URL: https://data.ditis-security.com/
Submission: On September 04 via automatic, source certstream-suspicious

Summary

This website contacted 2 IPs in 1 countries across 1 domains to perform 12 HTTP transactions. The main IP is 136.243.92.48, located in Germany and belongs to HETZNER-AS, DE. The main domain is data.ditis-security.com.
TLS certificate: Issued by R3 on September 4th 2021. Valid for: 3 months.
This is the only time data.ditis-security.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
12 136.243.92.48 24940 (HETZNER-AS)
12 2
Apex Domain
Subdomains
Transfer
12 ditis-security.com
data.ditis-security.com
804 KB
12 1
Domain Requested by
12 data.ditis-security.com data.ditis-security.com
12 1

This site contains links to these domains. Also see Links.

Domain
plus.excalidraw.com
blog.excalidraw.com
Subject Issuer Validity Valid
cloud.ditis-security.com
R3
2021-09-04 -
2021-12-03
3 months crt.sh

This page contains 1 frames:

Primary Page: https://data.ditis-security.com/
Frame ID: A996067EC85688503B3FE58D40CD033D
Requests: 14 HTTP requests in this frame

Screenshot

Page Title

Excalidraw

Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /nginx(?:\/([\d.]+))?/i

Page Statistics

12
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

2
IPs

1
Countries

804 kB
Transfer

804 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

12 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
data.ditis-security.com/
8 KB
8 KB
Document
General
Full URL
https://data.ditis-security.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
136.243.92.48 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
hacker.ditis-security.com
Software
nginx/1.21.1 /
Resource Hash
864aea1085c33a7e80e3b76c9a90a54c48efdeb0f6930c8344875b834614d85f

Request headers

:method
GET
:authority
data.ditis-security.com
:scheme
https
:path
/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

accept-ranges
bytes
content-type
text/html
date
Sat, 04 Sep 2021 13:26:21 GMT
etag
"612c9ba4-1f5b"
last-modified
Mon, 30 Aug 2021 08:49:40 GMT
server
nginx/1.21.1
content-length
8027
Virgil.woff2
data.ditis-security.com/
60 KB
60 KB
Font
General
Full URL
https://data.ditis-security.com/Virgil.woff2
Requested by
Host: data.ditis-security.com
URL: https://data.ditis-security.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
136.243.92.48 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
hacker.ditis-security.com
Software
nginx/1.21.1 /
Resource Hash
9976295bfe709bdea64839a4d4e9a1d436dd6eb67538399a5a0e8b8fadbcf1cf

Request headers

:path
/Virgil.woff2
pragma
no-cache
origin
https://data.ditis-security.com
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
sec-fetch-mode
cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
font
:authority
data.ditis-security.com
referer
https://data.ditis-security.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Origin
https://data.ditis-security.com
Referer
https://data.ditis-security.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Sat, 04 Sep 2021 13:26:21 GMT
last-modified
Mon, 30 Aug 2021 08:48:45 GMT
server
nginx/1.21.1
accept-ranges
bytes
etag
"612c9b6d-ef40"
content-length
61248
content-type
font/woff2
Cascadia.woff2
data.ditis-security.com/
85 KB
85 KB
Font
General
Full URL
https://data.ditis-security.com/Cascadia.woff2
Requested by
Host: data.ditis-security.com
URL: https://data.ditis-security.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
136.243.92.48 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
hacker.ditis-security.com
Software
nginx/1.21.1 /
Resource Hash
6d27c0474bb6c7922911f90ae811918f6be943005f1c4a6ec0e5b70a2bfddf16

Request headers

:path
/Cascadia.woff2
pragma
no-cache
origin
https://data.ditis-security.com
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
sec-fetch-mode
cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
font
:authority
data.ditis-security.com
referer
https://data.ditis-security.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Origin
https://data.ditis-security.com
Referer
https://data.ditis-security.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Sat, 04 Sep 2021 13:26:21 GMT
last-modified
Mon, 30 Aug 2021 08:48:45 GMT
server
nginx/1.21.1
accept-ranges
bytes
etag
"612c9b6d-1531c"
content-length
86812
content-type
font/woff2
fonts.css
data.ditis-security.com/
291 B
339 B
Stylesheet
General
Full URL
https://data.ditis-security.com/fonts.css
Requested by
Host: data.ditis-security.com
URL: https://data.ditis-security.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
136.243.92.48 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
hacker.ditis-security.com
Software
nginx/1.21.1 /
Resource Hash
e2034496642e59110a2c06c68f50a772149bc3af81a38d5af9f5bba0f8aef905

Request headers

:path
/fonts.css
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
data.ditis-security.com
referer
https://data.ditis-security.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://data.ditis-security.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Sat, 04 Sep 2021 13:26:21 GMT
last-modified
Mon, 30 Aug 2021 08:48:45 GMT
server
nginx/1.21.1
accept-ranges
bytes
etag
"612c9b6d-123"
content-length
291
content-type
text/css
main.91bb8feb.chunk.css
data.ditis-security.com/static/css/
46 KB
46 KB
Stylesheet
General
Full URL
https://data.ditis-security.com/static/css/main.91bb8feb.chunk.css
Requested by
Host: data.ditis-security.com
URL: https://data.ditis-security.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
136.243.92.48 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
hacker.ditis-security.com
Software
nginx/1.21.1 /
Resource Hash
40ac4df59e89f529330acd5a105bead4bfe40cd38143fb443fd660795e0002bd

Request headers

:path
/static/css/main.91bb8feb.chunk.css
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
data.ditis-security.com
referer
https://data.ditis-security.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://data.ditis-security.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Sat, 04 Sep 2021 13:26:21 GMT
last-modified
Mon, 30 Aug 2021 08:49:40 GMT
server
nginx/1.21.1
accept-ranges
bytes
etag
"612c9ba4-b8ae"
content-length
47278
content-type
text/css
48.9f070412.chunk.js
data.ditis-security.com/static/js/
250 KB
250 KB
Script
General
Full URL
https://data.ditis-security.com/static/js/48.9f070412.chunk.js
Requested by
Host: data.ditis-security.com
URL: https://data.ditis-security.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
136.243.92.48 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
hacker.ditis-security.com
Software
nginx/1.21.1 /
Resource Hash
5a1f862bdbc4f72738d31034ddbd6fe064b9a42bac09987b54c2b2a3d342fee1

Request headers

:path
/static/js/48.9f070412.chunk.js
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
data.ditis-security.com
referer
https://data.ditis-security.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://data.ditis-security.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Sat, 04 Sep 2021 13:26:21 GMT
last-modified
Mon, 30 Aug 2021 08:49:40 GMT
server
nginx/1.21.1
accept-ranges
bytes
etag
"612c9ba4-3e625"
content-length
255525
content-type
application/javascript
main.54f6cecd.chunk.js
data.ditis-security.com/static/js/
345 KB
345 KB
Script
General
Full URL
https://data.ditis-security.com/static/js/main.54f6cecd.chunk.js
Requested by
Host: data.ditis-security.com
URL: https://data.ditis-security.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
136.243.92.48 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
hacker.ditis-security.com
Software
nginx/1.21.1 /
Resource Hash
a00f1ddc50c709bea547562a6a4ea4b68001baa91ac854af227e3595f6df96ac

Request headers

:path
/static/js/main.54f6cecd.chunk.js
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
data.ditis-security.com
referer
https://data.ditis-security.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://data.ditis-security.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Sat, 04 Sep 2021 13:26:21 GMT
last-modified
Mon, 30 Aug 2021 08:49:40 GMT
server
nginx/1.21.1
accept-ranges
bytes
etag
"612c9ba4-563f0"
content-length
353264
content-type
application/javascript
55.7f298d8b.chunk.js
data.ditis-security.com/static/js/
595 B
637 B
Script
General
Full URL
https://data.ditis-security.com/static/js/55.7f298d8b.chunk.js
Requested by
Host: data.ditis-security.com
URL: https://data.ditis-security.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
136.243.92.48 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
hacker.ditis-security.com
Software
nginx/1.21.1 /
Resource Hash
8a35760251c9490b26a833001a16abd69e694829e1acf19e088a78787f198a41

Request headers

:path
/static/js/55.7f298d8b.chunk.js
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
data.ditis-security.com
referer
https://data.ditis-security.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://data.ditis-security.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Sat, 04 Sep 2021 13:26:21 GMT
last-modified
Mon, 30 Aug 2021 08:49:40 GMT
server
nginx/1.21.1
accept-ranges
bytes
etag
"612c9ba4-253"
content-length
595
content-type
application/javascript
54.a34bea3b.chunk.js
data.ditis-security.com/static/js/
743 B
785 B
Script
General
Full URL
https://data.ditis-security.com/static/js/54.a34bea3b.chunk.js
Requested by
Host: data.ditis-security.com
URL: https://data.ditis-security.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
136.243.92.48 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
hacker.ditis-security.com
Software
nginx/1.21.1 /
Resource Hash
dcc45befd23d98b50a95e6f99c35a753c9d34e2ac94fb0ebfcd584f388ad3e04

Request headers

:path
/static/js/54.a34bea3b.chunk.js
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
data.ditis-security.com
referer
https://data.ditis-security.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://data.ditis-security.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Sat, 04 Sep 2021 13:26:21 GMT
last-modified
Mon, 30 Aug 2021 08:49:40 GMT
server
nginx/1.21.1
accept-ranges
bytes
etag
"612c9ba4-2e7"
content-length
743
content-type
application/javascript
56.01a67e8c.chunk.js
data.ditis-security.com/static/js/
680 B
722 B
Script
General
Full URL
https://data.ditis-security.com/static/js/56.01a67e8c.chunk.js
Requested by
Host: data.ditis-security.com
URL: https://data.ditis-security.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
136.243.92.48 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
hacker.ditis-security.com
Software
nginx/1.21.1 /
Resource Hash
ebcefd975ae608b5ee847b0b39e628494248550a7ce24309bc49e4ec90ab0f41

Request headers

:path
/static/js/56.01a67e8c.chunk.js
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
data.ditis-security.com
referer
https://data.ditis-security.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://data.ditis-security.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Sat, 04 Sep 2021 13:26:21 GMT
last-modified
Mon, 30 Aug 2021 08:49:40 GMT
server
nginx/1.21.1
accept-ranges
bytes
etag
"612c9ba4-2a8"
content-length
680
content-type
application/javascript
pwacompat.c95f20ce.chunk.js
data.ditis-security.com/static/js/
6 KB
6 KB
Script
General
Full URL
https://data.ditis-security.com/static/js/pwacompat.c95f20ce.chunk.js
Requested by
Host: data.ditis-security.com
URL: https://data.ditis-security.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
136.243.92.48 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
hacker.ditis-security.com
Software
nginx/1.21.1 /
Resource Hash
a6420f363dc6a8d15fd7ebb880677f054dd60c0b463b6da44c28750f0dde7e2c

Request headers

:path
/static/js/pwacompat.c95f20ce.chunk.js
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
data.ditis-security.com
referer
https://data.ditis-security.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://data.ditis-security.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Sat, 04 Sep 2021 13:26:21 GMT
last-modified
Mon, 30 Aug 2021 08:49:40 GMT
server
nginx/1.21.1
accept-ranges
bytes
etag
"612c9ba4-1935"
content-length
6453
content-type
application/javascript
truncated
/
106 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
0ac1d6438a10fae33638f895431f7d644ce732672e0f641c8d60005571d24f70

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
226 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
4a5abb93346f358aeb2e6ee43e65f458a7568c464a889b39aeb8d56b55059981

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Type
image/svg+xml;charset=utf-8
manifest.json
data.ditis-security.com/
2 KB
2 KB
XHR
General
Full URL
https://data.ditis-security.com/manifest.json
Requested by
Host: data.ditis-security.com
URL: https://data.ditis-security.com/static/js/pwacompat.c95f20ce.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
136.243.92.48 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
hacker.ditis-security.com
Software
nginx/1.21.1 /
Resource Hash
0cd6793262bb74babfe2b9d9cb7f3cc68d135db7114f647a729a3573309c2ac2

Request headers

:path
/manifest.json
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
sec-fetch-mode
cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
empty
:authority
data.ditis-security.com
referer
https://data.ditis-security.com/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://data.ditis-security.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Sat, 04 Sep 2021 13:26:21 GMT
last-modified
Mon, 30 Aug 2021 08:48:45 GMT
server
nginx/1.21.1
accept-ranges
bytes
etag
"612c9b6d-686"
content-length
1670
content-type
application/json

Verdicts & Comments Add Verdict or Comment

15 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker boolean| originAgentCluster object| trustedTypes boolean| crossOriginIsolated string| EXCALIDRAW_ASSET_PATH object| webpackJsonpexcalidraw object| __SENTRY__ undefined| __EXCALIDRAW_SHA__

0 Cookies

5 Console Messages

Source Level URL
Text
console-api error URL: https://data.ditis-security.com/static/js/main.54f6cecd.chunk.js(Line 1)
Message:
TypeError: Cannot read property 'getItem' of null
console-api error URL: https://data.ditis-security.com/static/js/main.54f6cecd.chunk.js(Line 1)
Message:
TypeError: Cannot read property 'getItem' of null
console-api error URL: https://data.ditis-security.com/static/js/main.54f6cecd.chunk.js(Line 1)
Message:
TypeError: Cannot read property 'getItem' of null
console-api error URL: https://data.ditis-security.com/static/js/main.54f6cecd.chunk.js(Line 1)
Message:
TypeError: Cannot read property 'setItem' of null
console-api info URL: https://data.ditis-security.com/static/js/main.54f6cecd.chunk.js(Line 1)
Message:
Content is cached for offline use.