www.feistyduck.com Open in urlscan Pro
2001:4802:7803:104:be76:4eff:fe20:bd76  Public Scan

Submitted URL: https://sg.feistyduck.com/ls/click?upn=QCOp8HeyjJztf4yzEvuxQN1z-2BdxT4B1JNaamEBrk2raM7WBfFMD2w6477KWDk0XeyOB6vz11y-2FtHLBd...
Effective URL: https://www.feistyduck.com/books/bulletproof-tls-and-pki/
Submission Tags: falconsandbox
Submission: On January 24 via api from US — Scanned from DE

Summary

This website contacted 3 IPs in 2 countries across 2 domains to perform 13 HTTP transactions. The main IP is 2001:4802:7803:104:be76:4eff:fe20:bd76, located in United States and belongs to RACKSPACE, US. The main domain is www.feistyduck.com.
TLS certificate: Issued by R3 on December 12th 2021. Valid for: 3 months.
This is the only time www.feistyduck.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 13 2001:4802:780... 27357 (RACKSPACE)
2 84.17.59.114 60068 (CDN77 ^_^)
13 3
Apex Domain
Subdomains
Transfer
13 feistyduck.com
sg.feistyduck.com
www.feistyduck.com
911 KB
2 plausible.io
plausible.io — Cisco Umbrella Rank: 25992
2 KB
13 2
Domain Requested by
12 www.feistyduck.com 1 redirects www.feistyduck.com
2 plausible.io www.feistyduck.com
plausible.io
1 sg.feistyduck.com 1 redirects
13 3
Subject Issuer Validity Valid
feistyduck.com
R3
2021-12-12 -
2022-03-12
3 months crt.sh
plausible.io
R3
2022-01-15 -
2022-04-15
3 months crt.sh

This page contains 1 frames:

Primary Page: https://www.feistyduck.com/books/bulletproof-tls-and-pki/
Frame ID: C6C5720C33D4F57AA715C858DF9A1720
Requests: 14 HTTP requests in this frame

Screenshot

Page Title

Bulletproof SSL and TLS | Feisty Duck

Page URL History Show full URLs

  1. https://sg.feistyduck.com/ls/click?upn=QCOp8HeyjJztf4yzEvuxQN1z-2BdxT4B1JNaamEBrk2raM7WBfFMD2w6477KWDk... HTTP 302
    https://www.feistyduck.com/books/bulletproof-ssl-and-tls/ HTTP 301
    https://www.feistyduck.com/books/bulletproof-tls-and-pki/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <a[^>]*href=[^>]*/Cart

Overall confidence: 100%
Detected patterns
  • <link[^>]+?href="[^"]+bulma(?:\.min)?\.css

Overall confidence: 100%
Detected patterns
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • plausible\.io/js/plausible\.js

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

13
Requests

100 %
HTTPS

50 %
IPv6

2
Domains

3
Subdomains

3
IPs

2
Countries

913 kB
Transfer

2092 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://sg.feistyduck.com/ls/click?upn=QCOp8HeyjJztf4yzEvuxQN1z-2BdxT4B1JNaamEBrk2raM7WBfFMD2w6477KWDk0XeyOB6vz11y-2FtHLBd1bwKdFw-3D-3DEZ7__JkeoDfGd1Xf9IjpO98qxbjRV4oyxb8rB-2F8E-2BN0XpSA5P9a-2FbOxAUWIhEB8cUc3ZjPYGySXG9VURtsIxwxsebFObmbPtE6RYHfRbeUSdkkrsCYGZt18f4RpEdYYAFPabDWcp6vefaBEaOZY27AVseMSBpI9Sx4hZXsTQENKQcm7UgHSXs5gv1EJJu8xcljmk8usTLzPioUO4tkTSqwMh8dBTX8uxO0LP-2Bn9bujUNVugKVhc8Di7RDKlezpFbnT011LpfRMujbQm9rtIpYWTNHV6kQGASjr7JAux-2BWn1AKoKkVtpz-2Fxyhz0WJaV5I2iKYBNNeYThw29kV-2Ffkf0y5-2FQwzI9JVRt76T6EiR2rw5Ri8zrKS2-2BAycPzyEt85LkMI5yYuOpzB5LMf9GguMz23ioQkfuKAYG6MqVmBviajuV7SZruz6olEjyeyOsXRDHiHye HTTP 302
    https://www.feistyduck.com/books/bulletproof-ssl-and-tls/ HTTP 301
    https://www.feistyduck.com/books/bulletproof-tls-and-pki/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

13 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.feistyduck.com/books/bulletproof-tls-and-pki/
Redirect Chain
  • https://sg.feistyduck.com/ls/click?upn=QCOp8HeyjJztf4yzEvuxQN1z-2BdxT4B1JNaamEBrk2raM7WBfFMD2w6477KWDk0XeyOB6vz11y-2FtHLBd1bwKdFw-3D-3DEZ7__JkeoDfGd1Xf9IjpO98qxbjRV4oyxb8rB-2F8E-2BN0XpSA5P9a-2FbOxA...
  • https://www.feistyduck.com/books/bulletproof-ssl-and-tls/
  • https://www.feistyduck.com/books/bulletproof-tls-and-pki/
34 KB
9 KB
Document
General
Full URL
https://www.feistyduck.com/books/bulletproof-tls-and-pki/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:4802:7803:104:be76:4eff:fe20:bd76 , United States, ASN27357 (RACKSPACE, US),
Reverse DNS
Software
Apache /
Resource Hash
bfe7d5ad2c0ca12f641086917a01307abaedaff85e84bb0dc382099b68ea5095
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Frame-Options DENY

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

Date
Mon, 24 Jan 2022 04:55:28 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Cache-control
no-cache, must-revalidate
X-Frame-Options
DENY
Content-Type
text/html;charset=UTF-8
Vary
Accept-Encoding
Content-Encoding
gzip
Report-To
{"group": "default", "max_age": 31536000, "endpoints": [{"url": "https://fd.reporting.hardenize.com"}], "include_subdomains": true}
NEL
{"report_to": "default", "max_age": 31536000, "include_subdomains": true, "success_fraction": 0.05}
Content-Length
8380
Keep-Alive
timeout=5, max=99
Connection
Keep-Alive

Redirect headers

Date
Mon, 24 Jan 2022 04:55:28 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Cache-control
no-cache, must-revalidate
X-Frame-Options
DENY
Location
https://www.feistyduck.com/books/bulletproof-tls-and-pki/
Content-Length
0
Report-To
{"group": "default", "max_age": 31536000, "endpoints": [{"url": "https://fd.reporting.hardenize.com"}], "include_subdomains": true}
NEL
{"report_to": "default", "max_age": 31536000, "include_subdomains": true, "success_fraction": 0.05}
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
bulma.css
www.feistyduck.com/includes2/
232 KB
30 KB
Stylesheet
General
Full URL
https://www.feistyduck.com/includes2/bulma.css
Requested by
Host: www.feistyduck.com
URL: https://www.feistyduck.com/books/bulletproof-tls-and-pki/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:4802:7803:104:be76:4eff:fe20:bd76 , United States, ASN27357 (RACKSPACE, US),
Reverse DNS
Software
Apache /
Resource Hash
d9bd175d9050142daf1e1ec786bafd59be93d85139ef195813a22d53706c5d58
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.feistyduck.com/books/bulletproof-tls-and-pki/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

Date
Mon, 24 Jan 2022 04:55:28 GMT
Content-Encoding
gzip
Last-Modified
Mon, 10 Jan 2022 12:43:26 GMT
Server
Apache
ETag
0c67980df67955cbeee43100200f7ff8f03f8439
Vary
Accept-Encoding
Report-To
{"group": "default", "max_age": 31536000, "endpoints": [{"url": "https://fd.reporting.hardenize.com"}], "include_subdomains": true}
Content-Type
text/css;charset=UTF-8
Cache-Control
public, max-age=1800
NEL
{"report_to": "default", "max_age": 31536000, "include_subdomains": true, "success_fraction": 0.05}
Connection
Keep-Alive
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Keep-Alive
timeout=5, max=98
Content-Length
29826
all.js
www.feistyduck.com/includes2/fontawesome-free-5.15.3-web/js/
1 MB
443 KB
Script
General
Full URL
https://www.feistyduck.com/includes2/fontawesome-free-5.15.3-web/js/all.js
Requested by
Host: www.feistyduck.com
URL: https://www.feistyduck.com/books/bulletproof-tls-and-pki/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:4802:7803:104:be76:4eff:fe20:bd76 , United States, ASN27357 (RACKSPACE, US),
Reverse DNS
Software
Apache /
Resource Hash
beb46f3cba0f67d878f08b437a7b7c5f8fb70f0e00f5525567706c2c2e6927ef
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.feistyduck.com/books/bulletproof-tls-and-pki/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

Date
Mon, 24 Jan 2022 04:55:28 GMT
Content-Encoding
gzip
Last-Modified
Mon, 10 Jan 2022 12:43:26 GMT
Server
Apache
ETag
3b2c4a0b70dae920164278da4e54e30116e7cc2b
Vary
Accept-Encoding
Report-To
{"group": "default", "max_age": 31536000, "endpoints": [{"url": "https://fd.reporting.hardenize.com"}], "include_subdomains": true}
Content-Type
application/javascript;charset=UTF-8
Cache-Control
public, max-age=1800
Transfer-Encoding
chunked
Connection
Keep-Alive
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
NEL
{"report_to": "default", "max_age": 31536000, "include_subdomains": true, "success_fraction": 0.05}
Keep-Alive
timeout=5, max=100
jquery-3.6.0.min.js
www.feistyduck.com/includes2/
87 KB
31 KB
Script
General
Full URL
https://www.feistyduck.com/includes2/jquery-3.6.0.min.js
Requested by
Host: www.feistyduck.com
URL: https://www.feistyduck.com/books/bulletproof-tls-and-pki/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:4802:7803:104:be76:4eff:fe20:bd76 , United States, ASN27357 (RACKSPACE, US),
Reverse DNS
Software
Apache /
Resource Hash
80f04717f32ea0320c5e8618fbacedd1fee3a8775ad8292140a6113551d4b5b0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.feistyduck.com/books/bulletproof-tls-and-pki/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

Date
Mon, 24 Jan 2022 04:55:28 GMT
Content-Encoding
gzip
Last-Modified
Mon, 10 Jan 2022 12:43:26 GMT
Server
Apache
ETag
f8a25c83483f3fbaba415f1b6b4dc4231f5b1aed
Vary
Accept-Encoding
Report-To
{"group": "default", "max_age": 31536000, "endpoints": [{"url": "https://fd.reporting.hardenize.com"}], "include_subdomains": true}
Content-Type
application/javascript;charset=UTF-8
Cache-Control
public, max-age=1800
NEL
{"report_to": "default", "max_age": 31536000, "include_subdomains": true, "success_fraction": 0.05}
Connection
Keep-Alive
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Keep-Alive
timeout=5, max=100
Content-Length
30900
plausible.js
plausible.io/js/
1 KB
1 KB
Script
General
Full URL
https://plausible.io/js/plausible.js
Requested by
Host: www.feistyduck.com
URL: https://www.feistyduck.com/books/bulletproof-tls-and-pki/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
84.17.59.114 Milan, Italy, ASN60068 (CDN77 ^_^, GB),
Reverse DNS
unn-84-17-59-114.cdn77.com
Software
BunnyCDN-IT1-835 /
Resource Hash
2b4c9f3b3f3bc15a6ce53e7c8b1f75dac771715e958271e08ff9cf2f0137191f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.feistyduck.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

date
Mon, 24 Jan 2022 04:55:28 GMT
content-encoding
br
x-content-type-options
nosniff
cdn-edgestorageid
835
access-control-allow-origin
*
cdn-cachedat
01/24/2022 04:53:23
cdn-pullzone
682664
cross-origin-resource-policy
cross-origin
server
BunnyCDN-IT1-835
cdn-proxyver
1.02
cdn-requestpullcode
200
vary
Accept-Encoding, Accept-Encoding
content-type
application/javascript
cdn-cache
HIT
cdn-uid
153cb5b1-399a-48ef-b5bf-098c03770254
cache-control
public, max-age=3600
permissions-policy
interest-cohort=()
cdn-requestid
35507256b9f48130ddfbd396a9a234a4
cdn-requestcountrycode
US
cdn-status
200
cdn-requestpullsuccess
True
swiper-bundle.min.css
www.feistyduck.com/includes2/swiper/
13 KB
5 KB
Stylesheet
General
Full URL
https://www.feistyduck.com/includes2/swiper/swiper-bundle.min.css
Requested by
Host: www.feistyduck.com
URL: https://www.feistyduck.com/books/bulletproof-tls-and-pki/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:4802:7803:104:be76:4eff:fe20:bd76 , United States, ASN27357 (RACKSPACE, US),
Reverse DNS
Software
Apache /
Resource Hash
472726b57286d539c8cbaa6b0d9dea0f1ba80e38b254062b7638f83fa22e5403
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.feistyduck.com/books/bulletproof-tls-and-pki/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

Date
Mon, 24 Jan 2022 04:55:28 GMT
Content-Encoding
gzip
Last-Modified
Mon, 10 Jan 2022 12:43:26 GMT
Server
Apache
ETag
4af449a6692cc13aebcd550c6dfbf2981ed60fb0
Vary
Accept-Encoding
Report-To
{"group": "default", "max_age": 31536000, "endpoints": [{"url": "https://fd.reporting.hardenize.com"}], "include_subdomains": true}
Content-Type
text/css;charset=UTF-8
Cache-Control
public, max-age=1800
NEL
{"report_to": "default", "max_age": 31536000, "include_subdomains": true, "success_fraction": 0.05}
Connection
Keep-Alive
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Keep-Alive
timeout=5, max=100
Content-Length
4131
fd-logo-red-notagline.png
www.feistyduck.com/images/
7 KB
8 KB
Image
General
Full URL
https://www.feistyduck.com/images/fd-logo-red-notagline.png
Requested by
Host: www.feistyduck.com
URL: https://www.feistyduck.com/books/bulletproof-tls-and-pki/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:4802:7803:104:be76:4eff:fe20:bd76 , United States, ASN27357 (RACKSPACE, US),
Reverse DNS
Software
Apache /
Resource Hash
73c99659822c58bc224305b32b7e140168d6e60f68841ea90acfffc3bf9903c8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.feistyduck.com/books/bulletproof-tls-and-pki/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

Date
Mon, 24 Jan 2022 04:55:28 GMT
Last-Modified
Mon, 10 Jan 2022 12:43:26 GMT
Server
Apache
ETag
462b598499b850bff157d952a458548e64bdeef6
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Report-To
{"group": "default", "max_age": 31536000, "endpoints": [{"url": "https://fd.reporting.hardenize.com"}], "include_subdomains": true}
Content-Type
image/png;charset=UTF-8
Cache-Control
public, max-age=1800, max-age=3600
NEL
{"report_to": "default", "max_age": 31536000, "include_subdomains": true, "success_fraction": 0.05}
Connection
Keep-Alive
Keep-Alive
timeout=5, max=99
Content-Length
6985
Expires
Mon, 24 Jan 2022 05:55:28 GMT
bulletproof-tls-and-pki-2ed.png
www.feistyduck.com/images2/
250 KB
251 KB
Image
General
Full URL
https://www.feistyduck.com/images2/bulletproof-tls-and-pki-2ed.png
Requested by
Host: www.feistyduck.com
URL: https://www.feistyduck.com/books/bulletproof-tls-and-pki/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:4802:7803:104:be76:4eff:fe20:bd76 , United States, ASN27357 (RACKSPACE, US),
Reverse DNS
Software
Apache /
Resource Hash
19aa33baf6d433e5f79ea32c9107c41052a7cbe2017c0f2f1ab38b662127cfd5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.feistyduck.com/books/bulletproof-tls-and-pki/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

Date
Mon, 24 Jan 2022 04:55:28 GMT
Last-Modified
Mon, 10 Jan 2022 12:43:26 GMT
Server
Apache
ETag
42c0305963ffbb3d909bac3d4816b8dd740c92ce
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Report-To
{"group": "default", "max_age": 31536000, "endpoints": [{"url": "https://fd.reporting.hardenize.com"}], "include_subdomains": true}
Content-Type
image/png;charset=UTF-8
Cache-Control
public, max-age=1800
NEL
{"report_to": "default", "max_age": 31536000, "include_subdomains": true, "success_fraction": 0.05}
Connection
Keep-Alive
Keep-Alive
timeout=5, max=97
Content-Length
256388
heading-bulletproof-tls-and-pki.svg
www.feistyduck.com/images2/
8 KB
8 KB
Image
General
Full URL
https://www.feistyduck.com/images2/heading-bulletproof-tls-and-pki.svg
Requested by
Host: www.feistyduck.com
URL: https://www.feistyduck.com/books/bulletproof-tls-and-pki/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:4802:7803:104:be76:4eff:fe20:bd76 , United States, ASN27357 (RACKSPACE, US),
Reverse DNS
Software
Apache /
Resource Hash
6cf260be94c375fbee0a5a88255a6dd20764e0c6e90167907d0e1c81db70147d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.feistyduck.com/books/bulletproof-tls-and-pki/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

Date
Mon, 24 Jan 2022 04:55:28 GMT
Last-Modified
Mon, 10 Jan 2022 12:43:26 GMT
Server
Apache
ETag
9b695c3b8c01be07e58c1cc265db7bdbaebfdc2e
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Report-To
{"group": "default", "max_age": 31536000, "endpoints": [{"url": "https://fd.reporting.hardenize.com"}], "include_subdomains": true}
Content-Type
image/svg+xml;charset=UTF-8
Cache-Control
public, max-age=1800
NEL
{"report_to": "default", "max_age": 31536000, "include_subdomains": true, "success_fraction": 0.05}
Connection
Keep-Alive
Keep-Alive
timeout=5, max=98
Content-Length
8032
amazon-5-stars.png
www.feistyduck.com/images2/
9 KB
10 KB
Image
General
Full URL
https://www.feistyduck.com/images2/amazon-5-stars.png
Requested by
Host: www.feistyduck.com
URL: https://www.feistyduck.com/books/bulletproof-tls-and-pki/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:4802:7803:104:be76:4eff:fe20:bd76 , United States, ASN27357 (RACKSPACE, US),
Reverse DNS
Software
Apache /
Resource Hash
d14b2aaa47b4cda0a80cded214c7d32e4b99a15a816f21221f8a2b7d0efd525c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.feistyduck.com/books/bulletproof-tls-and-pki/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

Date
Mon, 24 Jan 2022 04:55:28 GMT
Last-Modified
Mon, 10 Jan 2022 12:43:26 GMT
Server
Apache
ETag
484daaf903ad333799f31a86aa0cf923cd1c21ea
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Report-To
{"group": "default", "max_age": 31536000, "endpoints": [{"url": "https://fd.reporting.hardenize.com"}], "include_subdomains": true}
Content-Type
image/png;charset=UTF-8
Cache-Control
public, max-age=1800
NEL
{"report_to": "default", "max_age": 31536000, "include_subdomains": true, "success_fraction": 0.05}
Connection
Keep-Alive
Keep-Alive
timeout=5, max=98
Content-Length
9722
ivan_ristic-photo.jpg
www.feistyduck.com/images2/
78 KB
79 KB
Image
General
Full URL
https://www.feistyduck.com/images2/ivan_ristic-photo.jpg
Requested by
Host: www.feistyduck.com
URL: https://www.feistyduck.com/books/bulletproof-tls-and-pki/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:4802:7803:104:be76:4eff:fe20:bd76 , United States, ASN27357 (RACKSPACE, US),
Reverse DNS
Software
Apache /
Resource Hash
c04409adc7baef6be40604e1e1317ec046e6f55df5bf35e33695db28e9f7d172
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.feistyduck.com/books/bulletproof-tls-and-pki/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

Date
Mon, 24 Jan 2022 04:55:28 GMT
Last-Modified
Mon, 10 Jan 2022 12:43:26 GMT
Server
Apache
ETag
26913a08a4470d4e02304c7226fee22d8ac3f6db
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Report-To
{"group": "default", "max_age": 31536000, "endpoints": [{"url": "https://fd.reporting.hardenize.com"}], "include_subdomains": true}
Content-Type
image/jpeg;charset=UTF-8
Cache-Control
public, max-age=1800
NEL
{"report_to": "default", "max_age": 31536000, "include_subdomains": true, "success_fraction": 0.05}
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Content-Length
79983
swiper-bundle.min.js
www.feistyduck.com/includes2/swiper/
138 KB
36 KB
Script
General
Full URL
https://www.feistyduck.com/includes2/swiper/swiper-bundle.min.js
Requested by
Host: www.feistyduck.com
URL: https://www.feistyduck.com/books/bulletproof-tls-and-pki/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2001:4802:7803:104:be76:4eff:fe20:bd76 , United States, ASN27357 (RACKSPACE, US),
Reverse DNS
Software
Apache /
Resource Hash
fb12de3714016f1b1fc6c77ab64e9821b3cfcdddfdc8344b59118c05b686dfe1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.feistyduck.com/books/bulletproof-tls-and-pki/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

Date
Mon, 24 Jan 2022 04:55:28 GMT
Content-Encoding
gzip
Last-Modified
Mon, 10 Jan 2022 12:43:26 GMT
Server
Apache
ETag
1a193f7a8342b77310c8fb48ba3eac2ceea90a57
Vary
Accept-Encoding
Report-To
{"group": "default", "max_age": 31536000, "endpoints": [{"url": "https://fd.reporting.hardenize.com"}], "include_subdomains": true}
Content-Type
application/javascript;charset=UTF-8
Cache-Control
public, max-age=1800
NEL
{"report_to": "default", "max_age": 31536000, "include_subdomains": true, "success_fraction": 0.05}
Connection
Keep-Alive
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Keep-Alive
timeout=5, max=99
Content-Length
36368
truncated
/
2 KB
2 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
60280b8ab4c8d489c74567c55e14945b935c2f5937855f808163ee40a65f065f

Request headers

Referer
Origin
https://www.feistyduck.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

Content-Type
application/font-woff;charset=utf-8
event
plausible.io/api/
2 B
477 B
XHR
General
Full URL
https://plausible.io/api/event
Requested by
Host: plausible.io
URL: https://plausible.io/js/plausible.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
84.17.59.114 Milan, Italy, ASN60068 (CDN77 ^_^, GB),
Reverse DNS
unn-84-17-59-114.cdn77.com
Software
BunnyCDN-IT1-835 /
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

Referer
https://www.feistyduck.com/
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36
Content-Type
text/plain

Response headers

date
Mon, 24 Jan 2022 04:55:28 GMT
cdn-edgestorageid
835
server
BunnyCDN-IT1-835
cdn-cachedat
01/24/2022 04:55:28
cdn-pullzone
682664
content-length
2
x-request-id
Fs0b6YIkNIo0W79z9HOB
cdn-proxyver
1.02
cdn-requestpullcode
202
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cdn-uid
153cb5b1-399a-48ef-b5bf-098c03770254
cache-control
public, must-revalidate, max-age=0, private
access-control-allow-credentials
true
permissions-policy
interest-cohort=()
cdn-requestid
f449365d7fb9aa3a8b29285bd93bcbcb
cdn-requestcountrycode
US
cdn-status
202
cdn-requestpullsuccess
True

Verdicts & Comments Add Verdict or Comment

8 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| $ function| jQuery function| plausible function| Swiper object| swiperTestimonials object| ___FONT_AWESOME___ object| FontAwesomeConfig object| FontAwesome

1 Cookies

Domain/Path Name / Value
www.feistyduck.com/ Name: JSESSIONID
Value: 1082F2A5C372A25E3F74AF0069C5A211

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Frame-Options DENY