URL: https://gitlab.nic.cz/antessay
Submission: On December 08 via manual from GB — Scanned from GB

Summary

This website contacted 4 IPs in 2 countries across 2 domains to perform 27 HTTP transactions. The main IP is 2001:1488:800:400::2:96, located in Czech Republic and belongs to CZNIC-AS, CZ. The main domain is gitlab.nic.cz.
TLS certificate: Issued by R3 on October 3rd 2022. Valid for: 3 months.
This is the only time gitlab.nic.cz was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
24 2001:1488:800... 25192 (CZNIC-AS)
2 2001:1488:800... 25192 (CZNIC-AS)
1 2a04:fa87:fff... 2635 (AUTOMATTIC)
27 4
Apex Domain
Subdomains
Transfer
26 nic.cz
gitlab.nic.cz
piwik.nic.cz
633 KB
1 gravatar.com
secure.gravatar.com — Cisco Umbrella Rank: 2145
5 KB
27 2
Domain Requested by
24 gitlab.nic.cz gitlab.nic.cz
2 piwik.nic.cz gitlab.nic.cz
piwik.nic.cz
1 secure.gravatar.com gitlab.nic.cz
27 3

This site contains links to these domains. Also see Links.

Domain
about.gitlab.com
docs.gitlab.com
forum.gitlab.com
secure.gravatar.com
antessay.net
Subject Issuer Validity Valid
gitlab.nic.cz
R3
2022-10-03 -
2023-01-01
3 months crt.sh
matomo.nic.cz
R3
2022-10-03 -
2023-01-01
3 months crt.sh
*.gravatar.com
Sectigo ECC Domain Validation Secure Server CA
2022-11-23 -
2023-12-24
a year crt.sh

This page contains 1 frames:

Primary Page: https://gitlab.nic.cz/antessay
Frame ID: 237F37A9948F6FF8ACB6BB06F7CD3EC2
Requests: 28 HTTP requests in this frame

Screenshot

Page Title

ant essay ยท GitLab

Detected technologies

Overall confidence: 100%
Detected patterns

Page Statistics

27
Requests

100 %
HTTPS

100 %
IPv6

2
Domains

3
Subdomains

4
IPs

2
Countries

639 kB
Transfer

2173 kB
Size

3
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

27 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request antessay
gitlab.nic.cz/
65 KB
66 KB
Document
General
Full URL
https://gitlab.nic.cz/antessay
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
da17ccaa71eb2c3458a49d0654e41fece49427223535706eaad1e4fcd674c57d
Security Headers
Name Value
Content-Security-Policy
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff nosniff nosniff
X-Frame-Options SAMEORIGIN DENY SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36
accept-language
en-GB,en;q=0.9

Response headers

cache-control
max-age=0, private, must-revalidate
content-security-policy
content-type
text/html; charset=utf-8
date
Thu, 08 Dec 2022 01:24:17 GMT
etag
W/"da17ccaa71eb2c3458a49d0654e41fec"
permissions-policy
interest-cohort=()
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
strict-transport-security
max-age=63072000; includeSubDomains; preload
vary
Accept-Encoding
x-content-type-options
nosniff nosniff nosniff
x-download-options
noopen
x-frame-options
SAMEORIGIN DENY SAMEORIGIN
x-permitted-cross-domain-policies
none
x-request-id
01GKQNAMDVWTM4VSWWX0Q5SNWY
x-runtime
0.172657
x-ua-compatible
IE=edge
x-xss-protection
1; mode=block
application_utilities-6e21d68b1ca9da299256cfb26f7422439a6d11822c228fc18238d1c7d737f1df.css
gitlab.nic.cz/assets/
109 KB
16 KB
Stylesheet
General
Full URL
https://gitlab.nic.cz/assets/application_utilities-6e21d68b1ca9da299256cfb26f7422439a6d11822c228fc18238d1c7d737f1df.css
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/antessay
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
6e21d68b1ca9da299256cfb26f7422439a6d11822c228fc18238d1c7d737f1df
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:37 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
text/css; charset=utf-8
cache-control
public
expires
Fri, 08 Dec 2023 02:24:17 GMT
application-67bc0612f9d717c9132e562be68773069c94a2dd9f952b1622c47ab0cb0438b4.css
gitlab.nic.cz/assets/
665 KB
107 KB
Stylesheet
General
Full URL
https://gitlab.nic.cz/assets/application-67bc0612f9d717c9132e562be68773069c94a2dd9f952b1622c47ab0cb0438b4.css
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/antessay
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
b4845d56060a8c766acfe7f88c568e9fee65005c095a9c26d9fbc991fe20a09e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:37 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
text/css; charset=utf-8
cache-control
public
expires
Fri, 08 Dec 2023 02:24:17 GMT
white-925931f55f1eb5f0fdef8460d44b95748a47b6d0ecf3e9a50587f3686ff7c5bd.css
gitlab.nic.cz/assets/highlight/themes/
12 KB
2 KB
Stylesheet
General
Full URL
https://gitlab.nic.cz/assets/highlight/themes/white-925931f55f1eb5f0fdef8460d44b95748a47b6d0ecf3e9a50587f3686ff7c5bd.css
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/antessay
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
925931f55f1eb5f0fdef8460d44b95748a47b6d0ecf3e9a50587f3686ff7c5bd
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:38 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
text/css; charset=utf-8
cache-control
public
accept-ranges
bytes
content-length
1942
expires
Fri, 08 Dec 2023 02:24:17 GMT
profile-f4df66547fdbc086b0368fd0881bd80f931dd33f0fc2555b16abd35ec95c170a.css
gitlab.nic.cz/assets/page_bundles/
15 KB
3 KB
Stylesheet
General
Full URL
https://gitlab.nic.cz/assets/page_bundles/profile-f4df66547fdbc086b0368fd0881bd80f931dd33f0fc2555b16abd35ec95c170a.css
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/antessay
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
f4df66547fdbc086b0368fd0881bd80f931dd33f0fc2555b16abd35ec95c170a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:38 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
text/css; charset=utf-8
cache-control
public
expires
Fri, 08 Dec 2023 02:24:17 GMT
runtime.a9e3ec9e.bundle.js
gitlab.nic.cz/assets/webpack/
13 KB
7 KB
Script
General
Full URL
https://gitlab.nic.cz/assets/webpack/runtime.a9e3ec9e.bundle.js
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/antessay
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
6459032f11e83bf92a1ea3ef70f05f0123845ec66b3c511e0c894cb7a9808d01
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:39 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
text/javascript; charset=utf-8
cache-control
public
expires
Fri, 08 Dec 2023 02:24:17 GMT
main.57ea2c9f.chunk.js
gitlab.nic.cz/assets/webpack/
716 KB
222 KB
Script
General
Full URL
https://gitlab.nic.cz/assets/webpack/main.57ea2c9f.chunk.js
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/antessay
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
c1b0086b64fadf2edb84f311b414b86a93faffbe002dd35c2892955918669650
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:39 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
text/javascript; charset=utf-8
cache-control
public
expires
Fri, 08 Dec 2023 02:24:17 GMT
commons-pages.users-pages.users.terms.index.5c2af683.chunk.js
gitlab.nic.cz/assets/webpack/
29 KB
10 KB
Script
General
Full URL
https://gitlab.nic.cz/assets/webpack/commons-pages.users-pages.users.terms.index.5c2af683.chunk.js
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/antessay
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
4e09a8f52549c6c23de4b1ebbcc1c12faaffa0edbf282b6f69efd4c168140124
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:38 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
text/javascript; charset=utf-8
cache-control
public
expires
Fri, 08 Dec 2023 02:24:17 GMT
pages.users.43adfefe.chunk.js
gitlab.nic.cz/assets/webpack/
180 B
544 B
Script
General
Full URL
https://gitlab.nic.cz/assets/webpack/pages.users.43adfefe.chunk.js
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/antessay
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
28ad16328387acd1d734fdcbf5e4be7b68c82096bf13f20f6a43f8fd2ce61329
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff, nosniff, nosniff, nosniff
last-modified
Wed, 30 Nov 2022 15:29:39 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
text/javascript; charset=utf-8
cache-control
public
accept-ranges
bytes
content-length
180
expires
Fri, 08 Dec 2023 02:24:17 GMT
matomo.js
piwik.nic.cz/
64 KB
65 KB
Script
General
Full URL
https://piwik.nic.cz/matomo.js
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/antessay
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:1488:800:400::2:126 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
d7fc375178c93a2fc15fd888e30170eedf4ef3d04497e7f951ab7bfe0c921693

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

pragma
public
date
Thu, 08 Dec 2022 01:24:17 GMT
last-modified
Sat, 22 Oct 2022 14:18:02 GMT
server
nginx
etag
"6353fb9a-10132"
content-type
application/javascript
cache-control
max-age=3600, public
accept-ranges
bytes
content-length
65842
expires
Thu, 08 Dec 2022 02:24:17 GMT
icons-02e23cfb3d83e7293d7b4d2b457f8cd4cb75d3c78cfbedc946bf90bf97c2ed73.svg
gitlab.nic.cz/assets/
173 KB
41 KB
Other
General
Full URL
https://gitlab.nic.cz/assets/icons-02e23cfb3d83e7293d7b4d2b457f8cd4cb75d3c78cfbedc946bf90bf97c2ed73.svg
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/antessay
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
02e23cfb3d83e7293d7b4d2b457f8cd4cb75d3c78cfbedc946bf90bf97c2ed73
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:38 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
image/svg+xml
cache-control
public
expires
Fri, 08 Dec 2023 02:24:17 GMT
truncated
/
37 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
bb229a48bee31f5d54ca12dc9bd960c63a671f0d4be86a054c1d324a44499d96

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

Content-Type
image/gif
CZ_NIC_claim_en_negativ_RGB.png
gitlab.nic.cz/uploads/-/system/appearance/header_logo/1/
7 KB
7 KB
Image
General
Full URL
https://gitlab.nic.cz/uploads/-/system/appearance/header_logo/1/CZ_NIC_claim_en_negativ_RGB.png
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/antessay
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
1cb65327587080493009671d70f55f54aff4c69ae75825272ab35831f36e6a90
Security Headers
Name Value
Content-Security-Policy
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff
X-Frame-Options SAMEORIGIN, DENY, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-security-policy
x-content-type-options
nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-permitted-cross-domain-policies
none
content-transfer-encoding
binary
content-disposition
inline; filename="CZ_NIC_claim_en_negativ_RGB.png"; filename*=UTF-8''CZ_NIC_claim_en_negativ_RGB.png
content-length
6689
x-xss-protection
1; mode=block
x-request-id
01GKQNAMSHNKJTGEZRCRAVVRRX
x-ua-compatible
IE=edge
x-runtime
0.048118
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 06 May 2020 07:26:47 GMT
server
nginx
x-download-options
noopen
x-frame-options
SAMEORIGIN, DENY, SAMEORIGIN
content-type
image/png
cache-control
max-age=300, public
permissions-policy
interest-cohort=()
accept-ranges
bytes
0b4b5c7a6dfd336531ecfddaeb2dfdbd
secure.gravatar.com/avatar/
5 KB
5 KB
Image
General
Full URL
https://secure.gravatar.com/avatar/0b4b5c7a6dfd336531ecfddaeb2dfdbd?s=192&d=identicon
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/antessay
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:fa87:fffe::c000:4902 , Ireland, ASN2635 (AUTOMATTIC, US),
Reverse DNS
Software
nginx /
Resource Hash
0fdbc022785bfc0cdfd5c105116fd822beadfa426c178eecef86ab09fd621571

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

x-nc
HIT lhr 4
date
Thu, 08 Dec 2022 01:24:17 GMT
last-modified
Wed, 11 Jan 1984 08:00:00 GMT
server
nginx
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
link
<https://www.gravatar.com/avatar/0b4b5c7a6dfd336531ecfddaeb2dfdbd?s=192&d=identicon>; rel="canonical"
content-length
5278
expires
Thu, 08 Dec 2022 01:29:17 GMT
vendors-ide_runtime-shortcutsBundle.f99b6b49.chunk.js
gitlab.nic.cz/assets/webpack/
5 KB
3 KB
Script
General
Full URL
https://gitlab.nic.cz/assets/webpack/vendors-ide_runtime-shortcutsBundle.f99b6b49.chunk.js
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/assets/webpack/runtime.a9e3ec9e.bundle.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
1864f740052d7c97c1458f50738ed948a33843fc06bc9856cc23c15b0855f55e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:39 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
text/javascript; charset=utf-8
cache-control
public
expires
Fri, 08 Dec 2023 02:24:17 GMT
shortcutsBundle.8f8c4616.chunk.js
gitlab.nic.cz/assets/webpack/
17 KB
5 KB
Script
General
Full URL
https://gitlab.nic.cz/assets/webpack/shortcutsBundle.8f8c4616.chunk.js
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/assets/webpack/runtime.a9e3ec9e.bundle.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
c48c1db549297705fea2b26cb12e1e5e0782f72aaecd1cc28775e89b16d0d407
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:39 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
text/javascript; charset=utf-8
cache-control
public
expires
Fri, 08 Dec 2023 02:24:17 GMT
hello.67787be5.chunk.js
gitlab.nic.cz/assets/webpack/
1 KB
1 KB
Script
General
Full URL
https://gitlab.nic.cz/assets/webpack/hello.67787be5.chunk.js
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/assets/webpack/runtime.a9e3ec9e.bundle.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
32993a6d2cebc9f108db79511232da1a485752215d093ba3ca0b242bc8514a1b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:39 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
text/javascript; charset=utf-8
cache-control
public
accept-ranges
bytes
content-length
679
expires
Fri, 08 Dec 2023 02:24:17 GMT
calendar.json
gitlab.nic.cz/users/antessay/
2 B
698 B
XHR
General
Full URL
https://gitlab.nic.cz/users/antessay/calendar.json
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/assets/webpack/main.57ea2c9f.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Content-Security-Policy
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff
X-Frame-Options SAMEORIGIN, DENY, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/plain, */*
Referer
https://gitlab.nic.cz/antessay
X-CSRF-Token
CrCfyj1dDMpSfxaEuhEL4naw41Rzjnw+iQhrbqhxV3hRuuQZB835xc2FjEPUFcR/ji6QqSRuXu8q5GW8yoBPKg==
X-Requested-With
XMLHttpRequest
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-security-policy
x-content-type-options
nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-permitted-cross-domain-policies
none
content-length
2
x-xss-protection
1; mode=block
x-request-id
01GKQNAN2F083TWAA7WFWE5SW3
x-ua-compatible
IE=edge
pragma
no-cache
x-runtime
0.058542
referrer-policy
strict-origin-when-cross-origin
server
nginx
etag
W/"44136fa355b3678a1146ad16f7e8649e"
page-title
GitLab
x-download-options
noopen
x-frame-options
SAMEORIGIN, DENY, SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
max-age=0, private, must-revalidate
permissions-policy
interest-cohort=()
activity
gitlab.nic.cz/users/antessay/
522 B
1 KB
XHR
General
Full URL
https://gitlab.nic.cz/users/antessay/activity?limit=10
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/assets/webpack/main.57ea2c9f.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
735565b8a9d373370ad94c4a2e7b97512a2b654779ed87647f6097e93f4e8e0e
Security Headers
Name Value
Content-Security-Policy
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff
X-Frame-Options SAMEORIGIN, DENY, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/plain, */*
Referer
https://gitlab.nic.cz/antessay
X-CSRF-Token
CrCfyj1dDMpSfxaEuhEL4naw41Rzjnw+iQhrbqhxV3hRuuQZB835xc2FjEPUFcR/ji6QqSRuXu8q5GW8yoBPKg==
X-Requested-With
XMLHttpRequest
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-security-policy
x-content-type-options
nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-permitted-cross-domain-policies
none
content-length
522
x-xss-protection
1; mode=block
x-request-id
01GKQNAN2HP6AM0D3HGB3J4X5P
x-ua-compatible
IE=edge
pragma
no-cache
x-runtime
0.089139
referrer-policy
strict-origin-when-cross-origin
server
nginx
etag
W/"735565b8a9d373370ad94c4a2e7b9751"
page-title
GitLab
vary
Accept-Encoding, Accept
x-frame-options
SAMEORIGIN, DENY, SAMEORIGIN
content-type
application/json; charset=utf-8
x-download-options
noopen
cache-control
max-age=0, private, must-revalidate
permissions-policy
interest-cohort=()
projects
gitlab.nic.cz/users/antessay/
668 B
1 KB
XHR
General
Full URL
https://gitlab.nic.cz/users/antessay/projects?limit=10&skip_pagination=true&skip_namespace=true&compact_mode=true
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/assets/webpack/main.57ea2c9f.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
279146360e244f7431017c8f8a84862483730841277a27ba75494c574b523a19
Security Headers
Name Value
Content-Security-Policy
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff
X-Frame-Options SAMEORIGIN, DENY, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/plain, */*
Referer
https://gitlab.nic.cz/antessay
X-CSRF-Token
CrCfyj1dDMpSfxaEuhEL4naw41Rzjnw+iQhrbqhxV3hRuuQZB835xc2FjEPUFcR/ji6QqSRuXu8q5GW8yoBPKg==
X-Requested-With
XMLHttpRequest
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-security-policy
x-content-type-options
nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-permitted-cross-domain-policies
none
content-length
668
x-xss-protection
1; mode=block
x-request-id
01GKQNAN2HP6AM0D3HG9QR7ZHH
x-ua-compatible
IE=edge
pragma
no-cache
x-runtime
0.064457
referrer-policy
strict-origin-when-cross-origin
server
nginx
etag
W/"279146360e244f7431017c8f8a848624"
page-title
GitLab
vary
Accept-Encoding, Accept
x-frame-options
SAMEORIGIN, DENY, SAMEORIGIN
content-type
application/json; charset=utf-8
x-download-options
noopen
cache-control
max-age=0, private, must-revalidate
permissions-policy
interest-cohort=()
matomo.php
piwik.nic.cz/
0
343 B
Ping
General
Full URL
https://piwik.nic.cz/matomo.php?action_name=ant%20essay%20%C2%B7%20GitLab&idsite=10&rec=1&r=052064&h=1&m=24&s=17&url=https%3A%2F%2Fgitlab.nic.cz%2Fantessay&_id=8aa25f052a3bc8a0&_idn=1&send_image=0&_refts=0&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1600x1200&pv_id=GWbbOy&pf_net=154&pf_srv=235&pf_tfr=113&pf_dm1=128&uadata=%7B%22fullVersionList%22%3A%5B%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22%22%2C%22platformVersion%22%3A%22%22%7D
Requested by
Host: piwik.nic.cz
URL: https://piwik.nic.cz/matomo.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:1488:800:400::2:126 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'self' http: https: data: blob: 'unsafe-inline' 'unsafe-eval'; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://gitlab.nic.cz/
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=utf-8

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
referrer-policy
origin
content-security-policy
default-src 'self' http: https: data: blob: 'unsafe-inline' 'unsafe-eval'; upgrade-insecure-requests;
server
nginx
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
access-control-allow-origin
https://gitlab.nic.cz
access-control-allow-credentials
true
x-xss-protection
1; mode=block
76.75c12203.chunk.js
gitlab.nic.cz/assets/webpack/
21 KB
7 KB
Script
General
Full URL
https://gitlab.nic.cz/assets/webpack/76.75c12203.chunk.js
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/assets/webpack/runtime.a9e3ec9e.bundle.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
5d9e09db809896a6bf6e6837a85332d5a571b1b4f34446e828adcd405f35f65c
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:38 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
text/javascript; charset=utf-8
cache-control
public
expires
Fri, 08 Dec 2023 02:24:17 GMT
vendors-globalSearch-top_nav.68a4ee22.chunk.js
gitlab.nic.cz/assets/webpack/
32 KB
10 KB
Script
General
Full URL
https://gitlab.nic.cz/assets/webpack/vendors-globalSearch-top_nav.68a4ee22.chunk.js
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/assets/webpack/runtime.a9e3ec9e.bundle.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
08be49e848cdc96ad72144dba83acf3af7e293d47452cb8a5f90f3219c88ed33
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:39 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
text/javascript; charset=utf-8
cache-control
public
expires
Fri, 08 Dec 2023 02:24:17 GMT
vendors-top_nav.1076b3c1.chunk.js
gitlab.nic.cz/assets/webpack/
17 KB
6 KB
Script
General
Full URL
https://gitlab.nic.cz/assets/webpack/vendors-top_nav.1076b3c1.chunk.js
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/assets/webpack/runtime.a9e3ec9e.bundle.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
6ce8321eec28d19ef64907b89539ced7ca0fc9a97cbebe82fbec1e8fbd9dcd81
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:39 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
text/javascript; charset=utf-8
cache-control
public
expires
Fri, 08 Dec 2023 02:24:17 GMT
top_nav.0177f3d1.chunk.js
gitlab.nic.cz/assets/webpack/
30 KB
9 KB
Script
General
Full URL
https://gitlab.nic.cz/assets/webpack/top_nav.0177f3d1.chunk.js
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/assets/webpack/runtime.a9e3ec9e.bundle.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
140c8a8036338815d139602c9cc445c12871a96aa5a20395d1f644c149973003
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:39 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
text/javascript; charset=utf-8
cache-control
public
expires
Fri, 08 Dec 2023 02:24:17 GMT
icons-02e23cfb3d83e7293d7b4d2b457f8cd4cb75d3c78cfbedc946bf90bf97c2ed73.svg
gitlab.nic.cz/assets/
173 KB
41 KB
Other
General
Full URL
https://gitlab.nic.cz/assets/icons-02e23cfb3d83e7293d7b4d2b457f8cd4cb75d3c78cfbedc946bf90bf97c2ed73.svg
Requested by
Host: gitlab.nic.cz
URL: https://gitlab.nic.cz/assets/webpack/main.57ea2c9f.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
02e23cfb3d83e7293d7b4d2b457f8cd4cb75d3c78cfbedc946bf90bf97c2ed73
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:38 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
image/svg+xml
cache-control
public
expires
Fri, 08 Dec 2023 02:24:17 GMT
activity-e4ee12d7f972f2f4b9988f0662981a2a826bca8b3354c95a3d4b29877cc8d5ab.svg
gitlab.nic.cz/assets/illustrations/profile-page/
752 B
778 B
Image
General
Full URL
https://gitlab.nic.cz/assets/illustrations/profile-page/activity-e4ee12d7f972f2f4b9988f0662981a2a826bca8b3354c95a3d4b29877cc8d5ab.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
e4ee12d7f972f2f4b9988f0662981a2a826bca8b3354c95a3d4b29877cc8d5ab
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:38 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
image/svg+xml
cache-control
public
accept-ranges
bytes
content-length
408
expires
Fri, 08 Dec 2023 02:24:17 GMT
personal-project-aac6cb755aba81e5e53700e89c3fd5bc02540ab6fcb7ab17481e35dc5a661c28.svg
gitlab.nic.cz/assets/illustrations/profile-page/
1 KB
878 B
Image
General
Full URL
https://gitlab.nic.cz/assets/illustrations/profile-page/personal-project-aac6cb755aba81e5e53700e89c3fd5bc02540ab6fcb7ab17481e35dc5a661c28.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:1488:800:400::2:96 , Czech Republic, ASN25192 (CZNIC-AS, CZ),
Reverse DNS
Software
nginx /
Resource Hash
aac6cb755aba81e5e53700e89c3fd5bc02540ab6fcb7ab17481e35dc5a661c28
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff, nosniff, nosniff
X-Frame-Options DENY, SAMEORIGIN

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://gitlab.nic.cz/antessay
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.94 Safari/537.36

Response headers

date
Thu, 08 Dec 2022 01:24:17 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff, nosniff, nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
last-modified
Wed, 30 Nov 2022 15:29:38 GMT
server
nginx
x-frame-options
DENY, SAMEORIGIN
content-type
image/svg+xml
cache-control
public
accept-ranges
bytes
content-length
508
expires
Fri, 08 Dec 2023 02:24:17 GMT

Verdicts & Comments Add Verdict or Comment

16 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| oncontentvisibilityautostatechange object| gon object| _paq object| gl object| webpackJsonp object| __SENTRY__ function| jQuery function| $ boolean| _rails_loaded number| pendingRailsUJSRequests number| pendingRequests object| Piwik object| Matomo object| AnalyticsTracker function| piwik_log function| Mousetrap

3 Cookies

Domain/Path Name / Value
gitlab.nic.cz/ Name: _gitlab_session
Value: deb51153c0b04cbe7a15f24d42769c32
gitlab.nic.cz/ Name: _pk_id.10.7882
Value: 8aa25f052a3bc8a0.1670462658.
gitlab.nic.cz/ Name: _pk_ses.10.7882
Value: 1

1 Console Messages

Source Level URL
Text
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'interest-cohort'.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff nosniff nosniff
X-Frame-Options SAMEORIGIN DENY SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

gitlab.nic.cz
piwik.nic.cz
secure.gravatar.com
2001:1488:800:400::2:126
2001:1488:800:400::2:96
2a04:fa87:fffe::c000:4902
02e23cfb3d83e7293d7b4d2b457f8cd4cb75d3c78cfbedc946bf90bf97c2ed73
08be49e848cdc96ad72144dba83acf3af7e293d47452cb8a5f90f3219c88ed33
0fdbc022785bfc0cdfd5c105116fd822beadfa426c178eecef86ab09fd621571
140c8a8036338815d139602c9cc445c12871a96aa5a20395d1f644c149973003
1864f740052d7c97c1458f50738ed948a33843fc06bc9856cc23c15b0855f55e
1cb65327587080493009671d70f55f54aff4c69ae75825272ab35831f36e6a90
279146360e244f7431017c8f8a84862483730841277a27ba75494c574b523a19
28ad16328387acd1d734fdcbf5e4be7b68c82096bf13f20f6a43f8fd2ce61329
32993a6d2cebc9f108db79511232da1a485752215d093ba3ca0b242bc8514a1b
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
4e09a8f52549c6c23de4b1ebbcc1c12faaffa0edbf282b6f69efd4c168140124
5d9e09db809896a6bf6e6837a85332d5a571b1b4f34446e828adcd405f35f65c
6459032f11e83bf92a1ea3ef70f05f0123845ec66b3c511e0c894cb7a9808d01
6ce8321eec28d19ef64907b89539ced7ca0fc9a97cbebe82fbec1e8fbd9dcd81
6e21d68b1ca9da299256cfb26f7422439a6d11822c228fc18238d1c7d737f1df
735565b8a9d373370ad94c4a2e7b97512a2b654779ed87647f6097e93f4e8e0e
925931f55f1eb5f0fdef8460d44b95748a47b6d0ecf3e9a50587f3686ff7c5bd
aac6cb755aba81e5e53700e89c3fd5bc02540ab6fcb7ab17481e35dc5a661c28
b4845d56060a8c766acfe7f88c568e9fee65005c095a9c26d9fbc991fe20a09e
bb229a48bee31f5d54ca12dc9bd960c63a671f0d4be86a054c1d324a44499d96
c1b0086b64fadf2edb84f311b414b86a93faffbe002dd35c2892955918669650
c48c1db549297705fea2b26cb12e1e5e0782f72aaecd1cc28775e89b16d0d407
d7fc375178c93a2fc15fd888e30170eedf4ef3d04497e7f951ab7bfe0c921693
da17ccaa71eb2c3458a49d0654e41fece49427223535706eaad1e4fcd674c57d
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
e4ee12d7f972f2f4b9988f0662981a2a826bca8b3354c95a3d4b29877cc8d5ab
f4df66547fdbc086b0368fd0881bd80f931dd33f0fc2555b16abd35ec95c170a