rise.as.tufts.edu Open in urlscan Pro
172.81.118.16  Malicious Activity! Public Scan

URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu...
Submission: On September 11 via manual from US — Scanned from DE

Summary

This website contacted 8 IPs in 2 countries across 7 domains to perform 44 HTTP transactions. The main IP is 172.81.118.16, located in United States and belongs to IMH-IAD, US. The main domain is rise.as.tufts.edu.
TLS certificate: Issued by Sectigo RSA Domain Validation Secure ... on May 24th 2022. Valid for: a year.
This is the only time rise.as.tufts.edu was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Spectrum (Telecommunication)

Domain & IP information

Apex Domain
Subdomains
Transfer
27 spectrum.net
webmail.spectrum.net — Cisco Umbrella Rank: 115092
www.spectrum.net Failed
pov.spectrum.net — Cisco Umbrella Rank: 103822
665 KB
5 online-metrix.net
h.online-metrix.net — Cisco Umbrella Rank: 4714
9a34yc6ov5i2p3r5kmsfvwgv6hspm7imy7eojpzra047b338c0d815a4am1.e.aa.online-metrix.net
17 KB
3 gstatic.com
www.gstatic.com
362 KB
2 google.com
www.google.com — Cisco Umbrella Rank: 19
2 KB
1 tufts.edu
rise.as.tufts.edu
10 KB
0 Failed
function sub() { [native code] }. Failed
0 cloudfront.net Failed
d1ff979u6gd5fc.cloudfront.net Failed
44 7
Domain Requested by
16 pov.spectrum.net webmail.spectrum.net
pov.spectrum.net
11 webmail.spectrum.net rise.as.tufts.edu
4 h.online-metrix.net 1 redirects pov.spectrum.net
3 www.gstatic.com www.google.com
2 www.google.com rise.as.tufts.edu
www.gstatic.com
1 9a34yc6ov5i2p3r5kmsfvwgv6hspm7imy7eojpzra047b338c0d815a4am1.e.aa.online-metrix.net
1 rise.as.tufts.edu
0 ghbmnnjooekpmoecnnnilnnbdlolhkhi Failed pov.spectrum.net
0 www.spectrum.net Failed webmail.spectrum.net
0 d1ff979u6gd5fc.cloudfront.net Failed webmail.spectrum.net
44 10
Subject Issuer Validity Valid
rise.as.tufts.edu
Sectigo RSA Domain Validation Secure Server CA
2022-05-24 -
2023-05-24
a year crt.sh
*.spectrum.net
Amazon
2022-05-08 -
2023-06-06
a year crt.sh
www.google.com
GTS CA 1C3
2022-08-22 -
2022-11-14
3 months crt.sh
pov.spectrum.net
DigiCert SHA2 Secure Server CA
2021-10-04 -
2022-11-04
a year crt.sh
*.gstatic.com
GTS CA 1C3
2022-08-22 -
2022-11-14
3 months crt.sh
h.online-metrix.net
Trustwave Organization Validation SHA256 CA, Level 1
2021-12-28 -
2023-01-23
a year crt.sh
*.e.aa.online-metrix.net
Trustwave Organization Validation SHA256 CA, Level 1
2022-06-08 -
2023-07-10
a year crt.sh

This page contains 7 frames:

Primary Page: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Frame ID: BAB27F3C23C0E577DA2CCE2D6EABA936
Requests: 21 HTTP requests in this frame

Frame: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfRsggUAAAAABJBT04IBvG0gWCNSB_FuhkC4PAx&co=aHR0cHM6Ly9yaXNlLmFzLnR1ZnRzLmVkdTo0NDM.&hl=de&v=g8G8cw32bNQPGUVoDvt680GA&size=normal&cb=ro3jzo8g8ed9
Frame ID: 20927625343224F6AC79E5CD879BC440
Requests: 3 HTTP requests in this frame

Frame: https://pov.spectrum.net/2agrhwUsbsLbKZM9?28b5be218274a789=SrLWoqU81pDPqtpOL5KLszS3lVSGB_WOF6Hsi48QJLF0h3mY6U040ILptewmUZXpfi1B_0p8SCwcBADSdDExVtYP20-zgEFoDe0QpZbBwhaDf3OKNFFqagHR_gI0VAzzGk-d_ee7VWCtIKYjcKFIhca4wdL-_in5fGxbns7RGWp8JIA8sM1oEOKb5BRKQAsxXdNJ0CEQzQXeOxzH&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Frame ID: 150C2855094EA743365DCE22682757A3
Requests: 12 HTTP requests in this frame

Frame: https://pov.spectrum.net/RQHUJ_k0kmnQBJ13?e7ab5306f26e4a95=9-ccYRX1iPqlZLr6HFpiG1rVa7vZkvszToSC-IkT9RsOvGAcATVA3DynhYsmHy6ryYa1JpQFeHDbUfeyOfrlRXzZfYpS9bteBxI-RDXvwQPqUV1jT9Y29gvy9R2lCwvl_Vh1M5vsTav5Jinkdb3fTSFxZro&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/summaryxonline.lloydstsb.co.ukxonlinebanking.mandtbank.com/summary/AccountSummaryxpassport.yandex.ruxpaypal.com/x/cgi-bin/webscr?cmd=_accountxpaypal.com/x/cgi-bin/webscr?cmd=_login-done&login_access=xpaypal.com/us/cgi-bin/webscr?cmd=_login-done&login_access=xposte.it/xpsk.co.at/xsecure.lloydstsb.co.uk/personal/a/account_overviewxsmile.co.uk/SmileWeb/passcodexusaa.com/xusbank.com/internetBanking/RequestRouter?requestCmdId=Gxwachovia.comxybonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagex.amazon.fr/xhistory/orders/view.htmlx.banquepopulaire.frxShowPortal.dox.bnpparibasfortis.bexHome_Logon.aspx.cdiscount.com/Account/Home.aspxx.cmb.frxaccueil.jspx.credit-agricole.frxentreeBam?sessionSAGx.labanquepostale.fr/xreleveCPP-releve_ccp.eax.secure.bnpparibas.net/NSFR?Actionx.secure.lcl.frxAccueilxcredem.it/OneToOne/ebank/functionsxmijn.ing.nl/xonline.ybs.co.ukxwww.discover.com/xorder.cdiscount.comxCustomer.aspxxsealinfo.verisign.com/splash?form_filexvos-comptes.credit-du-nord.fr/CDC_TableauDeBord_0.asp?xvoscomptesenligne.labanquepostale.frxwww.x.caisse-epargne.fr/Portail.aspxxwww.exabanque.netxonglet.phpxdeutsche-bank.de/xnorisbank.de/xpostbank.de/xtargobank.de/x.x.de/portal/x.bankofamerica.com/x/commonscript.js.bmo.com/OLB?id=x.bmo.com/RMC?id=x.chase.com/x.aspxx.chase.com/js/Reporting.jsx.koodomobile.com/account/selfserve/x/xaccountId=x.payment.ru/x.scotiabank.com/portal/index.jsp?xbancopopular.es/empresasxcreval.it/login2007/loginSiciliano.aspxfirst-direct.com/xipko.plxmybusinessbank.co.ukxsanpaoloimi.com/xulsterbankanytimebanking.x/login.aspxx
Frame ID: D709CE313AD18C645CA4C57FB5A9E5FB
Requests: 3 HTTP requests in this frame

Frame: https://pov.spectrum.net/9N2b0n9jz16eVL54?95e5c8fa5f88ca24=PdLxKVDOjrEAN6X58X3fUKv0X1FNvDhksBcRvVosYbrOQeTwC9KrrwGPqWPbirgvKxoUaWYqepfUGfLV9bkgcKRN3jvKwiSckEm03aW_hl8gRt2jSs0gSFl_fT43jcQQCng_53sB32_CcxyI9CsYnjSiTQJLFcTaaKhl5lfmZtO1j4-b01qWhCp-QjyjsGVP35BDJNCq25dAttKxuw4
Frame ID: DFFB4E928BA7FC1290C86EDCDA53B577
Requests: 2 HTTP requests in this frame

Frame: https://h.online-metrix.net/3ZtvLXcV_wG3ZzFF?03db5e91a15ddfd5=zZ6yy7NThPgCDqyzyTXenqwyvO2XfH0K7V8rMTIKvP0koBVC_ZA32ZZ8ccfqJSBgUvqub94haUU5wi8KRoeBmYDjARInTNb-opWITWnqTU3o-JX-Wsj64w4_DXL13f47KW_A_3-7Wm_Xfup1EMfLDLHu3165HpfYLVPNjS6OCvpYzUH9qEs5c4WLWwVoxmUEcQ4ZKkmhNJOstpFN13HP
Frame ID: 1CDAD6801210ADD091C2C89220A7CA21
Requests: 2 HTTP requests in this frame

Frame: https://pov.spectrum.net/2AU9XUqKbkDL2SR1?36f9d544128d2a67=dc7c_dhUKsKoQEguszVcLPku8OTErYcwZeIIgQ4n6jnVo6MK1CBJc_Oxc-_-H__e7Kl7HOT-6cprx8lDeSYrZp-Ptk2ySwaxQg30se2gG1FQMBXh2wxxI_exb9ruo7cVqGG5ToIcE2h_FthIW77SgNFEihhszT3wl6gezIcu0kBakwk80UxKqI69P0gS4IRVMhm9jW5HddKxuABCWLoD
Frame ID: BCF85EB52774C4EE9DFB6476F0B6B5DA
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Log In - Webmail

Detected technologies

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • jquery-ui.*\.js

Overall confidence: 100%
Detected patterns
  • <div[^>]+class="g-recaptcha"
  • /recaptcha/api\.js

Page Statistics

44
Requests

82 %
HTTPS

29 %
IPv6

7
Domains

10
Subdomains

8
IPs

2
Countries

1056 kB
Transfer

2373 kB
Size

3
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 28
  • https://h.online-metrix.net/wVHKwMyeEPm1ZSIb?809b87726f132493=x8wmszZdJQQLIu0oKmZvHCODofvEIoCnU6I8tzVTjCtr8lv1nTL6__oMFv8wI5otpnV856tD6kXwHuY-j1UyZy0O1ac69nN4ztYsar4cudV94ksHOzUyIMDQN099lhdxxpsESOwhX0utGyvkJ6Sz_vNAv0nzDbarMd_STLZBHJFDD14 HTTP 302
  • https://h.online-metrix.net/wVHKwMyeEPm1ZSIb?124f164d6e79419d=x8wmszZdJQQLIu0oKmZvHCODofvEIoCnU6I8tzVTjCtr8lv1nTL6__oMFv8wI5otpnV856tD6kXwHuY-j1UyZy0O1ac69nN4ztYsar4cudV94ksHOzUyIMDQN099lhdxxpsESL-bOK1HMUvVwqW6OwtycWE&k=2

44 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request 12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg5...
10 KB
10 KB
Document
General
Full URL
https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
172.81.118.16 , United States, ASN54641 (IMH-IAD, US),
Reverse DNS
vps65799.inmotionhosting.com
Software
Apache /
Resource Hash
79f6bc7eda31cb9c59bab0eb4652c634b246129c7c97eb6cc4d80f8203230536

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-Ranges
bytes
Connection
Keep-Alive
Content-Length
10034
Content-Type
text/html
Date
Sun, 11 Sep 2022 15:17:00 GMT
Keep-Alive
timeout=5, max=100
Last-Modified
Sun, 04 Sep 2022 17:09:25 GMT
Server
Apache
jquery-1.9.1.min.js
webmail.spectrum.net/application/modules/mail/views/scripts/mail/js/
90 KB
91 KB
Script
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/mail/js/jquery-1.9.1.min.js?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
c12f6098e641aaca96c60215800f18f5671039aecf812217fab3c0d152f6adb4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:17:01 GMT
last-modified
Mon, 22 Nov 2021 23:13:29 GMT
server
nginx
etag
"619c2419-169d5"
content-type
application/javascript
cache-control
max-age=2592000
accept-ranges
bytes
content-length
92629
expires
Tue, 11 Oct 2022 15:17:01 GMT
jquery-ui.min.js
webmail.spectrum.net/application/modules/mail/views/scripts/mail/js/
248 KB
249 KB
Script
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/mail/js/jquery-ui.min.js?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
760a15d9494ff6aa1ac847466eabe5e554524851c26233b4cb91765dfa724c32

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:17:01 GMT
last-modified
Mon, 22 Nov 2021 23:13:29 GMT
server
nginx
etag
"619c2419-3dee4"
content-type
application/javascript
cache-control
max-age=2592000
accept-ranges
bytes
content-length
253668
expires
Tue, 11 Oct 2022 15:17:01 GMT
login.js
webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/
2 KB
3 KB
Script
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/login.js?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
164661dbf5eaeed1f00e417d220424bf968a7776f831a042a41a4a8b538b8992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:17:01 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-909"
content-type
application/javascript
cache-control
max-age=2592000
accept-ranges
bytes
content-length
2313
expires
Tue, 11 Oct 2022 15:17:01 GMT
spectrumloginheader.js
webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/
4 KB
4 KB
Script
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/spectrumloginheader.js?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
6606d74edb92d677837db730b3b6d16380003ec99bc551c3000c3362f03f0cdc

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:17:01 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-e62"
content-type
application/javascript
cache-control
max-age=2592000
accept-ranges
bytes
content-length
3682
expires
Tue, 11 Oct 2022 15:17:01 GMT
rutledge.css
webmail.spectrum.net/application/modules/mail/views/scripts/mail/css/
5 KB
5 KB
Stylesheet
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/mail/css/rutledge.css?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
d0ccab8c62e3914173619ccb183a8bbe6df396a5e7bc788c8c28c1f7b2182d66

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:17:01 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-138f"
content-type
text/css
cache-control
max-age=2592000
accept-ranges
bytes
content-length
5007
expires
Tue, 11 Oct 2022 15:17:01 GMT
sb-icons.css
webmail.spectrum.net/application/modules/mail/views/scripts/mail/css/
1 KB
2 KB
Stylesheet
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/mail/css/sb-icons.css?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
72c04351fd3ed71e3b3fe5f37632335085798fa886f1afd30cc5398b6c6cd552

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:17:01 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-4b9"
content-type
text/css
cache-control
max-age=2592000
accept-ranges
bytes
content-length
1209
expires
Tue, 11 Oct 2022 15:17:01 GMT
login.css
webmail.spectrum.net/application/modules/mail/views/scripts/auth/css/
6 KB
6 KB
Stylesheet
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/auth/css/login.css?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
0e7844897e2ad91585d7ae76659691df8b8044fd2d92979b007997a13816d0a3

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:17:01 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-1683"
content-type
text/css
cache-control
max-age=2592000
accept-ranges
bytes
content-length
5763
expires
Tue, 11 Oct 2022 15:17:01 GMT
spectrum.css
webmail.spectrum.net/application/modules/mail/views/scripts/mail/css/
127 KB
128 KB
Stylesheet
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/mail/css/spectrum.css?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
b5d9d0bcbd16baa63ee4dc99794948f69487ccf6fc4daa23b20827f83f4ef88e

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:17:01 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-1fd50"
content-type
text/css
cache-control
max-age=2592000
accept-ranges
bytes
content-length
130384
expires
Tue, 11 Oct 2022 15:17:01 GMT
obfuscate.js
webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/
6 KB
7 KB
Script
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/obfuscate.js?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e697f8727b59a44e9ed502330becc5a138d5a098392929a655ea5a89c6360ed7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:17:01 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-19cb"
content-type
application/javascript
cache-control
max-age=2592000
accept-ranges
bytes
content-length
6603
expires
Tue, 11 Oct 2022 15:17:01 GMT
threatmatrix.js
webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/
662 B
1 KB
Script
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/threatmatrix.js?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
256e3a938db21a0d8d0d765c970281778a23d74e78b16053dbc5add0ebc6f3fb

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:17:01 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-296"
content-type
application/javascript
cache-control
max-age=2592000
accept-ranges
bytes
content-length
662
expires
Tue, 11 Oct 2022 15:17:01 GMT
spectrum-logo.svg
webmail.spectrum.net/application/modules/mail/views/scripts/mail/images/logos/
10 KB
10 KB
Image
General
Full URL
https://webmail.spectrum.net/application/modules/mail/views/scripts/mail/images/logos/spectrum-logo.svg?v=2.11.1_3
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.206.52.47 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-206-52-47.compute-1.amazonaws.com
Software
nginx /
Resource Hash
059197cdfcc9b8f79681f308720087c5e803bd1ac207fe501f99ed3fd1778088

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:17:01 GMT
last-modified
Mon, 22 Nov 2021 23:13:28 GMT
server
nginx
etag
"619c2418-277b"
content-type
image/svg+xml
cache-control
max-age=2592000
accept-ranges
bytes
content-length
10107
expires
Tue, 11 Oct 2022 15:17:01 GMT
api.js
www.google.com/recaptcha/
850 B
965 B
Script
General
Full URL
https://www.google.com/recaptcha/api.js
Requested by
Host: rise.as.tufts.edu
URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82f::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
111c7aab98cbbc9b2b6296bd4e111c87fa7248d075b0fc830308faa798fcb878
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 15:17:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=300
cross-origin-resource-policy
cross-origin
content-security-policy
frame-ancestors 'self'
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
552
x-xss-protection
1; mode=block
expires
Sun, 11 Sep 2022 15:17:01 GMT
rutledge-medium.woff
d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/medium/
0
0

sb-icons.woff
d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/sb-icons/
0
0

rutledge-regular.woff
d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/regular/
0
0

rutledge-light.woff
d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/light/
0
0

register-hoh
www.spectrum.net/api/pub/hoh/v1/
0
0

40vybducsb6aqfib.js
pov.spectrum.net/
92 KB
13 KB
Script
General
Full URL
https://pov.spectrum.net/40vybducsb6aqfib.js?4lto99ibvsxfciyu=9a34yc6o&j9e3t6xuistmx108=fc3f336f-9943-11ea-a8a3-12800e9a814a
Requested by
Host: webmail.spectrum.net
URL: https://webmail.spectrum.net/application/modules/mail/views/scripts/auth/js/obfuscate.js?v=2.11.1_3
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
2ea41b7a80ac57e429f2c60cf90d7774bb174932c8b4db1fe88dbc9af42bd20f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Date
Sun, 11 Sep 2022 15:17:02 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
P3P
CP=IVAa PSAa
Connection
Keep-Alive, Keep-Alive
X-XSS-Protection
1; mode=block
Pragma
no-cache
Server
Apache
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript;charset=UTF-8
Access-Control-Allow-Origin
*
Cache-Control
no-cache, no-store, must-revalidate
Keep-Alive
timeout=2, max=100
Expires
Thu, 01 Jan 1970 00:00:00 GMT
recaptcha__de.js
www.gstatic.com/recaptcha/releases/g8G8cw32bNQPGUVoDvt680GA/
390 KB
156 KB
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/g8G8cw32bNQPGUVoDvt680GA/recaptcha__de.js
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82f::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
4c1dbb67cd9021604a4b6e9b0685afa71ce51d3c50ca4b059c8af8a53491043f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://rise.as.tufts.edu/
Origin
https://rise.as.tufts.edu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 14:27:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
2970
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
158665
x-xss-protection
0
last-modified
Tue, 06 Sep 2022 00:04:24 GMT
server
sffe
cross-origin-opener-policy
same-origin-allow-popups; report-to="recaptcha"
vary
Accept-Encoding
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Mon, 11 Sep 2023 14:27:31 GMT
anchor
www.google.com/recaptcha/api2/ Frame 2092
7 KB
1 KB
Document
General
Full URL
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfRsggUAAAAABJBT04IBvG0gWCNSB_FuhkC4PAx&co=aHR0cHM6Ly9yaXNlLmFzLnR1ZnRzLmVkdTo0NDM.&hl=de&v=g8G8cw32bNQPGUVoDvt680GA&size=normal&cb=ro3jzo8g8ed9
Requested by
Host: www.gstatic.com
URL: https://www.gstatic.com/recaptcha/releases/g8G8cw32bNQPGUVoDvt680GA/recaptcha__de.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82f::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
723cf4d59b4e2778a6ace353a1c148895a1845d051d079d6f1ec2262a311ddd9
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-rflXUwTf8XyV6vBtBZPvzg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://rise.as.tufts.edu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
cache-control
private, max-age=0
content-encoding
gzip
content-length
1052
content-security-policy
script-src 'report-sample' 'nonce-rflXUwTf8XyV6vBtBZPvzg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Sun, 11 Sep 2022 15:17:02 GMT
expires
Sun, 11 Sep 2022 15:17:02 GMT
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
server
GSE
x-content-type-options
nosniff
x-xss-protection
1; mode=block
sb-icons.ttf
d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/sb-icons/
0
0

styles__ltr.css
www.gstatic.com/recaptcha/releases/g8G8cw32bNQPGUVoDvt680GA/ Frame 2092
52 KB
52 KB
Stylesheet
General
Full URL
https://www.gstatic.com/recaptcha/releases/g8G8cw32bNQPGUVoDvt680GA/styles__ltr.css
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfRsggUAAAAABJBT04IBvG0gWCNSB_FuhkC4PAx&co=aHR0cHM6Ly9yaXNlLmFzLnR1ZnRzLmVkdTo0NDM.&hl=de&v=g8G8cw32bNQPGUVoDvt680GA&size=normal&cb=ro3jzo8g8ed9
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82f::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
caf2650aa985d277b2dd131a6261888bc64e6c9bc15e5564bfb9b380bcf82a10
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 00:10:20 GMT
x-content-type-options
nosniff
age
54402
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
52762
x-xss-protection
0
last-modified
Tue, 06 Sep 2022 00:04:24 GMT
server
sffe
cross-origin-opener-policy
same-origin-allow-popups; report-to="recaptcha"
vary
Accept-Encoding
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
text/css
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Mon, 11 Sep 2023 00:10:20 GMT
recaptcha__de.js
www.gstatic.com/recaptcha/releases/g8G8cw32bNQPGUVoDvt680GA/ Frame 2092
390 KB
155 KB
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/g8G8cw32bNQPGUVoDvt680GA/recaptcha__de.js
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfRsggUAAAAABJBT04IBvG0gWCNSB_FuhkC4PAx&co=aHR0cHM6Ly9yaXNlLmFzLnR1ZnRzLmVkdTo0NDM.&hl=de&v=g8G8cw32bNQPGUVoDvt680GA&size=normal&cb=ro3jzo8g8ed9
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82f::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
4c1dbb67cd9021604a4b6e9b0685afa71ce51d3c50ca4b059c8af8a53491043f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

date
Sun, 11 Sep 2022 14:27:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
2971
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
158665
x-xss-protection
0
last-modified
Tue, 06 Sep 2022 00:04:24 GMT
server
sffe
cross-origin-opener-policy
same-origin-allow-popups; report-to="recaptcha"
vary
Accept-Encoding
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Mon, 11 Sep 2023 14:27:31 GMT
2agrhwUsbsLbKZM9
pov.spectrum.net/ Frame 150C
427 KB
80 KB
Script
General
Full URL
https://pov.spectrum.net/2agrhwUsbsLbKZM9?28b5be218274a789=SrLWoqU81pDPqtpOL5KLszS3lVSGB_WOF6Hsi48QJLF0h3mY6U040ILptewmUZXpfi1B_0p8SCwcBADSdDExVtYP20-zgEFoDe0QpZbBwhaDf3OKNFFqagHR_gI0VAzzGk-d_ee7VWCtIKYjcKFIhca4wdL-_in5fGxbns7RGWp8JIA8sM1oEOKb5BRKQAsxXdNJ0CEQzQXeOxzH&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/40vybducsb6aqfib.js?4lto99ibvsxfciyu=9a34yc6o&j9e3t6xuistmx108=fc3f336f-9943-11ea-a8a3-12800e9a814a
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
413686b0e48852418cdef3ac918d35009acb02002a9af6e128538681af1792f3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Date
Sun, 11 Sep 2022 15:17:02 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
tmx-nonce
a047b338c0d815a4
Connection
Keep-Alive, Keep-Alive
X-XSS-Protection
1; mode=block
Pragma
no-cache
Server
Apache
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript;charset=UTF-8
Access-Control-Allow-Origin
*
Cache-Control
no-cache, no-store, must-revalidate
Keep-Alive
timeout=2, max=99
Expires
Thu, 01 Jan 1970 00:00:00 GMT
TrmD-uB3WanqtD_R
pov.spectrum.net/ Frame 150C
81 B
475 B
Image
General
Full URL
https://pov.spectrum.net/TrmD-uB3WanqtD_R?bab840b7735bd6ae=b6XyJvhT5mDt7ElpP-5CRIoatfJlpzDb_-ROxgG8LLmcnUcd6FpJnFKyr1borc2Rkf-UM7Gh7uEppdg-NtnaVILwyHiINLpNCiU_ThcXOYcwIsHwkDTeVo-XO9tYJjbgcmIzKSfE43katcZN1HCMVEHoK9yIPW5lbXM9wLg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
95518cbec0d55a574a9c8ef72a2a7d62ac0d40a4de5dfe67a76a7d214dc8b743
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:17:02 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
image/png
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=100
Content-Length
81
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
vWOmWHGNABn4YQ6r
pov.spectrum.net/ Frame 150C
81 B
474 B
Image
General
Full URL
https://pov.spectrum.net/vWOmWHGNABn4YQ6r?d3deea6a8dc51e58=tYfuCbg1ndoJaHKdbCAV6HWrC7gLp6xUsnTr40c4HgqprUSW3B7gcdQG4NuUP8ydLlGVNJooPTF3sVp_dXuLFMPjXA2eZeqIBBAh-b6jzIWEoocG16gqV-B-6LbtVUS65mSh_vVuNBGxC4pSMW10Nnx5LljI6b6sX7PM1u0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
95518cbec0d55a574a9c8ef72a2a7d62ac0d40a4de5dfe67a76a7d214dc8b743
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:17:02 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
image/png
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=99
Content-Length
81
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
RQHUJ_k0kmnQBJ13
pov.spectrum.net/ Frame D709
19 KB
6 KB
Document
General
Full URL
https://pov.spectrum.net/RQHUJ_k0kmnQBJ13?e7ab5306f26e4a95=9-ccYRX1iPqlZLr6HFpiG1rVa7vZkvszToSC-IkT9RsOvGAcATVA3DynhYsmHy6ryYa1JpQFeHDbUfeyOfrlRXzZfYpS9bteBxI-RDXvwQPqUV1jT9Y29gvy9R2lCwvl_Vh1M5vsTav5Jinkdb3fTSFxZro&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/summaryxonline.lloydstsb.co.ukxonlinebanking.mandtbank.com/summary/AccountSummaryxpassport.yandex.ruxpaypal.com/x/cgi-bin/webscr?cmd=_accountxpaypal.com/x/cgi-bin/webscr?cmd=_login-done&login_access=xpaypal.com/us/cgi-bin/webscr?cmd=_login-done&login_access=xposte.it/xpsk.co.at/xsecure.lloydstsb.co.uk/personal/a/account_overviewxsmile.co.uk/SmileWeb/passcodexusaa.com/xusbank.com/internetBanking/RequestRouter?requestCmdId=Gxwachovia.comxybonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagex.amazon.fr/xhistory/orders/view.htmlx.banquepopulaire.frxShowPortal.dox.bnpparibasfortis.bexHome_Logon.aspx.cdiscount.com/Account/Home.aspxx.cmb.frxaccueil.jspx.credit-agricole.frxentreeBam?sessionSAGx.labanquepostale.fr/xreleveCPP-releve_ccp.eax.secure.bnpparibas.net/NSFR?Actionx.secure.lcl.frxAccueilxcredem.it/OneToOne/ebank/functionsxmijn.ing.nl/xonline.ybs.co.ukxwww.discover.com/xorder.cdiscount.comxCustomer.aspxxsealinfo.verisign.com/splash?form_filexvos-comptes.credit-du-nord.fr/CDC_TableauDeBord_0.asp?xvoscomptesenligne.labanquepostale.frxwww.x.caisse-epargne.fr/Portail.aspxxwww.exabanque.netxonglet.phpxdeutsche-bank.de/xnorisbank.de/xpostbank.de/xtargobank.de/x.x.de/portal/x.bankofamerica.com/x/commonscript.js.bmo.com/OLB?id=x.bmo.com/RMC?id=x.chase.com/x.aspxx.chase.com/js/Reporting.jsx.koodomobile.com/account/selfserve/x/xaccountId=x.payment.ru/x.scotiabank.com/portal/index.jsp?xbancopopular.es/empresasxcreval.it/login2007/loginSiciliano.aspxfirst-direct.com/xipko.plxmybusinessbank.co.ukxsanpaoloimi.com/xulsterbankanytimebanking.x/login.aspxx
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/2agrhwUsbsLbKZM9?28b5be218274a789=SrLWoqU81pDPqtpOL5KLszS3lVSGB_WOF6Hsi48QJLF0h3mY6U040ILptewmUZXpfi1B_0p8SCwcBADSdDExVtYP20-zgEFoDe0QpZbBwhaDf3OKNFFqagHR_gI0VAzzGk-d_ee7VWCtIKYjcKFIhca4wdL-_in5fGxbns7RGWp8JIA8sM1oEOKb5BRKQAsxXdNJ0CEQzQXeOxzH&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
c609794e21f66d92f02c41f7d672cc8afef7bd78d2480af7e51ab4b255f4f94e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://rise.as.tufts.edu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive, Keep-Alive
Content-Encoding
gzip
Content-Language
de-DE
Content-Length
5912
Content-Type
text/html;charset=UTF-8
Date
Sun, 11 Sep 2022 15:17:02 GMT
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Keep-Alive
timeout=2, max=98
Pragma
no-cache
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-UA-Compatible
IE=Edge
X-XSS-Protection
1; mode=block
clear.png
pov.spectrum.net/fp/ Frame 150C
81 B
533 B
XHR
General
Full URL
https://pov.spectrum.net/fp/clear.png
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/2agrhwUsbsLbKZM9?28b5be218274a789=SrLWoqU81pDPqtpOL5KLszS3lVSGB_WOF6Hsi48QJLF0h3mY6U040ILptewmUZXpfi1B_0p8SCwcBADSdDExVtYP20-zgEFoDe0QpZbBwhaDf3OKNFFqagHR_gI0VAzzGk-d_ee7VWCtIKYjcKFIhca4wdL-_in5fGxbns7RGWp8JIA8sM1oEOKb5BRKQAsxXdNJ0CEQzQXeOxzH&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
95518cbec0d55a574a9c8ef72a2a7d62ac0d40a4de5dfe67a76a7d214dc8b743
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*, 9a34yc6o/a047b338c0d815a4fc3f336f-9943-11ea-a8a3-12800e9a814a
Referer
https://rise.as.tufts.edu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Date
Sun, 11 Sep 2022 15:17:02 GMT
Last-Modified
Sun, 11 Sep 2022 15:17:02 GMT
Server
Apache
Etag
93bd3a5e6e574d4f8e617adb33694891
Strict-Transport-Security
max-age=31536000
Content-Type
image/png
Access-Control-Allow-Origin
https://rise.as.tufts.edu
Cache-Control
private, must-revalidate, max-age=0
Connection
Keep-Alive
Keep-Alive
timeout=2, max=100
Content-Length
81
Expires
Fri, 10 Sep 2027 15:17:02 GMT
wVHKwMyeEPm1ZSIb
h.online-metrix.net/ Frame 150C
Redirect Chain
  • https://h.online-metrix.net/wVHKwMyeEPm1ZSIb?809b87726f132493=x8wmszZdJQQLIu0oKmZvHCODofvEIoCnU6I8tzVTjCtr8lv1nTL6__oMFv8wI5otpnV856tD6kXwHuY-j1UyZy0O1ac69nN4ztYsar4cudV94ksHOzUyIMDQN099lhdxxpsESOw...
  • https://h.online-metrix.net/wVHKwMyeEPm1ZSIb?124f164d6e79419d=x8wmszZdJQQLIu0oKmZvHCODofvEIoCnU6I8tzVTjCtr8lv1nTL6__oMFv8wI5otpnV856tD6kXwHuY-j1UyZy0O1ac69nN4ztYsar4cudV94ksHOzUyIMDQN099lhdxxpsESL-...
0
387 B
Script
General
Full URL
https://h.online-metrix.net/wVHKwMyeEPm1ZSIb?124f164d6e79419d=x8wmszZdJQQLIu0oKmZvHCODofvEIoCnU6I8tzVTjCtr8lv1nTL6__oMFv8wI5otpnV856tD6kXwHuY-j1UyZy0O1ac69nN4ztYsar4cudV94ksHOzUyIMDQN099lhdxxpsESL-bOK1HMUvVwqW6OwtycWE&k=2
Protocol
HTTP/1.1
Server
91.235.132.130 , United States, ASN30286 (THM, US),
Reverse DNS
h.online-metrix.net
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:17:02 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=99
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT

Redirect headers

Date
Sun, 11 Sep 2022 15:17:02 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000
P3P
CP=IVAa PSAa
Location
https://h.online-metrix.net/wVHKwMyeEPm1ZSIb?124f164d6e79419d=x8wmszZdJQQLIu0oKmZvHCODofvEIoCnU6I8tzVTjCtr8lv1nTL6__oMFv8wI5otpnV856tD6kXwHuY-j1UyZy0O1ac69nN4ztYsar4cudV94ksHOzUyIMDQN099lhdxxpsESL-bOK1HMUvVwqW6OwtycWE&k=2
Connection
Keep-Alive
Keep-Alive
timeout=2, max=100
Content-Length
0
9N2b0n9jz16eVL54
pov.spectrum.net/ Frame DFFB
89 KB
13 KB
Document
General
Full URL
https://pov.spectrum.net/9N2b0n9jz16eVL54?95e5c8fa5f88ca24=PdLxKVDOjrEAN6X58X3fUKv0X1FNvDhksBcRvVosYbrOQeTwC9KrrwGPqWPbirgvKxoUaWYqepfUGfLV9bkgcKRN3jvKwiSckEm03aW_hl8gRt2jSs0gSFl_fT43jcQQCng_53sB32_CcxyI9CsYnjSiTQJLFcTaaKhl5lfmZtO1j4-b01qWhCp-QjyjsGVP35BDJNCq25dAttKxuw4
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/2agrhwUsbsLbKZM9?28b5be218274a789=SrLWoqU81pDPqtpOL5KLszS3lVSGB_WOF6Hsi48QJLF0h3mY6U040ILptewmUZXpfi1B_0p8SCwcBADSdDExVtYP20-zgEFoDe0QpZbBwhaDf3OKNFFqagHR_gI0VAzzGk-d_ee7VWCtIKYjcKFIhca4wdL-_in5fGxbns7RGWp8JIA8sM1oEOKb5BRKQAsxXdNJ0CEQzQXeOxzH&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
5d8e27ff429f57ef924fbd594ff9d5c6e9b353a4ef6bbabcd883de1862fbc182
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://rise.as.tufts.edu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive, Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=UTF-8
Date
Sun, 11 Sep 2022 15:17:02 GMT
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Keep-Alive
timeout=2, max=97
Pragma
no-cache
Server
Apache
Strict-Transport-Security
max-age=31536000
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
fGC6lJG9dLEcbdR4
pov.spectrum.net/ Frame 150C
0
387 B
Script
General
Full URL
https://pov.spectrum.net/fGC6lJG9dLEcbdR4?6143a4370c40eb30=6quUo8awRpYKnRJimcdoMulWuI97aXFQ5WVmR9CFQ64w1T9eNgyroIasZbz2cH-kmqdDfqJTzf_4Ms-SsxRfzDdEwtirxa-l7AB2rzXGvGn7L4uu3jg8MymUdC4YNOiytaJx4H6dlOczT-RWNscRLhdQPSA&jb=3134246e71633f31383d3d65303c373630396d346d36616a39303b3230306e353c386165603a36
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/2agrhwUsbsLbKZM9?28b5be218274a789=SrLWoqU81pDPqtpOL5KLszS3lVSGB_WOF6Hsi48QJLF0h3mY6U040ILptewmUZXpfi1B_0p8SCwcBADSdDExVtYP20-zgEFoDe0QpZbBwhaDf3OKNFFqagHR_gI0VAzzGk-d_ee7VWCtIKYjcKFIhca4wdL-_in5fGxbns7RGWp8JIA8sM1oEOKb5BRKQAsxXdNJ0CEQzQXeOxzH&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:17:02 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=98
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
3ZtvLXcV_wG3ZzFF
h.online-metrix.net/ Frame 1CDA
102 KB
15 KB
Document
General
Full URL
https://h.online-metrix.net/3ZtvLXcV_wG3ZzFF?03db5e91a15ddfd5=zZ6yy7NThPgCDqyzyTXenqwyvO2XfH0K7V8rMTIKvP0koBVC_ZA32ZZ8ccfqJSBgUvqub94haUU5wi8KRoeBmYDjARInTNb-opWITWnqTU3o-JX-Wsj64w4_DXL13f47KW_A_3-7Wm_Xfup1EMfLDLHu3165HpfYLVPNjS6OCvpYzUH9qEs5c4WLWwVoxmUEcQ4ZKkmhNJOstpFN13HP
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/2agrhwUsbsLbKZM9?28b5be218274a789=SrLWoqU81pDPqtpOL5KLszS3lVSGB_WOF6Hsi48QJLF0h3mY6U040ILptewmUZXpfi1B_0p8SCwcBADSdDExVtYP20-zgEFoDe0QpZbBwhaDf3OKNFFqagHR_gI0VAzzGk-d_ee7VWCtIKYjcKFIhca4wdL-_in5fGxbns7RGWp8JIA8sM1oEOKb5BRKQAsxXdNJ0CEQzQXeOxzH&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
91.235.132.130 , United States, ASN30286 (THM, US),
Reverse DNS
h.online-metrix.net
Software
Apache /
Resource Hash
88ce434c00cca8e317306525931b4e0b999d7e9952d5c970e175a64161eed60a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://rise.as.tufts.edu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive, Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=UTF-8
Date
Sun, 11 Sep 2022 15:17:02 GMT
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Keep-Alive
timeout=2, max=100
Pragma
no-cache
Server
Apache
Strict-Transport-Security
max-age=31536000
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
fGC6lJG9dLEcbdR4
pov.spectrum.net/ Frame 150C
0
387 B
Script
General
Full URL
https://pov.spectrum.net/fGC6lJG9dLEcbdR4?6143a4370c40eb30=6quUo8awRpYKnRJimcdoMulWuI97aXFQ5WVmR9CFQ64w1T9eNgyroIasZbz2cH-kmqdDfqJTzf_4Ms-SsxRfzDdEwtirxa-l7AB2rzXGvGn7L4uu3jg8MymUdC4YNOiytaJx4H6dlOczT-RWNscRLhdQPSA&jd=3734242468646c3f3b2e62666a35393936313f316e62643137313f6533363f62693735346060313b606136306b302e6a647c6e3d303a3c30383a31
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/2agrhwUsbsLbKZM9?28b5be218274a789=SrLWoqU81pDPqtpOL5KLszS3lVSGB_WOF6Hsi48QJLF0h3mY6U040ILptewmUZXpfi1B_0p8SCwcBADSdDExVtYP20-zgEFoDe0QpZbBwhaDf3OKNFFqagHR_gI0VAzzGk-d_ee7VWCtIKYjcKFIhca4wdL-_in5fGxbns7RGWp8JIA8sM1oEOKb5BRKQAsxXdNJ0CEQzQXeOxzH&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:17:02 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=96
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
page_embed_script.js
ghbmnnjooekpmoecnnnilnnbdlolhkhi/ Frame 150C
0
0

2AU9XUqKbkDL2SR1
pov.spectrum.net/ Frame BCF8
89 KB
14 KB
Document
General
Full URL
https://pov.spectrum.net/2AU9XUqKbkDL2SR1?36f9d544128d2a67=dc7c_dhUKsKoQEguszVcLPku8OTErYcwZeIIgQ4n6jnVo6MK1CBJc_Oxc-_-H__e7Kl7HOT-6cprx8lDeSYrZp-Ptk2ySwaxQg30se2gG1FQMBXh2wxxI_exb9ruo7cVqGG5ToIcE2h_FthIW77SgNFEihhszT3wl6gezIcu0kBakwk80UxKqI69P0gS4IRVMhm9jW5HddKxuABCWLoD
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/2agrhwUsbsLbKZM9?28b5be218274a789=SrLWoqU81pDPqtpOL5KLszS3lVSGB_WOF6Hsi48QJLF0h3mY6U040ILptewmUZXpfi1B_0p8SCwcBADSdDExVtYP20-zgEFoDe0QpZbBwhaDf3OKNFFqagHR_gI0VAzzGk-d_ee7VWCtIKYjcKFIhca4wdL-_in5fGxbns7RGWp8JIA8sM1oEOKb5BRKQAsxXdNJ0CEQzQXeOxzH&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
cb8e6599995c3f544436e13f4e8b9622120ea1e00f8b5c154564c9bc251b4062
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://rise.as.tufts.edu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive, Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=UTF-8
Date
Sun, 11 Sep 2022 15:17:02 GMT
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Keep-Alive
timeout=2, max=97
Pragma
no-cache
Server
Apache
Strict-Transport-Security
max-age=31536000
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
fGC6lJG9dLEcbdR4
pov.spectrum.net/ Frame 150C
0
219 B
Script
General
Full URL
https://pov.spectrum.net/fGC6lJG9dLEcbdR4?6143a4370c40eb30=6quUo8awRpYKnRJimcdoMulWuI97aXFQ5WVmR9CFQ64w1T9eNgyroIasZbz2cH-kmqdDfqJTzf_4Ms-SsxRfzDdEwtirxa-l7AB2rzXGvGn7L4uu3jg8MymUdC4YNOiytaJx4H6dlOczT-RWNscRLhdQPSA&ja=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&jb=333737246e733f4f6772616c6e692532463526302d323220576b66646f777b253a304e5427303233322c32273b4a2d32325f696e36342d334a25303878343c292532384178706c65556760496b7627304e3d3b372c3b36253230204b40544f4425304b25323064696365253232456761696d2b273a384b6870676d6525324e3138352c382e373939352e39303a25323051636463706b27304e3d3b372c3b36
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/2agrhwUsbsLbKZM9?28b5be218274a789=SrLWoqU81pDPqtpOL5KLszS3lVSGB_WOF6Hsi48QJLF0h3mY6U040ILptewmUZXpfi1B_0p8SCwcBADSdDExVtYP20-zgEFoDe0QpZbBwhaDf3OKNFFqagHR_gI0VAzzGk-d_ee7VWCtIKYjcKFIhca4wdL-_in5fGxbns7RGWp8JIA8sM1oEOKb5BRKQAsxXdNJ0CEQzQXeOxzH&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Date
Sun, 11 Sep 2022 15:17:02 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=2, max=100
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript;charset=UTF-8
pyoftCK4_q23pk_g
9a34yc6ov5i2p3r5kmsfvwgv6hspm7imy7eojpzra047b338c0d815a4am1.e.aa.online-metrix.net/ Frame 150C
81 B
438 B
Image
General
Full URL
https://9a34yc6ov5i2p3r5kmsfvwgv6hspm7imy7eojpzra047b338c0d815a4am1.e.aa.online-metrix.net/pyoftCK4_q23pk_g?73c6f50781c29ff4=fFoyGsuuEfySuS85B25OGke70eKz76we3D56-YOoEF4jp8UbUUOJL1_e51vB1wnwOkTy2VAV7QU7UAoEFJ4-K3CHWn8ACTrH4_h8M0h1lr6Hfvpb5dfGZT20vA0gD_r1nOCrcy9uRZvz6ozYksZcXgtGYUjb-OORrpEj
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
91.235.134.131 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
95518cbec0d55a574a9c8ef72a2a7d62ac0d40a4de5dfe67a76a7d214dc8b743
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:17:02 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
image/png
Cache-Control
no-cache, no-store, must-revalidate
Connection
close
Content-Length
81
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
1X0P2AWDbNggShTZ
pov.spectrum.net/ Frame D709
208 KB
29 KB
Script
General
Full URL
https://pov.spectrum.net/1X0P2AWDbNggShTZ?7417cea9bcb11c9e=Hg8xiCYFTbY7wJfDg308-4GJ1MP6vSkkOFfDgHL9iuD4mcI1dp_fo9KH_e8oJ8zBkMFP0bbmcfmnLyBX8VQJBXguFdgAcY65hfy5WBvZDvZv-jNJkjOf8jdeHBNbJ2S1f1tTTqzEMY65eNlUs_47Mw5UMTVcs8ppRR6ADPXCCCCi
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/RQHUJ_k0kmnQBJ13?e7ab5306f26e4a95=9-ccYRX1iPqlZLr6HFpiG1rVa7vZkvszToSC-IkT9RsOvGAcATVA3DynhYsmHy6ryYa1JpQFeHDbUfeyOfrlRXzZfYpS9bteBxI-RDXvwQPqUV1jT9Y29gvy9R2lCwvl_Vh1M5vsTav5Jinkdb3fTSFxZro&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/summaryxonline.lloydstsb.co.ukxonlinebanking.mandtbank.com/summary/AccountSummaryxpassport.yandex.ruxpaypal.com/x/cgi-bin/webscr?cmd=_accountxpaypal.com/x/cgi-bin/webscr?cmd=_login-done&login_access=xpaypal.com/us/cgi-bin/webscr?cmd=_login-done&login_access=xposte.it/xpsk.co.at/xsecure.lloydstsb.co.uk/personal/a/account_overviewxsmile.co.uk/SmileWeb/passcodexusaa.com/xusbank.com/internetBanking/RequestRouter?requestCmdId=Gxwachovia.comxybonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagex.amazon.fr/xhistory/orders/view.htmlx.banquepopulaire.frxShowPortal.dox.bnpparibasfortis.bexHome_Logon.aspx.cdiscount.com/Account/Home.aspxx.cmb.frxaccueil.jspx.credit-agricole.frxentreeBam?sessionSAGx.labanquepostale.fr/xreleveCPP-releve_ccp.eax.secure.bnpparibas.net/NSFR?Actionx.secure.lcl.frxAccueilxcredem.it/OneToOne/ebank/functionsxmijn.ing.nl/xonline.ybs.co.ukxwww.discover.com/xorder.cdiscount.comxCustomer.aspxxsealinfo.verisign.com/splash?form_filexvos-comptes.credit-du-nord.fr/CDC_TableauDeBord_0.asp?xvoscomptesenligne.labanquepostale.frxwww.x.caisse-epargne.fr/Portail.aspxxwww.exabanque.netxonglet.phpxdeutsche-bank.de/xnorisbank.de/xpostbank.de/xtargobank.de/x.x.de/portal/x.bankofamerica.com/x/commonscript.js.bmo.com/OLB?id=x.bmo.com/RMC?id=x.chase.com/x.aspxx.chase.com/js/Reporting.jsx.koodomobile.com/account/selfserve/x/xaccountId=x.payment.ru/x.scotiabank.com/portal/index.jsp?xbancopopular.es/empresasxcreval.it/login2007/loginSiciliano.aspxfirst-direct.com/xipko.plxmybusinessbank.co.ukxsanpaoloimi.com/xulsterbankanytimebanking.x/login.aspxx
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
a7b3a1849c77c677e3a3d480fda6953e79fad6e2f80868098673c79c175b0a13
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://pov.spectrum.net/RQHUJ_k0kmnQBJ13?e7ab5306f26e4a95=9-ccYRX1iPqlZLr6HFpiG1rVa7vZkvszToSC-IkT9RsOvGAcATVA3DynhYsmHy6ryYa1JpQFeHDbUfeyOfrlRXzZfYpS9bteBxI-RDXvwQPqUV1jT9Y29gvy9R2lCwvl_Vh1M5vsTav5Jinkdb3fTSFxZro&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/summaryxonline.lloydstsb.co.ukxonlinebanking.mandtbank.com/summary/AccountSummaryxpassport.yandex.ruxpaypal.com/x/cgi-bin/webscr?cmd=_accountxpaypal.com/x/cgi-bin/webscr?cmd=_login-done&login_access=xpaypal.com/us/cgi-bin/webscr?cmd=_login-done&login_access=xposte.it/xpsk.co.at/xsecure.lloydstsb.co.uk/personal/a/account_overviewxsmile.co.uk/SmileWeb/passcodexusaa.com/xusbank.com/internetBanking/RequestRouter?requestCmdId=Gxwachovia.comxybonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagex.amazon.fr/xhistory/orders/view.htmlx.banquepopulaire.frxShowPortal.dox.bnpparibasfortis.bexHome_Logon.aspx.cdiscount.com/Account/Home.aspxx.cmb.frxaccueil.jspx.credit-agricole.frxentreeBam?sessionSAGx.labanquepostale.fr/xreleveCPP-releve_ccp.eax.secure.bnpparibas.net/NSFR?Actionx.secure.lcl.frxAccueilxcredem.it/OneToOne/ebank/functionsxmijn.ing.nl/xonline.ybs.co.ukxwww.discover.com/xorder.cdiscount.comxCustomer.aspxxsealinfo.verisign.com/splash?form_filexvos-comptes.credit-du-nord.fr/CDC_TableauDeBord_0.asp?xvoscomptesenligne.labanquepostale.frxwww.x.caisse-epargne.fr/Portail.aspxxwww.exabanque.netxonglet.phpxdeutsche-bank.de/xnorisbank.de/xpostbank.de/xtargobank.de/x.x.de/portal/x.bankofamerica.com/x/commonscript.js.bmo.com/OLB?id=x.bmo.com/RMC?id=x.chase.com/x.aspxx.chase.com/js/Reporting.jsx.koodomobile.com/account/selfserve/x/xaccountId=x.payment.ru/x.scotiabank.com/portal/index.jsp?xbancopopular.es/empresasxcreval.it/login2007/loginSiciliano.aspxfirst-direct.com/xipko.plxmybusinessbank.co.ukxsanpaoloimi.com/xulsterbankanytimebanking.x/login.aspxx
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Date
Sun, 11 Sep 2022 15:17:02 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
tmx-nonce
a047b338c0d815a4
Connection
Keep-Alive, Keep-Alive
X-XSS-Protection
1; mode=block
Pragma
no-cache
Server
Apache
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript;charset=UTF-8
Access-Control-Allow-Origin
*
Cache-Control
no-cache, no-store, must-revalidate
Keep-Alive
timeout=2, max=96
Expires
Thu, 01 Jan 1970 00:00:00 GMT
QKjbe3szULms3Q9u
pov.spectrum.net/ Frame DFFB
0
387 B
Script
General
Full URL
https://pov.spectrum.net/QKjbe3szULms3Q9u?e218d1b4434d22ed=CS-XJGKyIiKisXkr2DZZYYdlMRqUiAgwHfgvQmC76HJIQ36PhfHacmrKuXfQBx3CwOPjen-3RdPbfZQ22aGT4L7vqgb7D3RRPvoR0A5kEZnJ6ATBb-gwpNdhsO5721yQESdJt0oWbVF--XfjqFOe-tKuDpA&jf=3134246e71603f3a393f3862303d323238343b343936646a63366d3965313b363d343836316133
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/9N2b0n9jz16eVL54?95e5c8fa5f88ca24=PdLxKVDOjrEAN6X58X3fUKv0X1FNvDhksBcRvVosYbrOQeTwC9KrrwGPqWPbirgvKxoUaWYqepfUGfLV9bkgcKRN3jvKwiSckEm03aW_hl8gRt2jSs0gSFl_fT43jcQQCng_53sB32_CcxyI9CsYnjSiTQJLFcTaaKhl5lfmZtO1j4-b01qWhCp-QjyjsGVP35BDJNCq25dAttKxuw4
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://pov.spectrum.net/9N2b0n9jz16eVL54?95e5c8fa5f88ca24=PdLxKVDOjrEAN6X58X3fUKv0X1FNvDhksBcRvVosYbrOQeTwC9KrrwGPqWPbirgvKxoUaWYqepfUGfLV9bkgcKRN3jvKwiSckEm03aW_hl8gRt2jSs0gSFl_fT43jcQQCng_53sB32_CcxyI9CsYnjSiTQJLFcTaaKhl5lfmZtO1j4-b01qWhCp-QjyjsGVP35BDJNCq25dAttKxuw4
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:17:02 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=99
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
3kXp0RQGD7Uc2CaK
pov.spectrum.net/ Frame 150C
0
400 B
Image
General
Full URL
https://pov.spectrum.net/3kXp0RQGD7Uc2CaK?20dd3e20bf09a8fd=c-dqTe7a6Jl6624bNHL1VwU37jItWfKtCZi0-JCWpgSyN-NPPLECpwMPW1ukyX3_uyOKYu0SPhgup87cYMPQBexIRo3hu0KlKeyjnGatsbNfcVt4izbXiWkaF2IH_2XWiDvsGHUBoF6GjWcJXTkzkW3paO_fsaD-rjl4lbfjj9C3T9x60Py3P6likvgw0wmcUxIg-_yYjPlvqhq8ZoU&jf=36333624716b665d7a666c3d766c725f4e493d4c426e555d545a5c59636f62462e7369645d666376673f33343e3a31303b3c32322673616457747b78653f7f65623a6d636c736126716b665d69677b3f3b383d3931383133303638373a613a3e343a6b653364383238313036323a30633a34363a6b6d3b64323b3031303738333c32323830366e65633839323b343837303a6766363434363e3c39346139383861353d626a61313832373c3530326d643a6434663437673130666636386d6e32323b336630386e336c35606d6364306363313036396233363b633236363531663b3b6d643438343237333c326b37663a31366b37383931336e63353467603434643434303d3a2e736b6c5f73696735333834363832303835326239336d32343037663737333466376e313e62676e376337303e383131643c66346d3732663b663b6337336433673667353731396c3b30676e3137393438303a32323b66663c6234323c313031346661303161603531303d3b6c61333d313735626b646a3066393631303932316e396c6562303035363567646766303e6d663b6b372673696e723530
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:17:03 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
image/png;charset=UTF-8
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive, Keep-Alive
Keep-Alive
timeout=2, max=95
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
1-X-oYePXFTmZBTg
h.online-metrix.net/ Frame 1CDA
0
400 B
Image
General
Full URL
https://h.online-metrix.net/1-X-oYePXFTmZBTg?d2c4ac9139aedc47=fClqqm0AlQVpD7eNwI7asWR8fNJrtH18_ggenkOxtpN8Y022lpXF0yTjA-TBFEIVQYm-SGyKWgzozhDF4mnUiAIAMfKNh3pBtCxfiXwcjEBMygI6LYdC5yf0JUWlGXWEUKQkfzi4LRY2_-5ImihElk1QZ413-XC-cHC-qwof_7mIUNB4glqQ4ZsXs8AfRFx07A89xHDIjTbJPMHOjvY&jf=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
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
91.235.132.130 , United States, ASN30286 (THM, US),
Reverse DNS
h.online-metrix.net
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://h.online-metrix.net/3ZtvLXcV_wG3ZzFF?03db5e91a15ddfd5=zZ6yy7NThPgCDqyzyTXenqwyvO2XfH0K7V8rMTIKvP0koBVC_ZA32ZZ8ccfqJSBgUvqub94haUU5wi8KRoeBmYDjARInTNb-opWITWnqTU3o-JX-Wsj64w4_DXL13f47KW_A_3-7Wm_Xfup1EMfLDLHu3165HpfYLVPNjS6OCvpYzUH9qEs5c4WLWwVoxmUEcQ4ZKkmhNJOstpFN13HP
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:17:03 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
image/png;charset=UTF-8
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive, Keep-Alive
Keep-Alive
timeout=2, max=99
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
YNLhcz00baopI10C
pov.spectrum.net/ Frame D709
35 B
557 B
Script
General
Full URL
https://pov.spectrum.net/YNLhcz00baopI10C?0b52d88082b15431=Ekai2CpzsdSIZUK3k79Rn0nX29TDWosqJkyo_sIAPJNYdTBcVwcYX8cd0Y4KRqZiPSMUj9O2a8hZIzbgMvncAlqmFMa1Al6m4LKUm3c7sfC_IvNXSS-JnVtfc_dmsOH_yAz7VPXyB5yrnAuBGr8nZw9vXnihDotK9fZSSPSC8txe9VgSCnPC23oE7aZ4fymWTvo8xoSnbuWjDkr7g1Xi5KN98T4&sera_parametere=B0AJUwcGCg9WBVULAFFZB1kBVlJXUAIJUFEGCQVTAAZSAVIHVwACClRRUx5CRlxdD0BBQxEWAHxGByYdBnFEBlFaR1IOVl5dDUQXHQJxRAMjABEAJhYBCAtfF0xCEFJwRAd2ElV3FVwKDVMNBAZQV1UEBABVAQsKBlECC1dRBANWBgcOBARVD1pUVw5UVlkNAFUSWQ1dUF1eUVQMBldSB1lTBFNaAgZZVxYOSwwFGVVZAAEPWgMGDgIJBwoJDFRXUVRSU1ELAghUVlYMAwRZAlJSAwEEUAAeAllZCQEAUwRHWV0KTwIVSAoNXQEIDFkSCVsJEQAOcFARXwldF1cXCVAAAREAXEAFNFkKXF5CEhICUglDBklsWwJcCFpQVgoSBEQJAlY%3D&count=0&max=0
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/1X0P2AWDbNggShTZ?7417cea9bcb11c9e=Hg8xiCYFTbY7wJfDg308-4GJ1MP6vSkkOFfDgHL9iuD4mcI1dp_fo9KH_e8oJ8zBkMFP0bbmcfmnLyBX8VQJBXguFdgAcY65hfy5WBvZDvZv-jNJkjOf8jdeHBNbJ2S1f1tTTqzEMY65eNlUs_47Mw5UMTVcs8ppRR6ADPXCCCCi
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
76f2516b2bde89a05ab604487c409af3ccd82f70fe907fecffc966c4f9a30965
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://pov.spectrum.net/RQHUJ_k0kmnQBJ13?e7ab5306f26e4a95=9-ccYRX1iPqlZLr6HFpiG1rVa7vZkvszToSC-IkT9RsOvGAcATVA3DynhYsmHy6ryYa1JpQFeHDbUfeyOfrlRXzZfYpS9bteBxI-RDXvwQPqUV1jT9Y29gvy9R2lCwvl_Vh1M5vsTav5Jinkdb3fTSFxZro&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/summaryxonline.lloydstsb.co.ukxonlinebanking.mandtbank.com/summary/AccountSummaryxpassport.yandex.ruxpaypal.com/x/cgi-bin/webscr?cmd=_accountxpaypal.com/x/cgi-bin/webscr?cmd=_login-done&login_access=xpaypal.com/us/cgi-bin/webscr?cmd=_login-done&login_access=xposte.it/xpsk.co.at/xsecure.lloydstsb.co.uk/personal/a/account_overviewxsmile.co.uk/SmileWeb/passcodexusaa.com/xusbank.com/internetBanking/RequestRouter?requestCmdId=Gxwachovia.comxybonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagex.amazon.fr/xhistory/orders/view.htmlx.banquepopulaire.frxShowPortal.dox.bnpparibasfortis.bexHome_Logon.aspx.cdiscount.com/Account/Home.aspxx.cmb.frxaccueil.jspx.credit-agricole.frxentreeBam?sessionSAGx.labanquepostale.fr/xreleveCPP-releve_ccp.eax.secure.bnpparibas.net/NSFR?Actionx.secure.lcl.frxAccueilxcredem.it/OneToOne/ebank/functionsxmijn.ing.nl/xonline.ybs.co.ukxwww.discover.com/xorder.cdiscount.comxCustomer.aspxxsealinfo.verisign.com/splash?form_filexvos-comptes.credit-du-nord.fr/CDC_TableauDeBord_0.asp?xvoscomptesenligne.labanquepostale.frxwww.x.caisse-epargne.fr/Portail.aspxxwww.exabanque.netxonglet.phpxdeutsche-bank.de/xnorisbank.de/xpostbank.de/xtargobank.de/x.x.de/portal/x.bankofamerica.com/x/commonscript.js.bmo.com/OLB?id=x.bmo.com/RMC?id=x.chase.com/x.aspxx.chase.com/js/Reporting.jsx.koodomobile.com/account/selfserve/x/xaccountId=x.payment.ru/x.scotiabank.com/portal/index.jsp?xbancopopular.es/empresasxcreval.it/login2007/loginSiciliano.aspxfirst-direct.com/xipko.plxmybusinessbank.co.ukxsanpaoloimi.com/xulsterbankanytimebanking.x/login.aspxx
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:17:03 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript;charset=UTF-8
Cache-Control
no-cache, no-store, must-revalidate
Transfer-Encoding
chunked
Connection
Keep-Alive, Keep-Alive
Vary
Accept-Encoding
X-XSS-Protection
1; mode=block
Keep-Alive
timeout=2, max=95
Expires
Thu, 01 Jan 1970 00:00:00 GMT
fGC6lJG9dLEcbdR4
pov.spectrum.net/ Frame 150C
0
387 B
Script
General
Full URL
https://pov.spectrum.net/fGC6lJG9dLEcbdR4?6143a4370c40eb30=6quUo8awRpYKnRJimcdoMulWuI97aXFQ5WVmR9CFQ64w1T9eNgyroIasZbz2cH-kmqdDfqJTzf_4Ms-SsxRfzDdEwtirxa-l7AB2rzXGvGn7L4uu3jg8MymUdC4YNOiytaJx4H6dlOczT-RWNscRLhdQPSA&jac=1&je=303231242475676b3530382e303d352e31302632383424786d3f716573266a617c73743d2735402730306e677e6d6425303a2533413126303825304b25303a7374617c757b253232273143273030616a697a6f696c6f253232253f442e61776c683f6b61376231653e6536383361616361346430693f6b313b3a393336333c366a35613b3135313662346c386c643438343232313a6467366e383b66616c383435392e6570333f6a3733383462313a393b38396436353431316161363d3e3938346d333266656b366a663b3c31356d
Requested by
Host: pov.spectrum.net
URL: https://pov.spectrum.net/2agrhwUsbsLbKZM9?28b5be218274a789=SrLWoqU81pDPqtpOL5KLszS3lVSGB_WOF6Hsi48QJLF0h3mY6U040ILptewmUZXpfi1B_0p8SCwcBADSdDExVtYP20-zgEFoDe0QpZbBwhaDf3OKNFFqagHR_gI0VAzzGk-d_ee7VWCtIKYjcKFIhca4wdL-_in5fGxbns7RGWp8JIA8sM1oEOKb5BRKQAsxXdNJ0CEQzQXeOxzH&jb=373b242468716d77355f616e66677773266a7b6f35576b66646d7f732532383138266a7360773f416a706d6f6d2e627360354368726f65652d3232393037
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.32.241.65 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://rise.as.tufts.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 11 Sep 2022 15:17:03 GMT
X-Content-Type-Options
nosniff
Server
Apache
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=94
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
d1ff979u6gd5fc.cloudfront.net
URL
https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/medium/rutledge-medium.woff
Domain
d1ff979u6gd5fc.cloudfront.net
URL
https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/sb-icons/sb-icons.woff
Domain
d1ff979u6gd5fc.cloudfront.net
URL
https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/regular/rutledge-regular.woff
Domain
d1ff979u6gd5fc.cloudfront.net
URL
https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/light/rutledge-light.woff
Domain
www.spectrum.net
URL
https://www.spectrum.net/api/pub/hoh/v1/register-hoh
Domain
d1ff979u6gd5fc.cloudfront.net
URL
https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/sb-icons/sb-icons.ttf
Domain
ghbmnnjooekpmoecnnnilnnbdlolhkhi
URL
chrome-extension://ghbmnnjooekpmoecnnnilnnbdlolhkhi/page_embed_script.js

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Spectrum (Telecommunication)

66 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| onbeforeinput object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation object| features string| hohapi function| $ function| jQuery function| LoginForm function| Hoh object| loginForm object| hoh object| _0x3aa2 function| _0x39f5 object| threatmetrix function| generateSessionID function| tmx_profiling_complete function| profile object| $links object| hp_frame object| tmx_frame object| tmx_script object| ___grecaptcha_cfg object| grecaptcha string| __recaptcha_api boolean| __google_recaptcha_client object| recaptcha object| closure_lm_90533 object| td_5v function| tmx_run_page_fingerprinting function| tmx_post_session_params_fixed boolean| tmx_profiling_started number| td_G number| td_s number| td_u number| td_z number| td_S object| td_2q function| td_x function| td_H function| td_F function| td_I function| td_3b function| td_4r function| td_g function| td_R function| td_w function| td_B function| td_4I function| td_4h function| td_4R function| td_0V function| td_e function| td_Q function| td_1S function| td_v function| td_3e

3 Cookies

Domain/Path Name / Value
webmail.spectrum.net/ Name: AWSALBCORS
Value: t9CduWa73yacMpnoeu2Hna8wQG1oSHvZ3iaUzm8fsKr6phliWDaGKvwlNoOgFysN8OQl8td25gLUb9TspVFaSTRXneEUUy+xzgv9KzhC4IEKgif8vdzXGf5rVN1e
pov.spectrum.net/ Name: thx_guid
Value: 9354a4d8702b402293469cbc54f34568
h.online-metrix.net/ Name: thx_global_guid
Value: d646b21b9cfe462f9c7de78930832ed8

14 Console Messages

Source Level URL
Text
javascript error URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Message:
Access to font at 'https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/regular/rutledge-regular.woff' from origin 'https://rise.as.tufts.edu' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/regular/rutledge-regular.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Message:
Access to font at 'https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/sb-icons/sb-icons.woff' from origin 'https://rise.as.tufts.edu' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/sb-icons/sb-icons.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Message:
Access to font at 'https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/medium/rutledge-medium.woff' from origin 'https://rise.as.tufts.edu' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/medium/rutledge-medium.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Message:
Access to font at 'https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/light/rutledge-light.woff' from origin 'https://rise.as.tufts.edu' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/rutledge/light/rutledge-light.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Message:
Access to font at 'https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/sb-icons/sb-icons.ttf' from origin 'https://rise.as.tufts.edu' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://d1ff979u6gd5fc.cloudfront.net/api/static-assets/assets/3.52.0/22/assets/fonts/sb-icons/sb-icons.ttf
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Message:
Access to XMLHttpRequest at 'https://www.spectrum.net/api/pub/hoh/v1/register-hoh' from origin 'https://rise.as.tufts.edu' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.spectrum.net/api/pub/hoh/v1/register-hoh
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://rise.as.tufts.edu/yxc/1q2w32e45.76g5yft4r3se2w_3456g6uy6f5t4r.56f4d3-65gu7g67y5=fy54t_45fg7u6fy5t.45ft5g76ug65=ggu-67fy54_34d5f5676gufy6.45d3-r4d5=6-ih8gu67fy5t4/d45yf6gu7gyf5dt4sr54/f5td4r.4df6yg56f4t-=4f5-7gu6y5f4_45fg=g76ufy5t4.456f5-=5d4-ug6y5f_45g=h67g5.23d78hu-6gy5=f54t3d4_35fg5ug76y5f.4f56gu7-56yft=5f-gu7f665y_45yfgug6y5f.45yf6-g67=uh-g76fy5_34f46gu6f75/65gy7uhgfy5t4r3e/d4r3.d4f6y6f5-4=5-gufy65t4_34dt45=5gfy6td4.fy654t-t34=7fy6545-65fy65t4_5yfg7=6g7uy5ft.21e4-65u7=g6u75-y5f4t_54yfg=6ugy5f.35yf56f-5t3=f-g7ugy_g66h=67u-45f5ugy6.34td65f-67ugy=5-gu67y5ft4/4dfy56g67ihgu7y65t4r3e/65t4r.45yfdt-4=f5-gu7y65f_5yf57u=g765-y45f3td64.tdts-5d46f5=u-gufy65_45yf5=6gu7y5f.3dy5f65-u67=-u76gy5t_4tg567=6gu7fy5t.5fy5g-y54=6g-7yf565_45y5=7u6gy6.45yf56-4=5-7guyf65t4/f5td4r.r45yf5-t3d=-g7y65f4_4yg5=ug765fy.4tf65u67=u65f-y564dt_5fy56=67gu6y5f4.6ugyf-5t4=fy-6gu67y5_56g67=ug675.23sd5-65u6=7u-g765_56gu67ugy5/6yf5td4r.465gu76gy5ft-65ug76gy-4y65gfy4t_45yf56ugfy654/5ftd4rr.45yf5-43=d45-7ufy65t4_45yfg5ugy6f.45yf56-f5t=d5-y57yft4_46g67=ug765fy.34dt-54y=57u-68g7uy5_7ug6g7fy5.4d5t5-6=6gu-g6yf54/6fy5t4r.4d5yf-f6543=d45-7ugfy65t_dt54y65=5gyft412aes23dr.56ghu76-87=6gyfu-6654dfg6_h76hi7ug6=56gyf5td.45y65-ug55-776g5fy_45yg57=hg67uyf5.6ug67-u7=i-87hgu6y5/f56td4.d6f5y5-td34f-ug75y6f_45yf5=76gy5f.45d65f-u67=u-8g76y5_56gu67=67guy-5fyg65=56gu67u-7hu6gy5_4y5u67gy5.56gyg-54=fy-u6g7uy5_56u6hu6gyf5t4r/5fy6t4.45yf-5f5t4r=3d-ugf7y56t_5u67ug6=y5f5df65y.td4-yf=7u-6hgu75y_45yg57=u6g7y5f.12sed4-7u=8-hih7u6y5_56uh6=hugy65t.45tf65y6h-7ug67y5.5f46=u67-uh76gy5t4/5f6td4r.d6ffyf-tdr34=t-gy5f64_6g5fytd4.45y-6543=d-g7ufy65_45yf=uh6g76-3f65_f4yg5=g56fy4.1223s4-65gu=6h-7g65y_4yg57u=g76y5f4dy.5f4t5-y5=u7-gu6yf5_45y67=gu7y6f.45dy5f-u=8-7g65_4yg6=ug65yf4.3td-65y5=7u-78ug76y5_45yg=5hu6-6gu.6yg67u-67gu6y=4-gu765y4/6fy5td4.6fuy65f-43=4-7gy5f6_45fy6=ug6fy54t.45yf-td5345-fgu75f6y4_46g76=ug76u.45yf65-yy=g76u-6g75f_65g68=gu75y-f765d.45fy-67u=6-ug67y5_45ft566g75f.2s34rd56u=67ih-8g67uy5_45yg5ug6.56yf-4=5-7ugy756_5676guyf654/6f5td4.td46fy-ft4=3d45-g7y56f4_65fd4r.f6y-f545=54-6575yf6t_45yf6=g7y65ft.45yf56-67=u-g675f_45fy5=u65y.4fy-545=d-y5u67g5_4f5=6g56f4.45yf-6567=u-gu76fy5t4/dt5f5yf6td4r3e/f5d4t3r.45ftd4r3=t65y-5y6gft4r3dt4f6_5y6g7=gy56f4.5yf56-t4=-yy6f5yt4_4tf56g=5g6ft44.5y-45d-56g57yf64_45f65g65f.45ft-34dt=f6-y67gy6f5_5yg5=ugy65ft.4d5-6y7-gu67f5yt4r/12es3d34.4fdtr-s56=y67-gyf5t4_45tf6=6g7yf5t.45fydt-4=57-u6g7f5y4_45y65=ug67fy5.45y56-f5t4=3f-gu7f65_45y6=5ug7y5f65.45fy-f5645d-57f6y45t_345y=6ugy65f.5t-4f=y6-5ug67uy6_56gu675fy4t.html
Message:
Access to XMLHttpRequest at 'chrome-extension://ghbmnnjooekpmoecnnnilnnbdlolhkhi/page_embed_script.js' from origin 'https://rise.as.tufts.edu' has been blocked by CORS policy: Cross origin requests are only supported for protocol schemes: http, data, chrome, chrome-untrusted, https.
network error URL: chrome-extension://ghbmnnjooekpmoecnnnilnnbdlolhkhi/page_embed_script.js
Message:
Failed to load resource: net::ERR_FAILED

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

9a34yc6ov5i2p3r5kmsfvwgv6hspm7imy7eojpzra047b338c0d815a4am1.e.aa.online-metrix.net
d1ff979u6gd5fc.cloudfront.net
ghbmnnjooekpmoecnnnilnnbdlolhkhi
h.online-metrix.net
pov.spectrum.net
rise.as.tufts.edu
webmail.spectrum.net
www.google.com
www.gstatic.com
www.spectrum.net
d1ff979u6gd5fc.cloudfront.net
ghbmnnjooekpmoecnnnilnnbdlolhkhi
www.spectrum.net
172.81.118.16
185.32.241.65
2a00:1450:4001:82f::2003
2a00:1450:4001:82f::2004
52.206.52.47
91.235.132.130
91.235.134.131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