Submitted URL: https://cutt.us/djDav
Effective URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Submission Tags: falconsandbox
Submission: On February 24 via api from US

Summary

This website contacted 15 IPs in 4 countries across 11 domains to perform 77 HTTP transactions. The main IP is 87.101.236.183, located in Riyadh, Saudi Arabia and belongs to ITC ITC AS number, SA. The main domain is execportal.moj.gov.sa.
TLS certificate: Issued by DigiCert TLS RSA SHA256 2020 CA1 on December 30th 2020. Valid for: a year.
This is the only time execportal.moj.gov.sa was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

Domain Requested by
58 execportal.moj.gov.sa cutt.us
execportal.moj.gov.sa
4 tpc.googlesyndication.com securepubads.g.doubleclick.net
tpc.googlesyndication.com
2 dc.services.visualstudio.com az416426.vo.msecnd.net
2 pagead2.googlesyndication.com securepubads.g.doubleclick.net
tpc.googlesyndication.com
2 securepubads.g.doubleclick.net www.googletagservices.com
securepubads.g.doubleclick.net
2 www.google-analytics.com www.googletagmanager.com
www.google-analytics.com
1 az416426.vo.msecnd.net execportal.moj.gov.sa
1 24d1f6c8b2ce6b8348de2adb75a1e859.safeframe.googlesyndication.com securepubads.g.doubleclick.net
1 adservice.google.com securepubads.g.doubleclick.net
1 adservice.google.de securepubads.g.doubleclick.net
1 www.googletagmanager.com cutt.us
1 www.googletagservices.com cutt.us
1 cutt.us
77 13

This site contains links to these domains. Also see Links.

Domain
www.moj.gov.sa
najiz.moj.gov.sa
localhost
Subject Issuer Validity Valid
www.cutt.us
R3
2021-02-01 -
2021-05-02
3 months crt.sh
*.g.doubleclick.net
GTS CA 1O1
2021-01-26 -
2021-04-20
3 months crt.sh
*.google-analytics.com
GTS CA 1O1
2021-01-26 -
2021-04-20
3 months crt.sh
*.google.de
GTS CA 1O1
2021-01-26 -
2021-04-20
3 months crt.sh
*.google.com
GTS CA 1O1
2021-01-26 -
2021-04-20
3 months crt.sh
tpc.googlesyndication.com
GTS CA 1O1
2021-01-26 -
2021-04-20
3 months crt.sh
*.moj.gov.sa
DigiCert TLS RSA SHA256 2020 CA1
2020-12-30 -
2022-01-23
a year crt.sh
sni1e6ffgl.wpc.edgecastcdn.net
DigiCert SHA2 Secure Server CA
2020-04-16 -
2022-04-21
2 years crt.sh
in.applicationinsights.azure.com
Microsoft RSA TLS CA 01
2021-02-11 -
2022-02-11
a year crt.sh

This page contains 2 frames:

Primary Page: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Frame ID: F57F6A02C5FB2AC8FC7267925DD2C63C
Requests: 74 HTTP requests in this frame

Frame: https://tpc.googlesyndication.com/sodar/sodar2/221/runner.html
Frame ID: D24B4E81C5B42EDA8787E852768E7D3D
Requests: 3 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://cutt.us/djDav Page URL
  2. https://execportal.moj.gov.sa/Request/ExecInquirySocial Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • html /<link[^>]+?href="[^"]*bootstrap(?:\.min)?\.css/i
  • script /(?:\/([\d.]+))?(?:\/js)?\/bootstrap(?:\.min)?\.js/i

Overall confidence: 100%
Detected patterns
  • html /<link [^>]+(?:\/([\d.]+)\/)?animate\.(?:min\.)?css/i

Overall confidence: 100%
Detected patterns
  • html /<link[^>]* href=[^>]+(?:([\d.]+)\/)?(?:css\/)?font-awesome(?:\.min)?\.css/i

Overall confidence: 100%
Detected patterns
  • script /([\d.]+)?\/modernizr(?:.([\d.]+))?.*\.js/i

Overall confidence: 100%
Detected patterns
  • script /jquery[.-]([\d.]*\d)[^/]*\.js/i
  • script /jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?/i
  • script /jquery-ui.*\.js/i

Overall confidence: 100%
Detected patterns
  • script /jquery-ui.*\.js/i

Page Statistics

77
Requests

100 %
HTTPS

71 %
IPv6

11
Domains

13
Subdomains

15
IPs

4
Countries

1419 kB
Transfer

3286 kB
Size

2
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://cutt.us/djDav Page URL
  2. https://execportal.moj.gov.sa/Request/ExecInquirySocial Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

77 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
djDav
cutt.us/
3 KB
2 KB
Document
General
Full URL
https://cutt.us/djDav
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
69.61.26.122 , United States, ASN141518 (SUBHOST-AS-IN Subhosting Innovations Pvt Ltd, IN),
Reverse DNS
Software
Hotcores.com /
Resource Hash
19474162e17264f454f5fdd852d6f55a62563486570d31c950c1c0d98bb3bf7b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains;

Request headers

Host
cutt.us
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Server
Hotcores.com
Date
Wed, 24 Feb 2021 10:26:06 GMT
Content-Type
text/html; Charset=UTF-8;charset=UTF-8
Transfer-Encoding
chunked
Connection
keep-alive
Vary
Accept-Encoding
Cache-Control
no-cache, must-revalidate, max-age=0
Pragma
no-cache
X-Robots-Tag
noindex, nofollow
I-AM
Beta
Strict-Transport-Security
max-age=31536000; includeSubdomains;
Content-Encoding
gzip
gpt.js
www.googletagservices.com/tag/js/
56 KB
19 KB
Script
General
Full URL
https://www.googletagservices.com/tag/js/gpt.js
Requested by
Host: cutt.us
URL: https://cutt.us/djDav
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
7e810ecc09287e2e979b7bf06e88c4506fa4fbf8b8f1963bdc656d263d4908d4
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://cutt.us/djDav
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 24 Feb 2021 10:26:07 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
sffe
etag
"793 / 976 of 1000 / last-modified: 1614121927"
vary
Accept-Encoding
content-type
text/javascript
cache-control
private, max-age=900, stale-while-revalidate=3600
timing-allow-origin
*
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
19490
x-xss-protection
0
expires
Wed, 24 Feb 2021 10:26:07 GMT
js
www.googletagmanager.com/gtag/
98 KB
39 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=UA-31510493-1
Requested by
Host: cutt.us
URL: https://cutt.us/djDav
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
26e2885f94253838b4bc0bbd34314d3f28f001c09d0f551cba7854003a43e73d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
https://cutt.us/djDav
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 24 Feb 2021 10:26:07 GMT
content-encoding
br
vary
Accept-Encoding
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
39387
x-xss-protection
0
last-modified
Wed, 24 Feb 2021 09:00:00 GMT
server
Google Tag Manager
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Wed, 24 Feb 2021 10:26:07 GMT
analytics.js
www.google-analytics.com/
46 KB
19 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=UA-31510493-1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
0f3be44690ae9914ae3e47b7752e1bdea316f09938e9094f99e0de19ccd8987a
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://cutt.us/djDav
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Fri, 05 Feb 2021 21:33:27 GMT
server
Golfe2
age
2330
date
Wed, 24 Feb 2021 09:47:17 GMT
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
18980
expires
Wed, 24 Feb 2021 11:47:17 GMT
pubads_impl_2021021701.js
securepubads.g.doubleclick.net/gpt/
291 KB
103 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/gpt/pubads_impl_2021021701.js
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/tag/js/gpt.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s08-in-f2.1e100.net
Software
sffe /
Resource Hash
2fc82ebe208dec1743b56fd6e8b0be2d6c6537b2ae9945ba8e168b83f2498c00
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://cutt.us/djDav
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 24 Feb 2021 10:26:07 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Wed, 17 Feb 2021 09:39:39 GMT
server
sffe
vary
Accept-Encoding
content-type
text/javascript
cache-control
private, immutable, max-age=31536000
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
timing-allow-origin
*
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
104514
x-xss-protection
0
expires
Wed, 24 Feb 2021 10:26:07 GMT
collect
www.google-analytics.com/j/
1 B
59 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j88&a=2112598823&t=pageview&_s=1&dl=https%3A%2F%2Fcutt.us%2FdjDav&ul=en-us&de=UTF-8&dt=djDav&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=IEBAAUABAAAAAC~&jid=1497286666&gjid=1383921389&cid=1179400772.1614162367&tid=UA-31510493-1&_gid=799562514.1614162367&_r=1&gtm=2ou2h0&z=1009104027
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:827::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://cutt.us/djDav
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 24 Feb 2021 10:26:07 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://cutt.us
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
1
expires
Fri, 01 Jan 1990 00:00:00 GMT
integrator.js
adservice.google.de/adsid/
107 B
799 B
Script
General
Full URL
https://adservice.google.de/adsid/integrator.js?domain=cutt.us
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2021021701.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:809::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://cutt.us/djDav
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Wed, 24 Feb 2021 10:26:07 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
p3p
CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657 for more info."
cache-control
private, no-cache, no-store
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
content-type
application/javascript; charset=UTF-8
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051="googleads.g.doubleclick.net:443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
100
x-xss-protection
0
integrator.js
adservice.google.com/adsid/
107 B
799 B
Script
General
Full URL
https://adservice.google.com/adsid/integrator.js?domain=cutt.us
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2021021701.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://cutt.us/djDav
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Wed, 24 Feb 2021 10:26:07 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
p3p
CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657 for more info."
cache-control
private, no-cache, no-store
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
content-type
application/javascript; charset=UTF-8
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051="googleads.g.doubleclick.net:443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
100
x-xss-protection
0
ads
securepubads.g.doubleclick.net/gampad/
444 B
949 B
XHR
General
Full URL
https://securepubads.g.doubleclick.net/gampad/ads?gdfp_req=1&pvsid=3400749918704814&correlator=413314475126925&output=ldjh&impl=fif&eid=21068891%2C31060170&vrg=2021021701&ptt=17&guci=1.2.0.0.2.2.0.0&sc=1&sfv=1-0-37&ecs=20210224&iu_parts=5837603%2CCutt_360&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x360&cookie_enabled=1&bc=31&abxe=1&lmt=1614162367&dt=1614162367319&dlt=1614162367065&idt=228&frm=20&biw=1600&bih=1200&oid=3&adxs=-12245933&adys=-12245933&adks=1933368604&ucis=1&ifi=1&u_tz=60&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&flash=0&url=https%3A%2F%2Fcutt.us%2FdjDav&vis=1&dmc=8&scr_x=0&scr_y=0&psz=300x423&msz=0x0&ga_vid=1179400772.1614162367&ga_sid=1614162367&ga_hid=2112598823&fws=128&ohw=0
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2021021701.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
142.250.186.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s08-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://cutt.us/djDav
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 24 Feb 2021 10:26:07 GMT
content-encoding
br
x-content-type-options
nosniff
google-mediationgroup-id
-2
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
240
x-xss-protection
0
google-lineitem-id
-2
pragma
no-cache
server
cafe
google-mediationtag-id
-2
google-creative-id
-2
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://cutt.us
cache-control
no-cache, must-revalidate
access-control-allow-credentials
true
timing-allow-origin
*
expires
Fri, 01 Jan 1990 00:00:00 GMT
container.html
24d1f6c8b2ce6b8348de2adb75a1e859.safeframe.googlesyndication.com/safeframe/1-0-37/html/
0
0
Other
General
Full URL
https://24d1f6c8b2ce6b8348de2adb75a1e859.safeframe.googlesyndication.com/safeframe/1-0-37/html/container.html
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2021021701.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://cutt.us/djDav
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

container.html
tpc.googlesyndication.com/safeframe/1-0-37/html/
0
0
Other
General
Full URL
https://tpc.googlesyndication.com/safeframe/1-0-37/html/container.html
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2021021701.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://cutt.us/djDav
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Primary Request Cookie set ExecInquirySocial
execportal.moj.gov.sa/Request/
35 KB
35 KB
Document
General
Full URL
https://execportal.moj.gov.sa/Request/ExecInquirySocial
Requested by
Host: cutt.us
URL: https://cutt.us/djDav
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
813e690e051bb4f91253342bbbc078f1307a89950bb1b340ab885a30dc51b68d

Request headers

Host
execportal.moj.gov.sa
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
document
Referer
https://cutt.us/djDav
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://cutt.us/djDav

Response headers

Cache-Control
private
Content-Type
text/html; charset=utf-8
Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Length
35717
Set-Cookie
TS01dc3b61=01b8fac0b0933cf97893e72a3f4c8b5f931399a5e0c8de70ba4381a1456c1b3e2b66e66af45cfe6d7cdc0830fe7699889c48bce7f0; Path=/; Domain=.execportal.moj.gov.sa
sodar
pagead2.googlesyndication.com/getconfig/
12 KB
10 KB
XHR
General
Full URL
https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=2021021701&st=env
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2021021701.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://cutt.us/djDav
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

timing-allow-origin
*
date
Wed, 24 Feb 2021 10:26:07 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
access-control-allow-origin
*
cache-control
private
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
content-type
application/json; charset=UTF-8
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051="googleads.g.doubleclick.net:443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
9443
x-xss-protection
0
sodar2.js
tpc.googlesyndication.com/sodar/
17 KB
7 KB
Script
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/gpt/pubads_impl_2021021701.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82a::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://cutt.us/djDav
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 24 Feb 2021 10:26:07 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
sffe
etag
"1611170586013198"
vary
Accept-Encoding
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
6403
x-xss-protection
0
expires
Wed, 24 Feb 2021 10:26:07 GMT
runner.html
tpc.googlesyndication.com/sodar/sodar2/221/ Frame D24B
12 KB
5 KB
Document
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2/221/runner.html
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82a::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

:method
GET
:authority
tpc.googlesyndication.com
:scheme
https
:path
/sodar/sodar2/221/runner.html
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://cutt.us/djDav
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://cutt.us/djDav

Response headers

accept-ranges
bytes
vary
Accept-Encoding
content-encoding
gzip
content-type
text/html
cross-origin-resource-policy
cross-origin
content-length
4984
date
Wed, 24 Feb 2021 09:20:28 GMT
expires
Thu, 24 Feb 2022 09:20:28 GMT
last-modified
Tue, 08 Dec 2020 21:41:15 GMT
x-content-type-options
nosniff
server
sffe
x-xss-protection
0
cache-control
public, max-age=31536000
age
3939
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
5F6tG6N9C-HNFBmbPVEyNyk6q7IXWibXNpfQ51AyKrE.js
pagead2.googlesyndication.com/bg/ Frame D24B
14 KB
7 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/bg/5F6tG6N9C-HNFBmbPVEyNyk6q7IXWibXNpfQ51AyKrE.js
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2/221/runner.html
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82b::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://tpc.googlesyndication.com/sodar/sodar2/221/runner.html
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 24 Feb 2021 10:17:19 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 16 Feb 2021 11:15:00 GMT
server
sffe
age
528
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051="googleads.g.doubleclick.net:443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
6224
x-xss-protection
0
expires
Thu, 24 Feb 2022 10:17:19 GMT
generate_204
tpc.googlesyndication.com/ Frame D24B
0
15 B
Image
General
Full URL
https://tpc.googlesyndication.com/generate_204?BU6hrA
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82a::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://tpc.googlesyndication.com/sodar/sodar2/221/runner.html
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 24 Feb 2021 10:26:07 GMT
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
bootstrap.css
execportal.moj.gov.sa/Content/
149 KB
21 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/bootstrap.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
03fd71b5486c03a9739d7f60d903b94611cf7abe4a70dd044d5be7f7a9f7cba8

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
21351
bootcustom.css
execportal.moj.gov.sa/Content/
4 KB
2 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/bootcustom.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
3b7d327330967f2fed8b610c855327e9626c755af8017713aa5db932121e785c

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
1176
font-awesome.min.css
execportal.moj.gov.sa/Content/Theme/css/
27 KB
6 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/css/font-awesome.min.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
6ac5fbb7e01d68e8afe7d2d59aea666744840d7b2736227318ae1caf543515ba

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
6214
main-menu.css
execportal.moj.gov.sa/Content/
15 KB
3 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/main-menu.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
a97ef900367e5c72e50883a8375246d0d48a11e7c1fb51d5f284b1b7c638237a

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
2620
aqua_bar.css
execportal.moj.gov.sa/Content/
4 KB
1 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/aqua_bar.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
f6e7284faeaa0ab180f340b86fffd7a1cc755bec6931254bf31569f44fb80ad9

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
792
styles.css
execportal.moj.gov.sa/Content/
75 KB
13 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/styles.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
933e902f8ac2877b54b8b3716fb33c8dc980cc5ccbf395f2a3a6ef7178c590b3

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
ETag
"058cc27f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
12520
style.css
execportal.moj.gov.sa/Content/
25 KB
5 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/style.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
f8a3f8a69a449a42d40ab82f74f279f61609bc4054ca1d5c43982a4ffafd23ae

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
ETag
"058cc27f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
4913
style.min.css
execportal.moj.gov.sa/Content/
4 KB
2 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/style.min.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
c8090544a86d3dd8119b02791d4ce766c879d758b39100280f0a8ce79095fb69

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
ETag
"058cc27f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
1125
hacks.css
execportal.moj.gov.sa/Content/Theme/css/
5 KB
1 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/css/hacks.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
e5fbcc3d5b308d72f156f57ff06ed62523dbe337f4c39b63694ffbbec7098653

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
957
styleAdl.css
execportal.moj.gov.sa/Content/
21 KB
5 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/styleAdl.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
8c9a9b53bbb7dd1cbd10e83777de10a32968f222062c186a640ac0a681b664d8

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
ETag
"058cc27f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
4288
Site.css
execportal.moj.gov.sa/Content/
18 KB
4 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/Site.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
7e956a38dd1ab4b1907f203fdc66cbb1b3b817f385332f0ba465c45f3c975c68

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
3211
animate.min.css
execportal.moj.gov.sa/Content/Theme/css/
45 KB
4 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/css/animate.min.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
dac7688c251b7acfdb788a467ee70194c48aef554f09d110b4a2c9d47dec6b3c

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
3239
easy-responsive-tabs.css
execportal.moj.gov.sa/Content/Theme/css/
4 KB
1 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/css/easy-responsive-tabs.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
f253b2a010688fa395c35d3d4264a7afcbb3851b129905187ad4c663605eb1c7

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
948
tabs.css
execportal.moj.gov.sa/Content/Theme/css/
40 KB
4 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/css/tabs.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
eca684dbaf5544acc0e8f8b2fc143c1adda629faabdbc1476bac46aaef8cd6bf

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
3949
modernizr.custom.71328.js
execportal.moj.gov.sa/Content/Theme/js/
18 KB
6 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/js/modernizr.custom.71328.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
e0dc14a0741a81914ef27575d9e7cc9100c21b9743ab953c6dc4fa0ee25353f8

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
5492
jquery-1.10.2.js
execportal.moj.gov.sa/Scripts/
277 KB
81 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Scripts/jquery-1.10.2.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
b5f7cdd311cb6e2578c4e8af41d54235fd38f7b290ffa5d999e9fa6239919b6d

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
ETag
"058cc27f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
82271
jquery.alpha-menu.js
execportal.moj.gov.sa/Content/Theme/js/
8 KB
4 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/js/jquery.alpha-menu.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
57f01872d4abe428c0c9755501d27cf1c09eca2bf58b452ee3ba2ac7da82dfc8

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
3920
jquery.anyslider.js
execportal.moj.gov.sa/Content/Theme/js/
11 KB
3 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/js/jquery.anyslider.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
70352eb736674b455ae1558879851109d7609080b48836b00beb42cb9c92a4c0

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
2921
jquery.bxslider-rahisified.js
execportal.moj.gov.sa/Content/Theme/js/
56 KB
13 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/js/jquery.bxslider-rahisified.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
b314f2eec4b2ed7348ec61d5a9f4792975be2729d4f8f8110ca603a6958775f6

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
13188
jquery.bxslider.js
execportal.moj.gov.sa/Content/Theme/js/
51 KB
12 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/js/jquery.bxslider.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
edd7dbe24d2f5480f6271a26f318c4bc33b1da518423b033091adc0b79ff940d

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
11961
jquery.cookie.js
execportal.moj.gov.sa/Content/Theme/js/
3 KB
2 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/js/jquery.cookie.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
afd6a5f6de40e9e67b55ff6afec66fff4827e775c996ab80c9e964a872a92523

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
1378
jquery.easing.1.3.js
execportal.moj.gov.sa/Content/Theme/js/
8 KB
2 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/js/jquery.easing.1.3.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
e4273399cc0bc22e58b35f9f79fdf2705a39ddf4ad918ce852f2624e271d8248

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
2008
jquery.easing.compatibility.js
execportal.moj.gov.sa/Content/Theme/js/
2 KB
2 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/js/jquery.easing.compatibility.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
9eba21d288cd1ebecbc4e171fc811fd6db313ef9348ce23c5d1514015f18c3e8

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
Accept-Ranges
bytes
ETag
"70a29c27f7ded61:0"
Content-Length
1783
Content-Type
application/javascript
jquery.hoverIntent.js
execportal.moj.gov.sa/Content/Theme/js/
5 KB
2 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/js/jquery.hoverIntent.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
00829c5c7ca90c2f8fdcc99cdbcd1e90c9e7f2f23dff21b94001eb08d45c9c63

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
1631
jquery.mobile.custom.js
execportal.moj.gov.sa/Content/Theme/js/
111 KB
33 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/js/jquery.mobile.custom.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
49552b49d83c4a1f81e4747bb202499f88c3ba4d470e63292cc10195bdc78554

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
33484
bootstrap.js
execportal.moj.gov.sa/Scripts/
70 KB
14 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Scripts/bootstrap.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
edc51565bcc1c2d1a6939935cd20dba24328f9f4c2dc305b4009367393c1b99a

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
ETag
"058cc27f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
14220
respond.js
execportal.moj.gov.sa/Scripts/
9 KB
3 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Scripts/respond.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
e817975ec8ac62bed97dbd584a9f96fcb87c905e76cf75de4ceb2effc6d47242

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
ETag
"058cc27f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
2959
tweetie.js
execportal.moj.gov.sa/Content/Theme/js/
5 KB
2 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/js/tweetie.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
1684dc20779a7d7b9b83b0310590698011255ee1f3bcf605a3573b9aab74cfea

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
1861
fileuploader.css
execportal.moj.gov.sa/Content/fileuploader/
2 KB
2 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/fileuploader/fileuploader.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
43565271c1f7750302e4ccd6282ae90afc82b1b7edfa60003ff648d6796086b0

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
Accept-Ranges
bytes
ETag
"3ab3a427f7ded61:0"
Content-Length
1615
Content-Type
text/css
fileuploader.js
execportal.moj.gov.sa/Scripts/
42 KB
11 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Scripts/fileuploader.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
b8bb542458cdc92f7e8621ab93bbed331357953a0cfc5b597e7b09a3637ccbaf

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
ETag
"058cc27f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
10505
jquery-1.10.2.min.js
execportal.moj.gov.sa/Scripts/
92 KB
33 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Scripts/jquery-1.10.2.min.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
52e63816d8b679f42d993be492bb99c713067c028df87032d8fd54b4dde74e3f

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
ETag
"058cc27f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
33422
chosen.css
execportal.moj.gov.sa/Content/
15 KB
3 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/chosen.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
768f4e209392dcddb5fe5d5e50c2d0ba4931b1460767d9cd85d57d8ffc430b10

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
2532
Wizard.css
execportal.moj.gov.sa/Content/
8 KB
2 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/Wizard.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
03e97668b8ff76c063974913c4931e43d174a6a26ca472e9a80a3b4d748b6049

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
1347
jquery-ui.css
execportal.moj.gov.sa/Content/
32 KB
6 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/jquery-ui.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
3c3bc412812a721e39391bf2cd996547a4d0d00516c9c1215c49df34df92176b

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
6070
jquery-ui.js
execportal.moj.gov.sa/Scripts/
440 KB
106 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Scripts/jquery-ui.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
4dbdafd5af1d4b8db31fe086e1e4f13c3be5580795a40b80e76fb0cde5f90faa

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
ETag
"058cc27f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
108235
jquery.easing.1.3.js
execportal.moj.gov.sa/Scripts/
8 KB
2 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Scripts/jquery.easing.1.3.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
e4273399cc0bc22e58b35f9f79fdf2705a39ddf4ad918ce852f2624e271d8248

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
ETag
"058cc27f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
2008
jquery.bpopup.min.js
execportal.moj.gov.sa/Scripts/
5 KB
2 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Scripts/jquery.bpopup.min.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
528885843a33c978d355be55c1d57337f34858ffb8fb6eecb7455d6c9d891113

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
ETag
"058cc27f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
1977
jquery.calendars.js
execportal.moj.gov.sa/Scripts/
30 KB
6 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Scripts/jquery.calendars.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
019a8c99d6f9de29d0f1078ce700a2de2745c11694cdc522158777e84bcce1f2

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
ETag
"058cc27f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
6135
jquery.calendars.plus.js
execportal.moj.gov.sa/Scripts/
14 KB
4 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Scripts/jquery.calendars.plus.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
293e45dae5b91f71d630c05480090c3278eefe44f71482eb341fc0c459c072ba

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
ETag
"058cc27f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
3993
jquery.calendars.picker.js
execportal.moj.gov.sa/Scripts/
66 KB
16 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Scripts/jquery.calendars.picker.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
dfed913fd25c8fdec2c5e30bd50daad10a374210bc7bfc039d26fafd993988ac

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
ETag
"058cc27f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
15490
jquery.calendars.ummalqura.js
execportal.moj.gov.sa/Scripts/
28 KB
10 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Scripts/jquery.calendars.ummalqura.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
ced9b8d9ec8bd6dbf767225e1daa54f4207cff1176174620181e415a59f4d70a

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
ETag
"058cc27f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
10014
jquery.calendars.ummalqura-ar.js
execportal.moj.gov.sa/Scripts/
1 KB
2 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Scripts/jquery.calendars.ummalqura-ar.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
7814743cbb0732c37c9f89f0f2b4d8829f41288dcacda9f6cf25a2db93746424

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
Accept-Ranges
bytes
ETag
"b5a92628f7ded61:0"
Content-Length
1310
Content-Type
application/javascript
jquery.calendars.picker.css
execportal.moj.gov.sa/Content/
4 KB
1 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/jquery.calendars.picker.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
e53352d4a2700310755692387f00077f327329c705d9320d3b55e15778dd0034

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
1022
jquery.calendars-ar-EG.js
execportal.moj.gov.sa/Scripts/
1 KB
2 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Scripts/jquery.calendars-ar-EG.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
a4473c0775f335deec2377e5362e2fd831d739063c9a6d555fdc9176c8af4a2c

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
Accept-Ranges
bytes
ETag
"f2bf2528f7ded61:0"
Content-Length
1217
Content-Type
application/javascript
chosen.jquery.js
execportal.moj.gov.sa/Scripts/
44 KB
8 KB
Script
General
Full URL
https://execportal.moj.gov.sa/Scripts/chosen.jquery.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
0710e135432935427b2ab43f902385e8c5a433788a57047e51ea9839f6d2bf07

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
ETag
"058cc27f7ded61:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Accept-Ranges
bytes
Content-Length
7658
base.css
execportal.moj.gov.sa/Content/
5 KB
2 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/base.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Content/style.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
c04cc0966bc00f0fe0020459f485afcd4d6e28b2aad72bed7640ae63be4d4fe4

Request headers

Referer
https://execportal.moj.gov.sa/Content/style.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
1865
icons.css
execportal.moj.gov.sa/Content/
26 KB
5 KB
Stylesheet
General
Full URL
https://execportal.moj.gov.sa/Content/icons.css
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Content/style.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
b320c57b56f5af997c245b3fbe6043cdcc0261ed98680d1f40182bca4638912a

Request headers

Referer
https://execportal.moj.gov.sa/Content/style.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:08 GMT
Content-Encoding
gzip
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
ETag
"80c13327f7ded61:0"
Vary
Accept-Encoding
Content-Type
text/css
Accept-Ranges
bytes
Content-Length
4734
bg.jpg
execportal.moj.gov.sa/Content/Theme/images/
379 KB
379 KB
Image
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/images/bg.jpg
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Content/styles.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
741f254f1797acd1ab500b2487644a5da8f87789fda8b1f7ea2b41a4115eac0f

Request headers

Referer
https://execportal.moj.gov.sa/Content/styles.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:09 GMT
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
Accept-Ranges
bytes
ETag
"85c85627f7ded61:0"
Content-Length
387680
Content-Type
image/jpeg
logo.svg
execportal.moj.gov.sa/Content/najiz/images/
96 KB
97 KB
Image
General
Full URL
https://execportal.moj.gov.sa/Content/najiz/images/logo.svg
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Content/styles.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
85784619827208aeffcf4ab5704f59c56593c807253b25084bdda1730dfedc1e

Request headers

Referer
https://execportal.moj.gov.sa/Content/styles.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:10 GMT
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
Accept-Ranges
bytes
ETag
"eb9df227f7ded61:0"
Content-Length
98628
Content-Type
image/svg+xml
najez12.svg
execportal.moj.gov.sa/Content/najiz/images/
26 KB
26 KB
Image
General
Full URL
https://execportal.moj.gov.sa/Content/najiz/images/najez12.svg
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Content/styles.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
dc926a2ec7a78579e7b0a8adc564f938519530ec174c76e89a0b0ca2eee5ccba

Request headers

Referer
https://execportal.moj.gov.sa/Content/styles.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:10 GMT
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
Accept-Ranges
bytes
ETag
"a0aef327f7ded61:0"
Content-Length
26742
Content-Type
image/svg+xml
vision.svg
execportal.moj.gov.sa/Content/najiz/images/
23 KB
24 KB
Image
General
Full URL
https://execportal.moj.gov.sa/Content/najiz/images/vision.svg
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Content/styles.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
9ecb57a66275455eb2324e497fe6147ebe64bdcf2569f52bbf817a11cd1d5756

Request headers

Referer
https://execportal.moj.gov.sa/Content/styles.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:10 GMT
Last-Modified
Wed, 30 Dec 2020 22:00:16 GMT
Accept-Ranges
bytes
ETag
"5f98f427f7ded61:0"
Content-Length
24054
Content-Type
image/svg+xml
fontawesome-webfont.woff
execportal.moj.gov.sa/fonts/
82 KB
82 KB
Font
General
Full URL
https://execportal.moj.gov.sa/fonts/fontawesome-webfont.woff
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Content/icons.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
c812ddc9e475d3e65d68a6b3b589ce598a2a5babb7afc55477d59215c4a38a40

Request headers

Origin
https://execportal.moj.gov.sa
Referer
https://execportal.moj.gov.sa/Content/icons.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:10 GMT
Last-Modified
Wed, 30 Dec 2020 22:00:17 GMT
Accept-Ranges
bytes
ETag
"fe94a528f7ded61:0"
Content-Length
83588
Content-Type
application/x-font-woff
ge_dinar_one_medium.woff2
execportal.moj.gov.sa/Content/fonts/
14 KB
15 KB
Font
General
Full URL
https://execportal.moj.gov.sa/Content/fonts/ge_dinar_one_medium.woff2
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Content/styles.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
bc82ef325be40f1576abe1fa5ebba9937941aa9915d1bf62ab7fbb88ce65c058

Request headers

Origin
https://execportal.moj.gov.sa
Referer
https://execportal.moj.gov.sa/Content/styles.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:10 GMT
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
Accept-Ranges
bytes
ETag
"531dc527f7ded61:0"
Content-Length
14560
Content-Type
application/font-woff2
ai.0.js
az416426.vo.msecnd.net/scripts/a/
94 KB
22 KB
Script
General
Full URL
https://az416426.vo.msecnd.net/scripts/a/ai.0.js
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Request/ExecInquirySocial
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:1cb7:261b:1f9c:2074:3c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/8FA5) /
Resource Hash
5201c813c37a4168cc5c20c701d4391fd0a55625f97eb9f263a74fb52b52fd0e

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 24 Feb 2021 10:26:10 GMT
content-encoding
gzip
x-ms-meta-lastmodified
2020-10-01 19:31:04
content-md5
HdY95yzx9wIyQkVEGES+Ew==
age
1552
x-cache
HIT
content-length
22495
x-ms-lease-status
unlocked
last-modified
Fri, 23 Oct 2020 22:12:59 GMT
server
ECAcc (frc/8FA5)
etag
0x8D877A0CD108633
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
77445757-401e-0002-1593-0a29de000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=1800
x-ms-version
2009-09-19
expires
Wed, 24 Feb 2021 10:56:10 GMT
truncated
/
3 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
b1e0bb15f998797918815d534040d0c72fa94696519e38fcfece6badc2a7d7d1

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
image/png
ge_dinar_one_medium.woff
execportal.moj.gov.sa/Content/fonts/
14 KB
15 KB
Font
General
Full URL
https://execportal.moj.gov.sa/Content/fonts/ge_dinar_one_medium.woff
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Content/styles.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
bc82ef325be40f1576abe1fa5ebba9937941aa9915d1bf62ab7fbb88ce65c058

Request headers

Origin
https://execportal.moj.gov.sa
Referer
https://execportal.moj.gov.sa/Content/styles.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:10 GMT
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
Accept-Ranges
bytes
ETag
"2a39c227f7ded61:0"
Content-Length
14560
Content-Type
application/x-font-woff
w3c.svg
execportal.moj.gov.sa/Content/Theme/images/
5 KB
5 KB
Image
General
Full URL
https://execportal.moj.gov.sa/Content/Theme/images/w3c.svg
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Content/styles.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
faff3c2dcee882804239808f1fdc1e147c1ba9c5b21bf3577b6cabcaffe1346e

Request headers

Referer
https://execportal.moj.gov.sa/Content/styles.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:10 GMT
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
Accept-Ranges
bytes
ETag
"78d49827f7ded61:0"
Content-Length
4756
Content-Type
image/svg+xml
ge_dinar_one_light.woff2
execportal.moj.gov.sa/Content/fonts/
16 KB
17 KB
Font
General
Full URL
https://execportal.moj.gov.sa/Content/fonts/ge_dinar_one_light.woff2
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Content/styles.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
1485c3163ecffdac71068b2ea2e5379276bc3e61eb3cf85a690b124fb2f5ffe2

Request headers

Origin
https://execportal.moj.gov.sa
Referer
https://execportal.moj.gov.sa/Content/styles.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:10 GMT
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
Accept-Ranges
bytes
ETag
"559dc127f7ded61:0"
Content-Length
16856
Content-Type
application/font-woff2
GE%20SS%20Two%20Bold.woff
execportal.moj.gov.sa/Content/fonts/
14 KB
15 KB
Font
General
Full URL
https://execportal.moj.gov.sa/Content/fonts/GE%20SS%20Two%20Bold.woff
Requested by
Host: execportal.moj.gov.sa
URL: https://execportal.moj.gov.sa/Content/style.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.101.236.183 Riyadh, Saudi Arabia, ASN35753 (ITC ITC AS number, SA),
Reverse DNS
Software
/
Resource Hash
b6dc1cbd0993405c5cddb3720dc11b78505c28ce058b8b65f00346f560711103

Request headers

Origin
https://execportal.moj.gov.sa
Referer
https://execportal.moj.gov.sa/Content/style.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 24 Feb 2021 10:26:10 GMT
Last-Modified
Wed, 30 Dec 2020 22:00:15 GMT
Accept-Ranges
bytes
ETag
"b6a2b127f7ded61:0"
Content-Length
14800
Content-Type
application/x-font-woff
track
dc.services.visualstudio.com/v2/ Frame
0
0
Other
General
Full URL
https://dc.services.visualstudio.com/v2/track
Protocol
H2
Server
13.69.106.212 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Method
POST
Access-Control-Request-Headers
content-type,sdk-context
Origin
https://execportal.moj.gov.sa
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

access-control-allow-methods
POST
access-control-allow-headers
Origin, X-Requested-With, Content-Name, Content-Type, Accept, Sdk-Context
access-control-allow-origin
*
access-control-max-age
3600
x-content-type-options
nosniff
date
Wed, 24 Feb 2021 10:26:11 GMT
content-length
0
track
dc.services.visualstudio.com/v2/
223 B
340 B
XHR
General
Full URL
https://dc.services.visualstudio.com/v2/track
Requested by
Host: az416426.vo.msecnd.net
URL: https://az416426.vo.msecnd.net/scripts/a/ai.0.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.69.106.212 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
47e141c895720f9dc87148b931314f56ed4db89e5f64adf29d4544b062f3daf0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://execportal.moj.gov.sa/Request/ExecInquirySocial
Sdk-Context
appId
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-type
application/json

Response headers

x-ms-session-id
C1EA0F5D-C403-4919-B3C4-C7B065331CF2
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Wed, 24 Feb 2021 10:26:11 GMT
access-control-max-age
3600
content-type
application/json; charset=utf-8
access-control-allow-origin
*
access-control-allow-headers
Origin, X-Requested-With, Content-Name, Content-Type, Accept, Sdk-Context
content-length
223

Verdicts & Comments Add Verdict or Comment

41 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker object| trustedTypes boolean| crossOriginIsolated object| html5 object| Modernizr function| yepnope function| $ function| jQuery object| jQuery110201266559930651614 object| respond object| qq function| generate function| DropDown function| showMainPopup function| showPopup function| hidePopup function| showLoader function| hideLoader function| showLoader2 function| hideLoader2 function| successNotification function| errorNotification function| InfoNotification function| msieversion function| DisableBackButtonAllBrowsers object| appInsights function| SelectParser function| AbstractChosen function| get_side_border_padding function| appendToChosen function| setValToChosen object| AI object| Microsoft function| __extends function| _endsWith

2 Cookies

Domain/Path Name / Value
execportal.moj.gov.sa/ Name: ai_user
Value: 0452C|2021-02-24T10:26:10.255Z
.execportal.moj.gov.sa/ Name: TS01dc3b61
Value: 01b8fac0b0933cf97893e72a3f4c8b5f931399a5e0c8de70ba4381a1456c1b3e2b66e66af45cfe6d7cdc0830fe7699889c48bce7f0

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubdomains;

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

24d1f6c8b2ce6b8348de2adb75a1e859.safeframe.googlesyndication.com
adservice.google.com
adservice.google.de
az416426.vo.msecnd.net
cutt.us
dc.services.visualstudio.com
execportal.moj.gov.sa
pagead2.googlesyndication.com
securepubads.g.doubleclick.net
tpc.googlesyndication.com
www.google-analytics.com
www.googletagmanager.com
www.googletagservices.com
13.69.106.212
142.250.186.162
2606:2800:233:1cb7:261b:1f9c:2074:3c
2a00:1450:4001:808::2002
2a00:1450:4001:809::2002
2a00:1450:4001:813::2002
2a00:1450:4001:827::2001
2a00:1450:4001:827::2008
2a00:1450:4001:827::200e
2a00:1450:4001:829::2002
2a00:1450:4001:82a::2001
2a00:1450:4001:82b::2002
69.61.26.122
87.101.236.183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