out=vast4&ps=1&pb=0&visit=S&vcn=s&tmstp=1594678271&pgDomain=www.crimeandinvestigation.de&tgt=domain%3Dwww.crimeand...
  • https://www8.smartadserver.com/ac?siteid=345917&pgid=1208030&fmtid=88523&ab=1&oc=1&out=vast4&ps=1&pb=0&visit=S&vcn=s&tmstp=1594678271&pgDomain=www.crimeandinvestigation.de&tgt=domain%3Dwww.crimeand...
129 B
2 KB
XHR
General
Full URL
https://www8.smartadserver.com/ac?siteid=345917&pgid=1208030&fmtid=88523&ab=1&oc=1&out=vast4&ps=1&pb=0&visit=S&vcn=s&tmstp=1594678271&pgDomain=www.crimeandinvestigation.de&tgt=domain%3Dwww.crimeandinvestigation.de&ctc=&ctn=&ctk=emma+watson%2Cbelle%2Csch%C3%B6ne+und+das+biest%2Cfilm%2Cdisney&ctt=celebrity+fan+%26+gossip&ctd=37&vph=168&vpw=300&shadt=1&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&schain=1.0%2C1!showheroes.com%2C7%2C1%2C%2C%2C!union.media%2C345917%2C1&src_tl=au-11&cklb=1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.86.137.113 , France, ASN201081 (SMARTADSERVER, FR),
Reverse DNS
Software
/
Resource Hash
41d511bcd8511da9cb1f673d030c44fbadb09271c96e4fbb40bfa306572dcca3

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:11 GMT
content-encoding
br
vary
Accept-Encoding
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache,no-store
access-control-allow-credentials
true
content-type
text/xml; charset=UTF-8
transfer-encoding
chunked

Redirect headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:11 GMT
location
https://www8.smartadserver.com/ac?siteid=345917&pgid=1208030&fmtid=88523&ab=1&oc=1&out=vast4&ps=1&pb=0&visit=S&vcn=s&tmstp=1594678271&pgDomain=www.crimeandinvestigation.de&tgt=domain%3Dwww.crimeandinvestigation.de&ctc=&ctn=&ctk=emma+watson%2Cbelle%2Csch%C3%B6ne+und+das+biest%2Cfilm%2Cdisney&ctt=celebrity+fan+%26+gossip&ctd=37&vph=168&vpw=300&shadt=1&gdpr=1&gdpr_consent=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&schain=1.0%2C1!showheroes.com%2C7%2C1%2C%2C%2C!union.media%2C345917%2C1&src_tl=au-11&cklb=1
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache,no-store
access-control-allow-credentials
true
content-length
0
/
receiver-hetzner.showheroes.com/events/report-com/ Frame 2CCC
43 B
198 B
Image
General
Full URL
https://receiver-hetzner.showheroes.com/events/report-com/?event=error&rnd=54952663&player_id=03bcec24-fa7e-4d60-b91e-560d033525dd&sh_adhsu=35&player_type=0&player_engine=native&device_size=large&sh_wilt=1594678271&sh_shcn=b&sh_pvr=0.2&pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&ad_bidder=showheroes&ad_id=[AD_ID]&ad_bid_cpm=[AD_BID_CPM]&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&sas_insid=[sas_insertionId]&sas_dealid=[sas_rtb_dealId]&sas_ontid=[sas_ontid]&src_tl=[SOURCE_TITLE]&sh_ss=[SH_SS]&rvpw=300&rvph=2&vblty=0&sh_crfmt=[SH_CRFMT]&sh_frmtid=[SH_FRMTID]&sh_crtp=[sh_crtp]&shg_vidid=[SHG_VIDID]&source_url=https%3A%2F%2Fsearch.spotxchange.com%2Fvast%2F2.0%2F202013%3FVPAID%3DJS%26content_page_url%3Dhttps%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue%26player_width%3D300%26player_height%3D168%26regs%5Bgdpr%5D%3D1%26user%5Bconsent%5D%3DBOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA%26cb%3D1594678272%26shadt%3D1&videofile_url=[VIDEOFILE_URL]&errcode=303&emeug=e0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
167.233.6.12 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.16.1 /
Resource Hash
aa03dc59bdca72631d2301e4297cfa030bd31b907dc138e7b973d12311c90a22

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
pragma
no-cache
date
Mon, 13 Jul 2020 22:11:12 GMT
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
server
nginx/1.16.1
content-length
43
content-type
image/gif
shim.gif
creatives.sascdn.com/ Frame 2CCC
43 B
378 B
Image
General
Full URL
https://creatives.sascdn.com/shim.gif
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2a01:4a0:1338:28::c38a:ff18 , Germany, ASN201011 (NETZBETRIEB-GMBH, DE),
Reverse DNS
Software
Apache /
Resource Hash
89fe0ee6020314794fc2cfeacf3d10c31050cfe56f8ebddf1ed0a33fbe941fa7

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Mon, 13 Jul 2020 22:11:12 GMT
Last-Modified
Fri, 17 Aug 2018 12:23:00 GMT
Server
Apache
ETag
"221d8352905f2c38b3cb2bd191d630b0:1534508580"
Content-Type
image/gif
Cache-Control
max-age=31536000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
43
Expires
Tue, 13 Jul 2021 22:11:12 GMT
/
receiver-hetzner.showheroes.com/events/report-com/ Frame 2CCC
43 B
198 B
Image
General
Full URL
https://receiver-hetzner.showheroes.com/events/report-com/?event=error&rnd=93248746&player_id=03bcec24-fa7e-4d60-b91e-560d033525dd&sh_adhsu=35&player_type=0&player_engine=native&device_size=large&sh_wilt=1594678271&sh_shcn=b&sh_pvr=0.2&pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&ad_bidder=showheroes&ad_id=[AD_ID]&ad_bid_cpm=[AD_BID_CPM]&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&sas_insid=[sas_insertionId]&sas_dealid=[sas_rtb_dealId]&sas_ontid=[sas_ontid]&src_tl=au-11&sh_ss=[SH_SS]&rvpw=300&rvph=2&vblty=0&sh_crfmt=[SH_CRFMT]&sh_frmtid=[SH_FRMTID]&sh_crtp=[sh_crtp]&shg_vidid=[SHG_VIDID]&source_url=https%3A%2F%2Fwww8.smartadserver.com%2Fac%3Fsiteid%3D345917%26pgid%3D1208030%26fmtid%3D88523%26ab%3D1%26oc%3D1%26out%3Dvast4%26ps%3D1%26pb%3D0%26visit%3DS%26vcn%3Ds%26tmstp%3D1594678272%26pgDomain%3Dwww.crimeandinvestigation.de%26tgt%3Ddomain%3Dwww.crimeandinvestigation.de%26ctc%3D%26ctn%3D%26ctk%3Demma%20watson%2Cbelle%2Csch%C3%B6ne%20und%20das%20biest%2Cfilm%2Cdisney%26ctt%3Dcelebrity%20fan%20%26%20gossip%26ctd%3D37%26vph%3D168%26vpw%3D300%26shadt%3D1%26gdpr%3D1%26gdpr_consent%3DBOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA%26schain%3D1.0%2C1%21showheroes.com%2C7%2C1%2C%2C%2C%21union.media%2C345917%2C1%26src_tl%3Dau-11&videofile_url=[VIDEOFILE_URL]&errcode=303&emeug=e0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
167.233.6.12 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.16.1 /
Resource Hash
aa03dc59bdca72631d2301e4297cfa030bd31b907dc138e7b973d12311c90a22

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
pragma
no-cache
date
Mon, 13 Jul 2020 22:11:12 GMT
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
server
nginx/1.16.1
content-length
43
content-type
image/gif
shim.gif
creatives.sascdn.com/ Frame 2CCC
43 B
378 B
Image
General
Full URL
https://creatives.sascdn.com/shim.gif
Requested by
Host: video-library.showheroes.com
URL: https://video-library.showheroes.com/spot/iframe?pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&player=03bcec24-fa7e-4d60-b91e-560d033525dd&noad=1&footer=1&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&desktop=true&native=true&consentData=BOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&gdprApplies=true
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2a01:4a0:1338:28::c38a:ff18 , Germany, ASN201011 (NETZBETRIEB-GMBH, DE),
Reverse DNS
Software
Apache /
Resource Hash
89fe0ee6020314794fc2cfeacf3d10c31050cfe56f8ebddf1ed0a33fbe941fa7

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Mon, 13 Jul 2020 22:11:12 GMT
Last-Modified
Fri, 17 Aug 2018 12:23:00 GMT
Server
Apache
ETag
"221d8352905f2c38b3cb2bd191d630b0:1534508580"
Content-Type
image/gif
Cache-Control
max-age=31536000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
43
Expires
Tue, 13 Jul 2021 22:11:12 GMT
/
receiver-hetzner.showheroes.com/events/report-com/ Frame 2CCC
43 B
198 B
Image
General
Full URL
https://receiver-hetzner.showheroes.com/events/report-com/?event=error&rnd=27068771&player_id=03bcec24-fa7e-4d60-b91e-560d033525dd&sh_adhsu=35&player_type=0&player_engine=native&device_size=large&sh_wilt=1594678271&sh_shcn=b&sh_pvr=0.2&pageurl=https%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue&ad_bidder=showheroes&ad_id=[AD_ID]&ad_bid_cpm=[AD_BID_CPM]&publisherid=%2F133475686%2Fcrimeandinvestigation.de%2Fhome&sas_insid=[sas_insertionId]&sas_dealid=[sas_rtb_dealId]&sas_ontid=[sas_ontid]&src_tl=[SOURCE_TITLE]&sh_ss=[SH_SS]&rvpw=300&rvph=2&vblty=0&sh_crfmt=[SH_CRFMT]&sh_frmtid=[SH_FRMTID]&sh_crtp=[sh_crtp]&shg_vidid=[SHG_VIDID]&source_url=https%3A%2F%2Fwww8.smartadserver.com%2Fac%3Fsiteid%3D164603%26pgid%3D827518%26fmtid%3D45612%26ab%3D2%26tgt%3De0%26oc%3D1%26out%3Dvast3%26ps%3D1%26pb%3D0%26visit%3DS%26vcn%3Ds%26tmstp%3D1594678272%26pgDomain%3Dhttps%3A%2F%2Fwww.crimeandinvestigation.de%2F%3Ffrom-ae%3Dtrue%26vph%3D168%26vpw%3D300%26shadt%3D1%26gdpr%3D1%26gdpr_consent%3DBOyNAX_OyNAg_AHABBENC--AAAAuiAXAAqAB4AEEAJwAoABaADIAGkARABGACYAE8AKQAWwAxABvADmAH6AQABAgCGgFIAUoA4QCKAEdALqA&videofile_url=[VIDEOFILE_URL]&errcode=303&emeug=e0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
167.233.6.12 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx/1.16.1 /
Resource Hash
aa03dc59bdca72631d2301e4297cfa030bd31b907dc138e7b973d12311c90a22

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
200
pragma
no-cache
date
Mon, 13 Jul 2020 22:11:12 GMT
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
server
nginx/1.16.1
content-length
43
content-type
image/gif
data
b32.s240.meetrics.net/
43 B
308 B
Image
General
Full URL
https://b32.s240.meetrics.net/data?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
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
78.46.39.154 Nuremberg, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
Software
nginx /
Resource Hash
548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 13 Jul 2020 22:11:14 GMT
Server
nginx
Transfer-Encoding
chunked
Content-Type
image/gif
Cache-control
no-cache,no-store,must-revalidate
Connection
keep-alive
Expires
Mon, 13-Jul-20 22:11:13 GMT
publishertag.prebid.js
static.criteo.net/js/ld/
72 KB
22 KB
Script
General
Full URL
https://static.criteo.net/js/ld/publishertag.prebid.js
Requested by
Host: static.showheroes.com
URL: https://static.showheroes.com/prebid.v1.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638:1::3 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
nginx /
Resource Hash
fd60fcdfb0ecb5a5505bd98cea1da96a6716f6a4cae0a614d49478068a8b3017

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:14 GMT
content-encoding
gzip
last-modified
Wed, 01 Jul 2020 10:37:51 GMT
server
nginx
etag
W/"5efc677f-12154"
status
200
content-type
text/javascript
access-control-allow-origin
*
cache-control
max-age=86400, public
timing-allow-origin
*
expires
Tue, 14 Jul 2020 22:11:14 GMT
publishertag.prebid.js
static.criteo.net/js/ld/
72 KB
22 KB
XHR
General
Full URL
https://static.criteo.net/js/ld/publishertag.prebid.js
Requested by
Host: static.criteo.net
URL: https://static.criteo.net/js/ld/publishertag.prebid.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638:1::3 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
nginx /
Resource Hash
fd60fcdfb0ecb5a5505bd98cea1da96a6716f6a4cae0a614d49478068a8b3017

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 13 Jul 2020 22:11:14 GMT
content-encoding
gzip
last-modified
Wed, 01 Jul 2020 10:37:51 GMT
server
nginx
etag
W/"5efc677f-12154"
status
200
content-type
text/javascript
access-control-allow-origin
*
cache-control
max-age=86400, public
timing-allow-origin
*
expires
Tue, 14 Jul 2020 22:11:14 GMT
call
www8.smartadserver.com/2161/
Redirect Chain
  • https://www8.smartadserver.com/2161/call
  • https://www8.smartadserver.com/2161/call?cklb=1
1 KB
880 B
XHR
General
Full URL
https://www8.smartadserver.com/2161/call?cklb=1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.86.137.113 , France, ASN201081 (SMARTADSERVER, FR),
Reverse DNS
Software
/
Resource Hash
dcce86a39371982894674887097ea5e2236c58af9f931bc16fea5ffd7a3bf02a

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:17 GMT
content-encoding
br
vary
Accept-Encoding
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache,no-store
access-control-allow-credentials
true
content-type
application/json; charset=UTF-8
transfer-encoding
chunked

Redirect headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:18 GMT
location
https://www8.smartadserver.com/2161/call?cklb=1
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache,no-store
access-control-allow-credentials
true
content-length
0
call
www8.smartadserver.com/2161/
Redirect Chain
  • https://www8.smartadserver.com/2161/call
  • https://www8.smartadserver.com/2161/call?cklb=1
1 KB
883 B
XHR
General
Full URL
https://www8.smartadserver.com/2161/call?cklb=1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.86.137.113 , France, ASN201081 (SMARTADSERVER, FR),
Reverse DNS
Software
/
Resource Hash
165673d20cb5b575bdafcca4dd63eeba1b8153fa482c04ee809070560364ae0d

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:17 GMT
content-encoding
br
vary
Accept-Encoding
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache,no-store
access-control-allow-credentials
true
content-type
application/json; charset=UTF-8
transfer-encoding
chunked

Redirect headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:17 GMT
location
https://www8.smartadserver.com/2161/call?cklb=1
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
access-control-allow-origin
https://www.crimeandinvestigation.de
cache-control
no-cache,no-store
access-control-allow-credentials
true
content-length
0
nshow
www8.smartadserver.com/h/
33 B
337 B
Script
General
Full URL
https://www8.smartadserver.com/h/nshow?siteid=164603&pgid=871366&fmtid=60619&tag=display-showheroes-0&tmstp=4633105044&visit=S&uii=239076764063028558&acd=1594678278026&ckid=1056592829614290144&async=1&pubid=8&systgt=%24qc%3D1311284246%3B%24ql%3DUnknown%3B%24qpc%3D1930%3B%24qt%3D4_1496_29325t%3B%24dma%3D0%3B%24b%3D16830%3B%24o%3D12100%3B%24sw%3D1600%3B%24sh%3D1200%3B%24wpc%3D13%3B%24wpc%3D166&tgt=%24dt%3D1t&pgDomain=https%3A%2F%2Fwww.crimeandinvestigation.de%2F&noadcbk=sas.noad&gdpr=1&insid=7864181%2C8088381%2C7706723&capp=0%2C0%2C0&mcrdbt=1%2C1%2C0
Requested by
Host: ced.sascdn.com
URL: https://ced.sascdn.com/tag/2161/smart.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.86.137.113 , France, ASN201081 (SMARTADSERVER, FR),
Reverse DNS
Software
/
Resource Hash
03394ea7d1f75bf4e2b432c1bfc6d41fbd1c297b4534a9ed4ecc0ada51119713

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:17 GMT
content-encoding
br
vary
Accept-Encoding
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
cache-control
no-cache,no-store
transfer-encoding
chunked
content-type
application/javascript; charset=UTF-8
aip
www8.smartadserver.com/h/
43 B
270 B
Image
General
Full URL
https://www8.smartadserver.com/h/aip?siteid=164603&pgid=871366&fmtid=60619&tmstp=4633105044&visit=S&uii=239076764063028558&acd=1594678278026&ckid=1056592829614290144&pubid=8&statid=3&systgt=%24qc%3d1311284246%3b%24ql%3dUnknown%3b%24qpc%3d1930%3b%24qt%3d4_1496_29325t%3b%24dma%3d0%3b%24b%3d16830%3b%24o%3d12100%3b%24sw%3d1600%3b%24sh%3d1200%3b%24wpc%3d13%3b%24wpc%3d166&tgt=%24dt%3d1t&rnd=4095148199
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.86.137.113 , France, ASN201081 (SMARTADSERVER, FR),
Reverse DNS
Software
/
Resource Hash
89fe0ee6020314794fc2cfeacf3d10c31050cfe56f8ebddf1ed0a33fbe941fa7

Request headers

Referer
https://www.crimeandinvestigation.de/?from-ae=true
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 13 Jul 2020 22:11:17 GMT
cache-control
no-cache,no-store
content-type
image/gif
transfer-encoding
chunked
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
securepubads.g.doubleclick.net
URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsty987xXaDdI86M-oK6IdlWgDF1PIUvSezvwwz8csuJtFTpNysSr07Muwm0vM0EwlXz-Ds9RWuWaex5RFUzOW3jkEvTFiiXOV7kCe0ii4Y7ido7758l3hZHnmYhmZXvNplJ1MMag3OA9PZCaurQMFqflaMgoSwro_OjHaZQBSacKYzy60OQJJbs4tt4ivyssgUL3aKwieMRdRqtsXNWca0zoeAOMpWRhun691LNOvijtfw8CdsCYpZGu6mymDNEiO30Nglm6Al0UYadxbFnQ9L9iqPT8fKOimKWfF4ZFoqnYqiMhR77l3D6RLPw-osVMS6v4zNqOZcTIdAd6jg&sai=AMfl-YTY0wHAyhHdLT9w6fHaQ2cRHAR2_YyvbHFPTFe0hXxmcXJthK7hDQ0SmfFhYMalQA_xqnm90hptiqz5UwfZu0CBpHbIcG5QSoSMVAaz&sig=Cg0ArKJSzHN8t74lvxQKEAE&urlfix=1&adurl=
Domain
www.googletagservices.com
URL
https://www.googletagservices.com/activeview/js/current/osd_listener.js?cache=r20110914
Domain
securepubads.g.doubleclick.net
URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsuNsDByve12Qhx8Nu2X43FVz9ThBtWoo91MarWqcAJiI6T9RNhCNyEQg74DvIj-_Ixr7fwUIdUisWHJoKPGEoHHvpbjY4mjN2pD3rUMdJWNVEb1nGSdjX4cdPdbEzbc2-aKXbbFrgehwquHmKNFH-mNc6qc5KSRl4mzxFqRwfWjgjJace4TxiNyIoeYILsC1f3145aZKy88oUwpwc_kmtCounosfHYY-F17pQS54McPTtQDCbkR8FNZfEZG9-H_jQF18YfLbrxrBovUePIKH-s5NsRbmlty62OKqRFBbEcWWSRQDJCvJ1NhFWAJNKbCBeeWpce80UIYyEZywyA&sai=AMfl-YQUWOoJW8xvnBt7KQ8wNrNgfoJcs2uoR1w9J__cqXzcHhirlqhp-KAmfhk2kvZmDvn2PnHEzngxH0X9XCGsJH9GsDQZygbKAnVjJMNU&sig=Cg0ArKJSzDnboRT-4Kk0EAE&urlfix=1&adurl=
Domain
www.googletagservices.com
URL
https://www.googletagservices.com/activeview/js/current/osd_listener.js?cache=r20110914

Verdicts & Comments Add Verdict or Comment

161 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| decryptCharcode function| decryptString function| linkTo_UnCryptMailto string| baseurl string| baselang object| dataLayer object| FB function| gtag object| cookieconsent_options function| $ function| jQuery object| html5 object| Modernizr function| yepnope boolean| hasCookieConsent string| _determinate string| _indeterminate string| _update string| _type string| _click string| _touch string| _add string| _remove string| _callback string| _label string| _cursor boolean| _mobile object| $pdk object| js object| tpController function| trackEvent function| setFooterPush function| scrollToElement function| setFBPagePluginWidth function| initPdk function| sliderHideTextLayer function| sliderShowTextLayer undefined| m01pabcajxrequest function| showAnbieter object| ___grecaptcha_cfg object| grecaptcha boolean| __google_recaptcha_client object| RecaptchaTemplates object| recaptcha object| RecaptchaStr object| RecaptchaOptions object| RecaptchaDefaultOptions object| Recaptcha undefined| resizeTimer function| resizeColorBox function| checkInputs function| isEmail function| setCookie object| indexSlider number| SlideWidth number| SlideMargin number| SliderWidth object| VideoIndexSlider number| VideoSlideWidth number| VideoSlideMargin number| VideoSliderWidth function| setSilderBoxHeight function| recordMyEvent function| changeMaxSlide function| FBStreamPublish function| checkMobileDevice number| maxSlide number| VideoMaxSlide object| nx boolean| semaphoreBundle2Loaded object| google_tag_manager object| google_tag_data string| GoogleAnalyticsObject function| ga object| nxpbjs object| googletag function| _ object| GujAd boolean| semaphoreGujLoaded object| ggeac object| closure_memoize_cache_ object| googleToken object| googleIMState object| google_js_reporting_queue function| processGoogleToken object| gaplugins object| gaGlobal object| gaData object| _pbjsGlobals function| _nxUbimet495904686 undefined| s number| GujAdDefaultPrivacy object| EmsAd object| EmsGuj boolean| GUJAD_WORKER boolean| GUJAD_DEBUG object| opeCustomEvents function| handleOnResizeAnchorDiv string| szmvars object| iom number| google_srt function| Goog_AdSense_getAdAdapterInstance function| Goog_AdSense_OsdAdapter undefined| google_measure_js_timing number| __google_ad_urls_id number| google_unique_id function| triggerDataCollection function| createOpeTagger object| de_meetrics object| referenceWindow object| mmDiv object| skyDiv object| __google_ad_urls boolean| google_osd_loaded boolean| google_onload_fired function| Goog_Osd_UnloadAdBlock function| Goog_Osd_UpdateElementToMeasure function| google_osd_amcb object| _EQLService object| _EQPScript object| _EQPService undefined| _emqIP object| _adrtx object| _emqTTD object| $IPD object| ip_ad_inventory function| passbackFunction1924349907 boolean| _ShowheroesTagAlredyPresent object| ShowheroesTag string| token function| update_cookieconsent_options object| ShowheroesEnv object| GoogleGcLKhOms object| google_image_requests object| SHCore object| shpbjs object| sas object| MessagesListner function| shpbjsChunk object| Criteo object| sas_ads boolean| sas_ajax object| sas_manager object| sas_unrenderedFormats undefined| sas_callAd undefined| sas_callAds function| sas_render function| SmartAdServerAjaxOneCall function| SmartAdServer_iframe function| SmartAdServer function| SmartAdServerAjax function| sas_gcf function| sas_appendToContainer function| sascc function| sasmobile function| sas_addCleanListener function| sas_cleanAds function| sas_cleanAd number| sas_renderMode boolean| sasSetupSetted object| criteo_pubtag

11 Cookies

Domain/Path Name / Value
www1.mpnrs.com/ Name: ala
Value: *37625_*17592.72237.1594678269953-.37405_*17902.71616.1594678270106-.32885_*17669.67599.1594678270576-.32946_*17669.59256.1594678270167--
www1.mpnrs.com/ Name: sac
Value: *32885_*17669.67599.1594678270576.2.1594678270576-.32946_*17669.59256.1594678270167.2.1594678270167--
www.crimeandinvestigation.de/ Name: gujfirstimp
Value: 1594678269464
www1.mpnrs.com/ Name: li
Value: *17592_1.18389_9.17902_23.17669_8-
www.crimeandinvestigation.de/ Name: adp_segs
Value: e0,e2,e4,e55,e3q,e3a,e14c,e14b,e12e
.crimeandinvestigation.de/ Name: _gid
Value: GA1.2.1155895230.1594678269
.crimeandinvestigation.de/ Name: ioam2018
Value: 001bf8384ef4487915f0cdbfc:1621548668974:1594678268974:.crimeandinvestigation.de:2:entertai:d_crimeandinvestigation_de,s_de,f_bt,e_rc,h_mhp,l_ol,a_noapp,p_npaid,i_t-e:noevent:1594678268974:18swcq
.crimeandinvestigation.de/ Name: _gat_UA-142106206-1
Value: 1
www1.mpnrs.com/ Name: cp
Value: ~cdb9jjK0S19OPZl
.crimeandinvestigation.de/ Name: __gads
Value: ID=0442954e417d489e:T=1594678269:S=ALNI_MZzsECmNYESKuKn3vQsmV4YEnShxQ
.crimeandinvestigation.de/ Name: _ga
Value: GA1.2.16793651.1594678269

6 Console Messages

Source Level URL
Text
console-api info URL: https://tag.md-nx.com/ac/2017-05-07/bundle.c10649ec767c3bf5e159.js(Line 2)
Message:
Slot /6032/netletix_entertainweb/homepage/crimeandinvestigation.de has been rendered: [800,250] (if=false, advertiserId=4477611594, orderId=2199921731, lineItemId=4684617556, creativeId=138234212496) !!!EmptyAd!!! -> Passback
console-api info URL: https://tag.md-nx.com/ac/2017-05-07/bundle.c10649ec767c3bf5e159.js(Line 2)
Message:
Slot /6032/netletix_entertainweb/homepage/crimeandinvestigation.de has been rendered: [300,250] (if=false, advertiserId=4477611594, orderId=2199921731, lineItemId=4684935486, creativeId=138234212151) !!!EmptyAd!!! -> Passback
console-api info URL: https://tag.md-nx.com/ac/2017-05-07/bundle.c10649ec767c3bf5e159.js(Line 2)
Message:
Slot /133475686/crimeandinvestigation.de/home has been rendered: [728,90] (if=false, advertiserId=4403311885, orderId=2707832297, lineItemId=5399764966, creativeId=138314929390)
console-api info URL: https://tag.md-nx.com/ac/2017-05-07/bundle.c10649ec767c3bf5e159.js(Line 2)
Message:
Slot /133475686/crimeandinvestigation.de/home has been rendered: [728,90] (if=false, advertiserId=4403311885, orderId=2707832297, lineItemId=5399764966, creativeId=138314929390)
console-api info URL: https://tag.md-nx.com/ac/2017-05-07/bundle.c10649ec767c3bf5e159.js(Line 2)
Message:
Slot /133475686/crimeandinvestigation.de/home has been rendered: [300,250] (if=false, advertiserId=4470434123, orderId=2181123258, lineItemId=4545560592, creativeId=138226557849)
console-api log URL: https://cdn.mookie1.com/containr.js(Line 1)
Message:
consentServletCommunicator.hostName: de-gmtdmp.mookie1.com

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Content-Type-Options nosniff

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

86c0a52ccb43791eb9d2202c1ced4231.safeframe.googlesyndication.com
ad.yieldlab.net
ads.betweendigital.com
adservice.google.be
adservice.google.com
adstax-match.adrtx.net
arvister.showheroes.com
b32.s240.meetrics.net
beacon.krxd.net
bidder.criteo.com
c1.adform.net
cdn.adrtx.net
cdn.emetriq.de
cdn.jsdelivr.net
cdn.mookie1.com
ced.sascdn.com
cm.g.doubleclick.net
connect.facebook.net
creatives.sascdn.com
de-gmtdmp.mookie1.com
de.ioam.de
dmp.theadex.com
dsp.adfarm1.adition.com
dyn.emetriq.de
ib.adnxs.com
image2.pubmatic.com
image4.pubmatic.com
image8.pubmatic.com
load77.exelator.com
loadus.exelator.com
match.adfarm1.adition.com
match.adsrvr.org
optout.adalliance.io
pagead2.googlesyndication.com
pdk.theplatform.com
prebid-server.rubiconproject.com
profiles.tagger.opecloud.com
receiver-hetzner.showheroes.com
s240.mxcdn.net
s385.mxcdn.net
script.ioam.de
search.spotxchange.com
secure.adnxs.com
securepubads.g.doubleclick.net
ssum-sec.casalemedia.com
static.criteo.net
static.emsservice.de
static.showheroes.com
sync.mathtag.com
tag.md-nx.com
tagger.opecloud.com
tags.adsafety.net
te.technical-service.net
technical-service.net
tpc.googlesyndication.com
uip.semasio.net
ups.xplosion.de
us-u.openx.net
uss.xplosion.de
video-library-mirror-5.showheroes.com
video-library.showheroes.com
ws.rqtrk.eu
www.ae-tv.de
www.aetv.com
www.crimeandinvestigation.de
www.facebook.com
www.google-analytics.com
www.google.com
www.googletagmanager.com
www.googletagservices.com
www.gstatic.com
www1.mpnrs.com
www3.mpnrs.com
www8.smartadserver.com
x.bidswitch.net
securepubads.g.doubleclick.net
www.googletagservices.com
104.108.37.125
104.108.40.84
104.108.50.30
139.162.147.24
147.75.102.200
148.251.64.134
167.233.6.12
172.217.16.162
178.250.0.165
18.185.81.183
18.196.141.61
185.29.135.42
185.33.220.244
185.64.190.79
185.64.190.80
185.64.190.81
185.86.137.113
185.94.180.124
188.40.140.113
188.42.196.115
195.181.175.55
2.16.186.113
2.16.187.16
205.185.216.42
216.58.212.162
23.210.248.245
23.210.249.164
2600:9000:20eb:d000:1c:8c89:a300:93a1
2600:9000:21f3:a00:1f:586a:d300:93a1
2a00:1450:4001:801::2002
2a00:1450:4001:80b::2008
2a00:1450:4001:814::2001
2a00:1450:4001:816::200e
2a00:1450:4001:819::2003
2a00:1450:4001:81d::2004
2a00:1450:4001:825::2001
2a00:1450:4001:825::2002
2a01:4a0:1338:28::c38a:ff18
2a02:2638:1::3
2a03:2880:f01c:8012:face:b00c:0:3
2a03:2880:f11c:8183:face:b00c:0:25de
2a03:2a00:1200:0:1::3950
2a04:4e42:1b::621
2a04:4e42:3::680
3.126.112.135
34.240.92.122
34.242.169.202
34.249.135.162
34.254.115.56
35.186.238.175
35.244.159.8
37.157.6.245
37.202.6.49
37.252.172.250
46.22.39.216
51.75.146.159
52.212.184.249
52.28.125.27
52.29.141.223
52.57.50.172
54.77.120.151
62.216.176.7
77.243.60.138
78.46.39.154
80.82.210.212
85.114.159.118
89.163.159.99
91.215.100.39
91.215.100.40
94.130.36.221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